Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

C# UWP/WinRT Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(C# UWP/WinRT) Microsoft Graph -- List Users

See more Microsoft Graph Examples

Retrieve a list of Microsoft Graph user objects.

Note: This example requires Chilkat v9.5.0.67 or greater.

For more information, see https://docs.microsoft.com/en-us/graph/api/user-list?view=graph-rest-1.0&tabs=http

Chilkat Universal Windows Platform (UWP) / WinRT Downloads

Chilkat for the Universal Windows Platform (UWP)

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// Get an access token with the required scope using client credentials...
Chilkat.Http http = new Chilkat.Http();
Chilkat.HttpRequest req = new Chilkat.HttpRequest();
req.AddParam("client_secret","CLIENT_SECRET");
req.AddParam("client_id","CLIENT_ID");
req.AddParam("scope","https://graph.microsoft.com/.default");
req.AddParam("grant_type","client_credentials");

// Use your own tenant ID, for example 4d8fdd66-66d1-43b0-ae5c-e31b4b7de5cd
string url = "https://login.microsoftonline.com/TENANT_ID/oauth2/v2.0/token";
Chilkat.HttpResponse resp = await http.PostUrlEncodedAsync(url,req);
if (http.LastMethodSuccess != true) {
    Debug.WriteLine(http.LastErrorText);
    return;
}

int statusCode = resp.StatusCode;
Debug.WriteLine("Response status code = " + Convert.ToString(statusCode));

Chilkat.JsonObject json = new Chilkat.JsonObject();
json.Load(resp.BodyStr);

// -----------------------------------------------------
// Use the access token obtained from above.
// Note: We don't need to re-fetch a new access token every time.  An access token is valid 
// for some amount of time, typically an hour (3600 seconds)

// Use your previously obtained access token here:
http.AuthToken = json.StringOf("access_token");

Debug.WriteLine("access token: " + http.AuthToken);

Chilkat.StringBuilder sbResponse = new Chilkat.StringBuilder();

bool success = await http.QuickGetSbAsync("https://graph.microsoft.com/v1.0/users",sbResponse);
if (success != true) {
    Debug.WriteLine(http.LastErrorText);
    return;
}

json.LoadSb(sbResponse);
json.EmitCompact = false;

Debug.WriteLine("Status code = " + Convert.ToString(http.LastStatus));
if (http.LastStatus != 200) {
    Debug.WriteLine(json.Emit());
    Debug.WriteLine("Failed.");
}

Debug.WriteLine(json.Emit());

// Sample output
// {
//   "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#users",
//   "value": [
//     {
//       "@odata.id": "https://graph.microsoft.com/v2/6d8ddd66-68d1-43b0-af5c-e31b4b7dd5cd/directoryObjects/fca490d8-5918-4201-8079-c5dcbeafcdc9/Microsoft.DirectoryServices.User",
//       "businessPhones": [
//       ],
//       "displayName": "Joe Sample",
//       "givenName": "Joe",
//       "jobTitle": null,
//       "mail": null,
//       "mobilePhone": null,
//       "officeLocation": null,
//       "preferredLanguage": null,
//       "surname": "Sample",
//       "userPrincipalName": "admin_chilkatsoft.com#EXT#@adminchilkatsoft.onmicrosoft.com",
//       "id": "fca490d8-5918-4201-8079-c5dcbeafcdc9"
//     }
//   ]
// }

// Use this online tool to generate parsing code from sample JSON: 
// Generate Parsing Code from JSON

string odata_id;
string displayName;
string givenName;
string jobTitle;
string mail;
string mobilePhone;
string officeLocation;
string preferredLanguage;
string surname;
string userPrincipalName;
string id;
int j;
int count_j;

string odata_context = json.StringOf("\"@odata.context\"");
int i = 0;
int count_i = json.SizeOfArray("value");
while (i < count_i) {
    json.I = i;
    odata_id = json.StringOf("value[i].\"@odata.id\"");
    displayName = json.StringOf("value[i].displayName");
    givenName = json.StringOf("value[i].givenName");
    jobTitle = json.StringOf("value[i].jobTitle");
    mail = json.StringOf("value[i].mail");
    mobilePhone = json.StringOf("value[i].mobilePhone");
    officeLocation = json.StringOf("value[i].officeLocation");
    preferredLanguage = json.StringOf("value[i].preferredLanguage");
    surname = json.StringOf("value[i].surname");
    userPrincipalName = json.StringOf("value[i].userPrincipalName");
    id = json.StringOf("value[i].id");
    j = 0;
    count_j = json.SizeOfArray("value[i].businessPhones");
    while (j < count_j) {
        json.J = j;
        j = j + 1;
    }

    i = i + 1;
}


 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.