Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Google Vision
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun

Mastercard
MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(DataFlex) List Groups

List all the groups available in an organization, including but not limited to Office 365 Groups.

See https://docs.microsoft.com/en-us/graph/api/group-list?view=graph-rest-1.0 for more information.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoHttp
Token    Handle hoJsonToken
    Boolean iSuccess
    String sStrResponse
    Handle hoJson
    String sOdataContext
    Integer i
    Integer iCount_i
    String sId
    String sDeletedDateTime
    String sClassification
    String sCreatedDateTime
    String sDescription
    String sDisplayName
    String sMail
    Boolean iMailEnabled
    String sMailNickname
    String sOnPremisesLastSyncDateTime
    String sOnPremisesSecurityIdentifier
    String sOnPremisesSyncEnabled
    String sPreferredDataLocation
    String sRenewedDateTime
    Boolean iSecurityEnabled
    String sVisibility
    Integer j
    Integer iCount_j
    String sStrVal
    String sTemp1
    Integer iTemp1
    Boolean bTemp1

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    Get Create (RefClass(cComChilkatHttp)) To hoHttp
    If (Not(IsComObjectCreated(hoHttp))) Begin
        Send CreateComObject of hoHttp
    End

    // Use your previously obtained access token as shown here:
    //    Get Microsoft Graph OAuth2 Access Token with Group.ReadWrite.All scope.

    Get Create (RefClass(cComChilkatJsonObject)) To hoJsonToken
    If (Not(IsComObjectCreated(hoJsonToken))) Begin
        Send CreateComObject of hoJsonToken
    End
    Get ComLoadFile Of hoJsonToken "qa_data/tokens/msGraphGroup.json" To iSuccess
    If (iSuccess = False) Begin
        Get ComLastErrorText Of hoJsonToken To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get ComStringOf Of hoJsonToken "access_token" To sTemp1
    Set ComAuthToken Of hoHttp To sTemp1

    // Send a GET request to https://graph.microsoft.com/v1.0/groups?$orderby=displayName
    Get ComQuickGetStr Of hoHttp "https://graph.microsoft.com/v1.0/groups?$orderby=displayName" To sStrResponse
    Get ComLastMethodSuccess Of hoHttp To bTemp1
    If (bTemp1 = False) Begin
        Get ComLastErrorText Of hoHttp To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get Create (RefClass(cComChilkatJsonObject)) To hoJson
    If (Not(IsComObjectCreated(hoJson))) Begin
        Send CreateComObject of hoJson
    End
    Get ComLoad Of hoJson sStrResponse To iSuccess
    Set ComEmitCompact Of hoJson To False

    Get ComLastStatus Of hoHttp To iTemp1
    If (iTemp1 <> 200) Begin
        Get ComEmit Of hoJson To sTemp1
        Showln sTemp1
        Get ComLastStatus Of hoHttp To iTemp1
        Showln "Failed, response status code = " iTemp1
        Procedure_Return
    End

    Get ComEmit Of hoJson To sTemp1
    Showln sTemp1

    // Sample output:
    // (See parsing code below..)

    // {
    //     "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#groups",
    //     "value": [
    //         {
    //             "id": "45b7d2e7-b882-4a80-ba97-10b7a63b8fa4",
    //             "deletedDateTime": null,
    //             "classification": null,
    //             "createdDateTime": "2018-12-22T02:21:05Z",
    //             "creationOptions": [],
    //             "description": "Self help community for golf",
    //             "displayName": "Golf Assist",
    //             "groupTypes": [
    //                 "Unified"
    //             ],
    //             "mail": "golfassist@contoso.com",
    //             "mailEnabled": true,
    //             "mailNickname": "golfassist",
    //             "onPremisesLastSyncDateTime": null,
    //             "onPremisesSecurityIdentifier": null,
    //             "onPremisesSyncEnabled": null,
    //             "preferredDataLocation": "CAN",
    //             "proxyAddresses": [
    //                 "smtp:golfassist@contoso.onmicrosoft.com",
    //                 "SMTP:golfassist@contoso.com"
    //             ],
    //             "renewedDateTime": "2018-12-22T02:21:05Z",
    //             "resourceBehaviorOptions": [],
    //             "resourceProvisioningOptions": [],
    //             "securityEnabled": false,
    //             "visibility": "Public",
    //             "onPremisesProvisioningErrors": []
    //         },
    //         {
    //             "id": "d7797254-3084-44d0-99c9-a3b5ab149538",
    //             "deletedDateTime": null,
    //             "classification": null,
    //             "createdDateTime": "2018-11-19T20:29:40Z",
    //             "creationOptions": [],
    //             "description": "Talk about golf",
    //             "displayName": "Golf Discussion",
    //             "groupTypes": [],
    //             "mail": "golftalk@contoso.com",
    //             "mailEnabled": true,
    //             "mailNickname": "golftalk",
    //             "onPremisesLastSyncDateTime": null,
    //             "onPremisesSecurityIdentifier": null,
    //             "onPremisesSyncEnabled": null,
    //             "preferredDataLocation": "CAN",
    //             "proxyAddresses": [
    //                 "smtp:golftalk@contoso.onmicrosoft.com",
    //                 "SMTP:golftalk@contoso.com"
    //             ],
    //             "renewedDateTime": "2018-11-19T20:29:40Z",
    //             "resourceBehaviorOptions": [],
    //             "resourceProvisioningOptions": [],
    //             "securityEnabled": false,
    //             "visibility": null,
    //             "onPremisesProvisioningErrors": []
    //         }
    //     ]
    // }
    // 
    // Use this online tool to generate parsing code from sample JSON: 
    // Generate Parsing Code from JSON

    Get ComStringOf Of hoJson '"@odata.context"' To sOdataContext
    Move 0 To i
    Get ComSizeOfArray Of hoJson "value" To iCount_i
    While (i < iCount_i)
        Set ComI Of hoJson To i
        Get ComStringOf Of hoJson "value[i].id" To sId
        Get ComStringOf Of hoJson "value[i].deletedDateTime" To sDeletedDateTime
        Get ComStringOf Of hoJson "value[i].classification" To sClassification
        Get ComStringOf Of hoJson "value[i].createdDateTime" To sCreatedDateTime
        Get ComStringOf Of hoJson "value[i].description" To sDescription
        Get ComStringOf Of hoJson "value[i].displayName" To sDisplayName
        Get ComStringOf Of hoJson "value[i].mail" To sMail
        Get ComBoolOf Of hoJson "value[i].mailEnabled" To iMailEnabled
        Get ComStringOf Of hoJson "value[i].mailNickname" To sMailNickname
        Get ComStringOf Of hoJson "value[i].onPremisesLastSyncDateTime" To sOnPremisesLastSyncDateTime
        Get ComStringOf Of hoJson "value[i].onPremisesSecurityIdentifier" To sOnPremisesSecurityIdentifier
        Get ComStringOf Of hoJson "value[i].onPremisesSyncEnabled" To sOnPremisesSyncEnabled
        Get ComStringOf Of hoJson "value[i].preferredDataLocation" To sPreferredDataLocation
        Get ComStringOf Of hoJson "value[i].renewedDateTime" To sRenewedDateTime
        Get ComBoolOf Of hoJson "value[i].securityEnabled" To iSecurityEnabled
        Get ComStringOf Of hoJson "value[i].visibility" To sVisibility
        Move 0 To j
        Get ComSizeOfArray Of hoJson "value[i].creationOptions" To iCount_j
        While (j < iCount_j)
            Set ComJ Of hoJson To j
            // ...
            Move j + 1 To j
        Loop

        Move 0 To j
        Get ComSizeOfArray Of hoJson "value[i].groupTypes" To iCount_j
        While (j < iCount_j)
            Set ComJ Of hoJson To j
            Get ComStringOf Of hoJson "value[i].groupTypes[j]" To sStrVal
            Move j + 1 To j
        Loop

        Move 0 To j
        Get ComSizeOfArray Of hoJson "value[i].proxyAddresses" To iCount_j
        While (j < iCount_j)
            Set ComJ Of hoJson To j
            Get ComStringOf Of hoJson "value[i].proxyAddresses[j]" To sStrVal
            Move j + 1 To j
        Loop

        Move 0 To j
        Get ComSizeOfArray Of hoJson "value[i].resourceBehaviorOptions" To iCount_j
        While (j < iCount_j)
            Set ComJ Of hoJson To j
            // ...
            Move j + 1 To j
        Loop

        Move 0 To j
        Get ComSizeOfArray Of hoJson "value[i].resourceProvisioningOptions" To iCount_j
        While (j < iCount_j)
            Set ComJ Of hoJson To j
            // ...
            Move j + 1 To j
        Loop

        Move 0 To j
        Get ComSizeOfArray Of hoJson "value[i].onPremisesProvisioningErrors" To iCount_j
        While (j < iCount_j)
            Set ComJ Of hoJson To j
            // ...
            Move j + 1 To j
        Loop

        Move i + 1 To i
    Loop

    Showln "Success."


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.