Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Objective-C Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(Objective-C) Microsoft Teams OAuth2 Access Token

Gets an access token on behalf of a user. This is example code for desktop applications for getting an OAuth2 access token. You'll need to make a minor edit to the code as described in the comments to launch a browser to browse to a URL. The account owner will interactively grant or deny access, and after doing so, the example code continues to exchange the grant code for an access token. Once the initial access token is obtained, it can be repeatedly refreshed without user interaction.

For more information, see https://docs.microsoft.com/en-us/graph/auth/auth-concepts

Chilkat Objective-C Library Downloads

MAC OS X (Cocoa) Libs

iOS Libs

#import <CkoOAuth2.h>
#import <NSString.h>
#import <CkoJsonObject.h>
#import <CkoFileAccess.h>

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

CkoOAuth2 *oauth2 = [[CkoOAuth2 alloc] init];
BOOL success;

// This should be the port in the localhost callback URL for your app.  
// The callback URL would look like "http://localhost:3017/" if the port number is 3017.
oauth2.ListenPort = [NSNumber numberWithInt:3017];

oauth2.AuthorizationEndpoint = @"https://login.microsoftonline.com/common/oauth2/v2.0/authorize";
oauth2.TokenEndpoint = @"https://login.microsoftonline.com/common/oauth2/v2.0/token";

// Replace these with actual values.
oauth2.ClientId = @"MICROSOFT-GRAPH-CLIENT-ID";
// This is your app password:
oauth2.ClientSecret = @"MICROSOFT-GRAPH-CLIENT-SECRET";

oauth2.CodeChallenge = NO;
// Provide a SPACE separated list of scopes.
// See https://docs.microsoft.com/en-us/graph/permissions-reference#teams-permissions

// Important: To get a refresh token in the final response, you must include the "offline_access" scope
// For testing purposes, this example requests more scopes than are likely need.
oauth2.Scope = @"openid profile offline_access user.readwrite team.create directory.readwrite.all Group.ReadWrite.All TeamMember.ReadWrite.All";

// Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
NSString *url = [oauth2 StartAuth];
if (oauth2.LastMethodSuccess != YES) {
    NSLog(@"%@",oauth2.LastErrorText);
    return;
}

// At this point, your application should load the URL in a browser.
// For example, 
// in C#: System.Diagnostics.Process.Start(url);
// in Java: Desktop.getDesktop().browse(new URI(url));
// in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
//              wsh.Run url
// in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
// in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
// The Microsoft account owner would interactively accept or deny the authorization request.

// Add the code to load the url in a web browser here...
// Add the code to load the url in a web browser here...
// Add the code to load the url in a web browser here...

// Now wait for the authorization.
// We'll wait for a max of 30 seconds.
int numMsWaited = 0;
while ((numMsWaited < 30000) && ([oauth2.AuthFlowState intValue] < 3)) {
    [oauth2 SleepMs: [NSNumber numberWithInt: 100]];
    numMsWaited = numMsWaited + 100;
}

// If there was no response from the browser within 30 seconds, then 
// the AuthFlowState will be equal to 1 or 2.
// 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
// 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
// In that case, cancel the background task started in the call to StartAuth.
if ([oauth2.AuthFlowState intValue] < 3) {
    [oauth2 Cancel];
    NSLog(@"%@",@"No response from the browser!");
    return;
}

// Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
// The possible AuthFlowState values are:
// 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
// 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
// 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
if ([oauth2.AuthFlowState intValue] == 5) {
    NSLog(@"%@",@"OAuth2 failed to complete.");
    NSLog(@"%@",oauth2.FailureInfo);
    return;
}

if ([oauth2.AuthFlowState intValue] == 4) {
    NSLog(@"%@",@"OAuth2 authorization was denied.");
    NSLog(@"%@",oauth2.AccessTokenResponse);
    return;
}

if ([oauth2.AuthFlowState intValue] != 3) {
    NSLog(@"%@%d",@"Unexpected AuthFlowState:",[oauth2.AuthFlowState intValue]);
    return;
}

NSLog(@"%@",@"OAuth2 authorization granted!");
NSLog(@"%@%@",@"Access Token = ",oauth2.AccessToken);

// Get the full JSON response:
CkoJsonObject *json = [[CkoJsonObject alloc] init];
[json Load: oauth2.AccessTokenResponse];
json.EmitCompact = NO;

// The JSON response looks like this:

// {
//   "token_type": "Bearer",
//   "scope": "openid profile User.ReadWrite Notes.ReadWrite Notes.Create User.Read Mail.Send Mail.ReadWrite Files.ReadWrite Calendars.ReadWrite Group.ReadWrite.All",
//   "expires_in": 3600,
//   "ext_expires_in": 3600,
//   "access_token": "...",
//   "refresh_token": "...",
//   "id_token": "..."
// }

NSLog(@"%@",[json Emit]);

// Save the JSON to a file for future requests.
CkoFileAccess *fac = [[CkoFileAccess alloc] init];
[fac WriteEntireTextFile: @"qa_data/tokens/microsoft_teams.json" fileData: [json Emit] charset: @"utf-8" includePreamble: NO];
 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.