Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Delphi DLL Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Delphi DLL) Microsoft Graph -- List Users

See more Microsoft Graph Examples

Retrieve a list of Microsoft Graph user objects.

For more information, see https://docs.microsoft.com/en-us/graph/api/user-list?view=graph-rest-1.0&tabs=http

Chilkat for Delphi Downloads

Chilkat non-ActiveX DLL for Delphi

Chilkat ActiveX DLL for Delphi

* The examples here use the non-ActiveX DLL.

uses
    Winapi.Windows, Winapi.Messages, System.SysUtils, System.Variants, System.Classes, Vcl.Graphics,
    Vcl.Controls, Vcl.Forms, Vcl.Dialogs, Vcl.StdCtrls, Http, HttpRequest, StringBuilder, HttpResponse, JsonObject;

...

procedure TForm1.Button1Click(Sender: TObject);
var
http: HCkHttp;
req: HCkHttpRequest;
url: PWideChar;
resp: HCkHttpResponse;
statusCode: Integer;
json: HCkJsonObject;
sbResponse: HCkStringBuilder;
success: Boolean;
odata_id: PWideChar;
displayName: PWideChar;
givenName: PWideChar;
jobTitle: PWideChar;
mail: PWideChar;
mobilePhone: PWideChar;
officeLocation: PWideChar;
preferredLanguage: PWideChar;
surname: PWideChar;
userPrincipalName: PWideChar;
id: PWideChar;
j: Integer;
count_j: Integer;
odata_context: PWideChar;
i: Integer;
count_i: Integer;

begin
// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// Get an access token with the required scope using client credentials...
// See How to Create Microsoft Graph App (in Azure Portal) for Client Credentials Authentication
http := CkHttp_Create();
req := CkHttpRequest_Create();
CkHttpRequest_AddParam(req,'client_secret','CLIENT_SECRET');
CkHttpRequest_AddParam(req,'client_id','CLIENT_ID');
CkHttpRequest_AddParam(req,'scope','https://graph.microsoft.com/.default');
CkHttpRequest_AddParam(req,'grant_type','client_credentials');

// Use your own tenant ID, for example 4d8fdd66-66d1-43b0-ae5c-e31b4b7de5cd
url := 'https://login.microsoftonline.com/TENANT_ID/oauth2/v2.0/token';
resp := CkHttp_PostUrlEncoded(http,url,req);
if (CkHttp_getLastMethodSuccess(http) <> True) then
  begin
    Memo1.Lines.Add(CkHttp__lastErrorText(http));
    Exit;
  end;

statusCode := CkHttpResponse_getStatusCode(resp);
Memo1.Lines.Add('Response status code = ' + IntToStr(statusCode));

json := CkJsonObject_Create();
CkJsonObject_Load(json,CkHttpResponse__bodyStr(resp));
CkHttpResponse_Dispose(resp);

// -----------------------------------------------------
// Use the access token obtained from above.
// Note: We don't need to re-fetch a new access token every time.  An access token is valid 
// for some amount of time, typically an hour (3600 seconds)

// Use your previously obtained access token here:
CkHttp_putAuthToken(http,CkJsonObject__stringOf(json,'access_token'));

Memo1.Lines.Add('access token: ' + CkHttp__authToken(http));

sbResponse := CkStringBuilder_Create();

success := CkHttp_QuickGetSb(http,'https://graph.microsoft.com/v1.0/users',sbResponse);
if (success <> True) then
  begin
    Memo1.Lines.Add(CkHttp__lastErrorText(http));
    Exit;
  end;

CkJsonObject_LoadSb(json,sbResponse);
CkJsonObject_putEmitCompact(json,False);

Memo1.Lines.Add('Status code = ' + IntToStr(CkHttp_getLastStatus(http)));
if (CkHttp_getLastStatus(http) <> 200) then
  begin
    Memo1.Lines.Add(CkJsonObject__emit(json));
    Memo1.Lines.Add('Failed.');
  end;

Memo1.Lines.Add(CkJsonObject__emit(json));

// Sample output
// {
//   "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#users",
//   "value": [
//     {
//       "@odata.id": "https://graph.microsoft.com/v2/6d8ddd66-68d1-43b0-af5c-e31b4b7dd5cd/directoryObjects/fca490d8-5918-4201-8079-c5dcbeafcdc9/Microsoft.DirectoryServices.User",
//       "businessPhones": [
//       ],
//       "displayName": "Joe Sample",
//       "givenName": "Joe",
//       "jobTitle": null,
//       "mail": null,
//       "mobilePhone": null,
//       "officeLocation": null,
//       "preferredLanguage": null,
//       "surname": "Sample",
//       "userPrincipalName": "admin_chilkatsoft.com#EXT#@adminchilkatsoft.onmicrosoft.com",
//       "id": "fca490d8-5918-4201-8079-c5dcbeafcdc9"
//     }
//   ]
// }

// Use this online tool to generate parsing code from sample JSON: 
// Generate Parsing Code from JSON

odata_context := CkJsonObject__stringOf(json,'"@odata.context"');
i := 0;
count_i := CkJsonObject_SizeOfArray(json,'value');
while i < count_i do
  begin
    CkJsonObject_putI(json,i);
    odata_id := CkJsonObject__stringOf(json,'value[i]."@odata.id"');
    displayName := CkJsonObject__stringOf(json,'value[i].displayName');
    givenName := CkJsonObject__stringOf(json,'value[i].givenName');
    jobTitle := CkJsonObject__stringOf(json,'value[i].jobTitle');
    mail := CkJsonObject__stringOf(json,'value[i].mail');
    mobilePhone := CkJsonObject__stringOf(json,'value[i].mobilePhone');
    officeLocation := CkJsonObject__stringOf(json,'value[i].officeLocation');
    preferredLanguage := CkJsonObject__stringOf(json,'value[i].preferredLanguage');
    surname := CkJsonObject__stringOf(json,'value[i].surname');
    userPrincipalName := CkJsonObject__stringOf(json,'value[i].userPrincipalName');
    id := CkJsonObject__stringOf(json,'value[i].id');
    j := 0;
    count_j := CkJsonObject_SizeOfArray(json,'value[i].businessPhones');
    while j < count_j do
      begin
        CkJsonObject_putJ(json,j);
        j := j + 1;
      end;

    i := i + 1;
  end;

CkHttp_Dispose(http);
CkHttpRequest_Dispose(req);
CkJsonObject_Dispose(json);
CkStringBuilder_Dispose(sbResponse);

end;

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.