Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(PowerBuilder) SharePoint OAuth2 Client Credentials Authentication

See more SharePoint Online Examples

Demonstrates how to authenticate with OAuth 2.0 using the client credentials grant type. This is for SharePoint Online which is the cloud-based service provided by Microsoft as part of Office 365. (Users access SharePoint Online through a web browser, and the service is hosted on Microsoft's servers.)

Note: This example uses the new "Integrated OAuth2 Client Credentials" feature introduced in Chilkat v9.5.0.96.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
integer li_Success
oleobject loo_Http
oleobject loo_JsonOAuthCC
oleobject loo_SbJson
integer li_StatusCode
oleobject loo_JsonResp

// This requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

loo_Http = create oleobject
li_rc = loo_Http.ConnectToNewObject("Chilkat_9_5_0.Http")
if li_rc < 0 then
    destroy loo_Http
    MessageBox("Error","Connecting to COM object failed")
    return
end if

// Provide the information needed for Chilkat to automatically fetch the OAuth2.0 
// access token as needed.
// This is the new "Integrated OAuth2 Client Credentials" feature introduced in Chilkat v9.5.0.96.  
loo_JsonOAuthCC = create oleobject
li_rc = loo_JsonOAuthCC.ConnectToNewObject("Chilkat_9_5_0.JsonObject")

// --------------------------------------------------------------------------------------------------------
// You'll need to have registered an app in Azure beforehand.
// See How to Create an Azure App Registration for OAuth 2.0 Client Credentials
// --------------------------------------------------------------------------------------------------------

// Use the values from your App Registration in Azure.
loo_JsonOAuthCC.UpdateString("client_id","e1cd2318-xxxx-4916-bfd6-xxxxxxxxxxxx")
loo_JsonOAuthCC.UpdateString("client_secret","K.d8Q~~RoJxxxxvCj_u_xxxxxxxxxxxxxxxxxxxxx")

// You'll always use this scope for client credentials, because the allowed actions
// are determined by the App Permissions defined when you registered the app in Azure.
loo_JsonOAuthCC.UpdateString("scope","https://graph.microsoft.com/.default")

// The token endpoint includes your tenant ID.  Use your tenant ID (not the tenant ID shown here).
loo_JsonOAuthCC.UpdateString("token_endpoint","https://login.microsoftonline.com/112d7ed6-71bf-4eba-a866-738364321bfc/oauth2/v2.0/token")

// Provide the OAuth2 information. Chilkat will use this information to automatically fetch the OAuth2 access token as needed,
loo_Http.AuthToken = loo_JsonOAuthCC.Emit()

// Get information about all SharePoint sites.
loo_SbJson = create oleobject
li_rc = loo_SbJson.ConnectToNewObject("Chilkat_9_5_0.StringBuilder")

li_Success = loo_Http.QuickGetSb("https://graph.microsoft.com/v1.0/sites/getAllSites",loo_SbJson)
if li_Success = 0 then
    Write-Debug loo_Http.LastErrorText
    destroy loo_Http
    destroy loo_JsonOAuthCC
    destroy loo_SbJson
    return
end if

li_StatusCode = loo_Http.LastStatus

Write-Debug "Response status code = " + string(li_StatusCode)

if li_StatusCode <> 200 then
    Write-Debug loo_SbJson.GetAsString()
    Write-Debug "Failed."
    destroy loo_Http
    destroy loo_JsonOAuthCC
    destroy loo_SbJson
    return
end if

loo_JsonResp = create oleobject
li_rc = loo_JsonResp.ConnectToNewObject("Chilkat_9_5_0.JsonObject")

loo_JsonResp.LoadSb(loo_SbJson)
loo_JsonResp.EmitCompact = 0

Write-Debug loo_JsonResp.Emit()
Write-Debug "Success."


destroy loo_Http
destroy loo_JsonOAuthCC
destroy loo_SbJson
destroy loo_JsonResp

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.