Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Objective-C Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Objective-C) Refresh a Dynamics CRM OAuth2 Access Token

Demonstrates how to refresh an expiring Dynamics CRM access token using the refresh token. endpoint.

(If a REST API call fails with a 401 unauthorized error, an application can auto-recover by refreshing the access token, and then re-send the request using the new token.)

Chilkat Objective-C Library Downloads

MAC OS X (Cocoa) Libs

iOS Libs

#import <CkoJsonObject.h>
#import <CkoDateTime.h>
#import <CkoHttpRequest.h>
#import <CkoHttp.h>
#import <CkoHttpResponse.h>
#import <CkoFileAccess.h>

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// We previously obtained an access token and saved the JSON to a file using this example:
// Get Dynamics CRM OAuth2 Access Token

// This example will examine the JSON and expiration date, and if near expiration will
// refresh the access token.

CkoJsonObject *json = [[CkoJsonObject alloc] init];
BOOL success = [json LoadFile: @"qa_data/tokens/dynamicsCrm.json"];
if (success != YES) {
    return;
}

// The contents of the JSON look like this:
// {
//   "token_type": "Bearer",
//   "scope": "user_impersonation",
//   "expires_in": "3599",
//   "ext_expires_in": "0",
//   "expires_on": "1524783438",
//   "not_before": "1524779538",
//   "resource": "https://mydomain.api.crm.dynamics.com",
//   "access_token": "...",
//   "refresh_token": "...",
//   "id_token": "..."
// }

// The "expires_on" value is a Unix time.
CkoDateTime *dtExpire = [[CkoDateTime alloc] init];
[dtExpire SetFromUnixTime: NO t: [[json IntOf: @"expires_on"] intValue]];

// If this date/time expires within 10 minutes of the current system time, refresh the token.

// OK, we need to refresh the access token by sending a POST...
// 

CkoHttpRequest *req = [[CkoHttpRequest alloc] init];
[req AddParam: @"grant_type" value: @"refresh_token"];
[req AddParam: @"redirect_uri" value: @"http://localhost:3017/"];
[req AddParam: @"client_id" value: @"DYNAMICS-CRM-CLIENT-ID"];
[req AddParam: @"client_secret" value: @"DYNAMICS-CRM-SECRET-KEY"];
[req AddParam: @"refresh_token" value: [json StringOf: @"refresh_token"]];
[req AddParam: @"resource" value: @"https://mydynamicsdomain.api.crm.dynamics.com"];

CkoHttp *http = [[CkoHttp alloc] init];

CkoHttpResponse *resp = [http PostUrlEncoded: @"https://login.microsoftonline.com/DYNAMICS-ENDPOINT-GUID/oauth2/token" req: req];
if (http.LastMethodSuccess != YES) {
    NSLog(@"%@",http.LastErrorText);
    return;
}

// Load the JSON response.
[json Load: resp.BodyStr];
json.EmitCompact = NO;

// Show the JSON response.
NSLog(@"%@",[json Emit]);

NSLog(@"%@%d",@"Response status code: ",[resp.StatusCode intValue]);

// If the response status code is not 200, then it's an error.
if ([resp.StatusCode intValue] != 200) {
    return;
}

// If an "expires_on" member does not exist, then add the JSON member by
// getting the current system date/time and adding the "expires_in" seconds.
// This way we'll know when the token expires.
if ([json HasMember: @"expires_on"] != YES) {
    [dtExpire SetFromCurrentSystemTime];
    [dtExpire AddSeconds: [json IntOf: @"expires_in"]];
    [json AppendString: @"expires_on" value: [dtExpire GetAsUnixTimeStr: NO]];
}

// Save the refreshed access token JSON to a file for future requests.
CkoFileAccess *fac = [[CkoFileAccess alloc] init];
[fac WriteEntireTextFile: @"qa_data/tokens/dynamicsCrm.json" fileData: [json Emit] charset: @"utf-8" includePreamble: NO];
 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.