Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

C Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(C) Auth0 Server-to-Server Access Token (Client Credentials flow)

Demonstrates how to obtain an Auth0 access token using client credentials (client_id and client_secret).

This is just a matter of duplicating this CURL command:

curl --request POST
  --url 'https://chilkat.auth0.com/oauth/token' \
  --header 'content-type: application/json' \
  --data '{"grant_type":"client_credentials","client_id": "xxxx","client_secret": "xxxx","audience": "https://api.example.com/geocoding/v1/"}'

Chilkat C/C++ Library Downloads

MS Visual C/C++

Linux/CentOS C/C++

Alpine Linux C/C++

MAC OS X C/C++

armhf/aarch64 C/C++

C++ Builder

iOS C/C++

Android C/C++

Solaris C/C++

MinGW C/C++

#include <C_CkJsonObject.h>
#include <C_CkHttp.h>
#include <C_CkHttpResponse.h>

void ChilkatSample(void)
    {
    HCkJsonObject json;
    HCkHttp http;
    HCkHttpResponse resp;
    HCkJsonObject jsonResp;

    // This example assumes the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // We want to duplicate this curl command:
    // 
    // curl --request POST
    //   --url 'https://chilkat.auth0.com/oauth/token' \
    //   --header 'content-type: application/json' \
    //   --data '{"grant_type":"client_credentials","client_id": "my_client_id","client_secret": "my_client_secret","audience": "https://api.example.com/geocoding/v1/"}'

    // Build the JSON body of the request.
    json = CkJsonObject_Create();
    CkJsonObject_UpdateString(json,"grant_type","client_credentials");
    CkJsonObject_UpdateString(json,"client_id","AUTH0-CLIENT-ID");
    CkJsonObject_UpdateString(json,"client_secret","AUTH0-CLIENT-SECRET");
    CkJsonObject_UpdateString(json,"audience","https://api.example.com/geocoding/v1/");

    // IMPORTANT: You would use your own url.  You would not use "chilkat.auth0.com".  
    // Instead you would use "your_name.auth0.com"
    http = CkHttp_Create();
    resp = CkHttp_PostJson3(http,"https://chilkat.auth0.com/oauth/token","application/json",json);
    if (CkHttp_getLastMethodSuccess(http) != TRUE) {
        printf("%s\n",CkHttp_lastErrorText(http));
        CkJsonObject_Dispose(json);
        CkHttp_Dispose(http);
        return;
    }

    // A 200 response status code indicates success.  In the success case, the response body
    // contains the JSON access token, such as: 
    // {
    //   "access_token": "eyJz93a...k4laUWw",
    //   "token_type":"Bearer",
    //   "expires_in":86400
    // }
    // 

    printf("response status code = %d\n",CkHttpResponse_getStatusCode(resp));

    // The repsonse is JSON if successful and also JSON for errors.
    jsonResp = CkJsonObject_Create();
    CkJsonObject_putEmitCompact(jsonResp,FALSE);
    CkJsonObject_Load(jsonResp,CkHttpResponse_bodyStr(resp));

    if (CkHttpResponse_getStatusCode(resp) != 200) {
        // The response body contains error information in JSON format.
        printf("%s\n",CkJsonObject_emit(jsonResp));
        CkHttpResponse_Dispose(resp);

        // An example of an error response:
        // 		{
        // 		  "error": "access_denied",
        // 		  "error_description": "Client is not authorized to access \"https://api.example.com/geocoding/v1/\". You might probably want to create a \"client-grant\" associated to this API. See: https://auth0.com/docs/api/v2#!/Client_Grants/post_client_grants"
        // 		}
        CkJsonObject_Dispose(json);
        CkHttp_Dispose(http);
        CkJsonObject_Dispose(jsonResp);
        return;
    }

    printf("Success!\n");
    printf("%s\n",CkJsonObject_emit(jsonResp));

    // A successful JSON response body looks like this:

    // {
    //   "access_token": "eyJz93a...k4laUWw",
    //   "token_type":"Bearer",
    //   "expires_in":86400
    // }

    CkHttpResponse_Dispose(resp);


    CkJsonObject_Dispose(json);
    CkHttp_Dispose(http);
    CkJsonObject_Dispose(jsonResp);

    }

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.