Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Google Vision
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun

Mastercard
MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(DataFlex) MS Teamwork: Create an Online Meeting

See more Microsoft Teams Examples

Demonstrates how to create a Microsoft Teamwork Online Meeting

Note:If using Application access (i.e. client credentials) which is what this example is doing, then you'll need to "Configure application access to online meetings or virtual events" See https://learn.microsoft.com/en-us/graph/cloud-communication-online-meeting-application-access-policy#configure-application-access-policy

For example, here's our Powershell session to setup the policy.

Windows PowerShell
Copyright (C) Microsoft Corporation. All rights reserved.
Try the new cross-platform PowerShell
https://aka.ms/pscore6 

PS C:\WINDOWS\system32> Install-Module -Name PowerShellGet -Force -AllowClobber
PS C:\WINDOWS\system32> Install-Module -Name MicrosoftTeams -Force -AllowClobber
PS C:\WINDOWS\system32> Connect-MicrosoftTeams

Account              Environment Tenant                               TenantId
-------              ----------- ------                               --------
admin@chilkat365.com AzureCloud  112d7ed6-71bf-4eba-a866-738364321bfc 112d7ed6-71bf-4eba-a866-738364321bfc

PS C:\WINDOWS\system32> New-CsApplicationAccessPolicy -Identity Test-Teams-policy -AppIds "e1cd2318-298b-4916-bfd6-78cae9938835" -Description "Want App to be able to work with Teams for a User"

Identity    : Tag:Test-Teams-policy
AppIds      : {e1cd2318-298b-4916-bfd6-78cae9938835}
Description : Want App to be able to work with Teams for a User

PS C:\WINDOWS\system32> Grant-CsApplicationAccessPolicy -PolicyName Test-Teams-policy -Identity "4ee732c3-322e-4a6b-b729-2fd1eb5c6004"
PS C:\WINDOWS\system32>

Note: This example uses the new "Integrated OAuth2 Client Credentials" feature introduced in Chilkat v9.5.0.96.

For more information, see https://learn.microsoft.com/en-us/graph/api/application-post-onlinemeetings?view=graph-rest-1.0&tabs=http#request-body

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Boolean iSuccess
    Handle hoHttp
    Variant vJson
OAuthCC    Handle hoJsonOAuthCC
    Variant vJson
    Handle hoJson
    Variant vResp
    Handle hoResp
    Handle hoJsonResp
    Integer iStatusCode
    String sTemp1
    Boolean bTemp1

    // This requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    Get Create (RefClass(cComChilkatHttp)) To hoHttp
    If (Not(IsComObjectCreated(hoHttp))) Begin
        Send CreateComObject of hoHttp
    End

    // Provide the information needed for Chilkat to automatically fetch the OAuth2.0 
    // access token as needed.
    // This is the new "Integrated OAuth2 Client Credentials" feature introduced in Chilkat v9.5.0.96.  
    Get Create (RefClass(cComChilkatJsonObject)) To hoJsonOAuthCC
    If (Not(IsComObjectCreated(hoJsonOAuthCC))) Begin
        Send CreateComObject of hoJsonOAuthCC
    End

    // --------------------------------------------------------------------------------------------------------
    // You'll need to have registered an app in Azure beforehand.
    // 
    // Note: Creating an online meeting requires the following Application permission:  OnlineMeetings.ReadWrite.All
    // 
    // See How to Create an Azure App Registration for OAuth 2.0 Client Credentials
    // --------------------------------------------------------------------------------------------------------

    // Use the values from your App Registration in Azure.
    Get ComUpdateString Of hoJsonOAuthCC "client_id" "e1cd2318-xxxx-4916-bfd6-xxxxxxxxxxxx" To iSuccess
    Get ComUpdateString Of hoJsonOAuthCC "client_secret" "K.d8Q~RoJxxxxvCj_u_xxxxxxxxxxxxxxxxxxxxx" To iSuccess

    // You'll always use this scope for client credentials, because the allowed actions
    // are determined by the App Permissions defined when you registered the app in Azure.
    Get ComUpdateString Of hoJsonOAuthCC "scope" "https://graph.microsoft.com/.default" To iSuccess

    // The token endpoint includes your tenant ID.  Use your tenant ID (not the tenant ID shown here).
    Get ComUpdateString Of hoJsonOAuthCC "token_endpoint" "https://login.microsoftonline.com/112d7ed6-71bf-4eba-a866-738364321bfc/oauth2/v2.0/token" To iSuccess

    // Provide the OAuth2 information. Chilkat will use this information to automatically fetch the OAuth2 access token as needed,
    Get ComEmit Of hoJsonOAuthCC To sTemp1
    Set ComAuthToken Of hoHttp To sTemp1

    // -------------------------------------------------------------------------------------------
    // The following JSON is sent in the request body.

    // {
    //   "startDateTime": "2023-12-12T14:30:34-07:00",
    //   "endDateTime": "2023-12-12T15:00:34-07:00",
    //   "subject": "User Token Meeting"
    // }

    Get Create (RefClass(cComChilkatJsonObject)) To hoJson
    If (Not(IsComObjectCreated(hoJson))) Begin
        Send CreateComObject of hoJson
    End
    Get ComUpdateString Of hoJson "startDateTime" "2023-12-12T14:30:34-07:00" To iSuccess
    Get ComUpdateString Of hoJson "endDateTime" "2023-12-12T15:00:34-07:00" To iSuccess
    Get ComUpdateString Of hoJson "subject" "User Token Meeting" To iSuccess

    Send ComSetRequestHeader To hoHttp "Content-Type" "application/json"

    // The user ID is 4ee732c3-322e-4a6b-b729-2fd1eb5c6004
    // You will need to change the ID to your user's ID.
    Get pvComObject of hoJson to vJson
    Get ComPostJson3 Of hoHttp "https://graph.microsoft.com/v1.0/users/4ee732c3-322e-4a6b-b729-2fd1eb5c6004/onlineMeetings" "application/json" vJson To vResp
    If (IsComObject(vResp)) Begin
        Get Create (RefClass(cComChilkatHttpResponse)) To hoResp
        Set pvComObject Of hoResp To vResp
    End
    Get ComLastMethodSuccess Of hoHttp To bTemp1
    If (bTemp1 = False) Begin
        Get ComLastErrorText Of hoHttp To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // ----------------------------------------------------------------------------------------
    // IMPORTANT: 

    // If using Application access, you will get the following error unless you configure your application
    // to manage online meetings on behalf of the user.  (Note that the user ID is in the URL shown above.)
    // See  https://learn.microsoft.com/en-us/graph/cloud-communication-online-meeting-application-access-policy#allow-applications-to-access-online-meetings-on-behalf-of-a-user 
    // 
    // {
    //   "error": {
    //     "code": "General",
    //     "message": "No application access policy found for this app.",
    //     "innerError": {
    //       "request-id": "1c9bd09a-a089-4afd-add4-eec2334135c8",
    //       "date": "2023-11-17T16:26:53",
    //       "client-request-id": "1c9bd09a-a089-4afd-add4-eec2334135c8"
    //     }
    //   }
    // }
    // ----------------------------------------------------------------------------------------

    Get Create (RefClass(cComChilkatJsonObject)) To hoJsonResp
    If (Not(IsComObjectCreated(hoJsonResp))) Begin
        Send CreateComObject of hoJsonResp
    End
    Get ComBodyStr Of hoResp To sTemp1
    Get ComLoad Of hoJsonResp sTemp1 To iSuccess
    Set ComEmitCompact Of hoJsonResp To False
    Get ComEmit Of hoJsonResp To sTemp1
    Showln sTemp1

    Get ComStatusCode Of hoResp To iStatusCode
    Showln "response status code = " iStatusCode

    Send Destroy of hoResp

    If (iStatusCode <> 201) Begin
        Showln "Failed."
        Procedure_Return
    End

    // Here is a sample response:

    // Use the following online tool to generate parsing code from sample JSON: 
    // Generate Parsing Code from JSON

    // {
    //   "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#users('4ee732c3-322e-4a6b-b729-2fd1eb5c6004')/onlineMeetings/$entity",
    //   "id": "MSo0ZWU3MzJjMy0zMjJlLTRhNmItYjcyOS0yZmQxZWI1YzYwMDQqMCoqMTk6bWVldGluZ19ZemswWXpOaU9XTXRaV0l5TUMwME5EY3dMVGt4Tm1VdFlUSXpOMlF3WTJKbE9HWm1AdGhyZWFkLnYy",
    //   "creationDateTime": "2023-11-17T17:00:45.1935677Z",
    //   "startDateTime": "2023-12-12T21:30:34Z",
    //   "endDateTime": "2023-12-12T22:00:34Z",
    //   "joinUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_Yzk0YzNiOWMtZWIyMC00NDcwLTkxNmUtYTIzN2QwY2JlOGZm%40thread.v2/0?context=%7b%22Tid%22%3a%22112d7ed6-71bf-4eba-a866-738364321bfc%22%2c%22Oid%22%3a%224ee732c3-322e-4a6b-b729-2fd1eb5c6004%22%7d",
    //   "meetingCode": "238818764794",
    //   "isBroadcast": false,
    //   "autoAdmittedUsers": "everyoneInCompany",
    //   "outerMeetingAutoAdmittedUsers": null,
    //   "capabilities": [
    //   ],
    //   "externalId": null,
    //   "iCalUid": null,
    //   "meetingType": null,
    //   "meetingMigrationMode": null,
    //   "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_Yzk0YzNiOWMtZWIyMC00NDcwLTkxNmUtYTIzN2QwY2JlOGZm%40thread.v2/0?context=%7b%22Tid%22%3a%22112d7ed6-71bf-4eba-a866-738364321bfc%22%2c%22Oid%22%3a%224ee732c3-322e-4a6b-b729-2fd1eb5c6004%22%7d",
    //   "subject": "User Token Meeting",
    //   "videoTeleconferenceId": null,
    //   "isEntryExitAnnounced": true,
    //   "allowedPresenters": "everyone",
    //   "allowAttendeeToEnableMic": true,
    //   "allowAttendeeToEnableCamera": true,
    //   "allowMeetingChat": "enabled",
    //   "shareMeetingChatHistoryDefault": "none",
    //   "allowTeamworkReactions": true,
    //   "anonymizeIdentityForRoles": [
    //   ],
    //   "recordAutomatically": false,
    //   "allowParticipantsToChangeName": false,
    //   "allowTranscription": true,
    //   "allowRecording": true,
    //   "broadcastSettings": null,
    //   "meetingInfo": null,
    //   "audioConferencing": null,
    //   "watermarkProtection": null,
    //   "chatRestrictions": null,
    //   "participants": {
    //     "organizer": {
    //       "upn": "admin@chilkat365.com",
    //       "role": "presenter",
    //       "identity": {
    //         "application": null,
    //         "device": null,
    //         "user": {
    //           "id": "4ee732c3-322e-4a6b-b729-2fd1eb5c6004",
    //           "displayName": null,
    //           "tenantId": "112d7ed6-71bf-4eba-a866-738364321bfc",
    //           "identityProvider": "AAD"
    //         }
    //       }
    //     },
    //     "attendees": [
    //     ]
    //   },
    //   "chatInfo": {
    //     "threadId": "19:meeting_Yzk0YzNiOWMtZWIyMC00NDcwLTkxNmUtYTIzN2QwY2JlOGZm@thread.v2",
    //     "messageId": "0",
    //     "replyChainMessageId": null
    //   },
    //   "joinInformation": {
    //     "content": "data:text/html,%3cdiv+style%3d%22width%3a .... %2fdiv%3e",
    //     "contentType": "html"
    //   },
    //   "joinMeetingIdSettings": {
    //     "isPasscodeRequired": false,
    //     "joinMeetingId": "238818764794",
    //     "passcode": null
    //   },
    //   "lobbyBypassSettings": {
    //     "scope": "organization",
    //     "isDialInBypassEnabled": false
    //   }
    // }

    // Use the following online tool to generate parsing code from sample JSON: 
    // Generate Parsing Code from JSON

    Showln "Success."


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.