Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(PowerBuilder) Microsoft Teams OAuth2 Access Token

Gets an access token on behalf of a user. This is example code for desktop applications for getting an OAuth2 access token. You'll need to make a minor edit to the code as described in the comments to launch a browser to browse to a URL. The account owner will interactively grant or deny access, and after doing so, the example code continues to exchange the grant code for an access token. Once the initial access token is obtained, it can be repeatedly refreshed without user interaction.

For more information, see https://docs.microsoft.com/en-us/graph/auth/auth-concepts

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
oleobject loo_Oauth2
integer li_Success
string ls_Url
integer li_NumMsWaited
oleobject loo_Json
oleobject loo_Fac

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

loo_Oauth2 = create oleobject
li_rc = loo_Oauth2.ConnectToNewObject("Chilkat_9_5_0.OAuth2")
if li_rc < 0 then
    destroy loo_Oauth2
    MessageBox("Error","Connecting to COM object failed")
    return
end if

// This should be the port in the localhost callback URL for your app.  
// The callback URL would look like "http://localhost:3017/" if the port number is 3017.
loo_Oauth2.ListenPort = 3017

loo_Oauth2.AuthorizationEndpoint = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"
loo_Oauth2.TokenEndpoint = "https://login.microsoftonline.com/common/oauth2/v2.0/token"

// Replace these with actual values.
loo_Oauth2.ClientId = "MICROSOFT-GRAPH-CLIENT-ID"
// This is your app password:
loo_Oauth2.ClientSecret = "MICROSOFT-GRAPH-CLIENT-SECRET"

loo_Oauth2.CodeChallenge = 0
// Provide a SPACE separated list of scopes.
// See https://docs.microsoft.com/en-us/graph/permissions-reference#teams-permissions

// Important: To get a refresh token in the final response, you must include the "offline_access" scope
// For testing purposes, this example requests more scopes than are likely need.
loo_Oauth2.Scope = "openid profile offline_access user.readwrite team.create directory.readwrite.all Group.ReadWrite.All TeamMember.ReadWrite.All"

// Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
ls_Url = loo_Oauth2.StartAuth()
if loo_Oauth2.LastMethodSuccess <> 1 then
    Write-Debug loo_Oauth2.LastErrorText
    destroy loo_Oauth2
    return
end if

// At this point, your application should load the URL in a browser.
// For example, 
// in C#: System.Diagnostics.Process.Start(url);
// in Java: Desktop.getDesktop().browse(new URI(url));
// in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
//              wsh.Run url
// in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
// in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
// The Microsoft account owner would interactively accept or deny the authorization request.

// Add the code to load the url in a web browser here...
// Add the code to load the url in a web browser here...
// Add the code to load the url in a web browser here...

// Now wait for the authorization.
// We'll wait for a max of 30 seconds.
li_NumMsWaited = 0
do while (li_NumMsWaited < 30000) AND (loo_Oauth2.AuthFlowState < 3)
    loo_Oauth2.SleepMs(100)
    li_NumMsWaited = li_NumMsWaited + 100
loop

// If there was no response from the browser within 30 seconds, then 
// the AuthFlowState will be equal to 1 or 2.
// 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
// 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
// In that case, cancel the background task started in the call to StartAuth.
if loo_Oauth2.AuthFlowState < 3 then
    loo_Oauth2.Cancel()
    Write-Debug "No response from the browser!"
    destroy loo_Oauth2
    return
end if

// Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
// The possible AuthFlowState values are:
// 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
// 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
// 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
if loo_Oauth2.AuthFlowState = 5 then
    Write-Debug "OAuth2 failed to complete."
    Write-Debug loo_Oauth2.FailureInfo
    destroy loo_Oauth2
    return
end if

if loo_Oauth2.AuthFlowState = 4 then
    Write-Debug "OAuth2 authorization was denied."
    Write-Debug loo_Oauth2.AccessTokenResponse
    destroy loo_Oauth2
    return
end if

if loo_Oauth2.AuthFlowState <> 3 then
    Write-Debug "Unexpected AuthFlowState:" + string(loo_Oauth2.AuthFlowState)
    destroy loo_Oauth2
    return
end if

Write-Debug "OAuth2 authorization granted!"
Write-Debug "Access Token = " + loo_Oauth2.AccessToken

// Get the full JSON response:
loo_Json = create oleobject
li_rc = loo_Json.ConnectToNewObject("Chilkat_9_5_0.JsonObject")

loo_Json.Load(loo_Oauth2.AccessTokenResponse)
loo_Json.EmitCompact = 0

// The JSON response looks like this:

// {
//   "token_type": "Bearer",
//   "scope": "openid profile User.ReadWrite Notes.ReadWrite Notes.Create User.Read Mail.Send Mail.ReadWrite Files.ReadWrite Calendars.ReadWrite Group.ReadWrite.All",
//   "expires_in": 3600,
//   "ext_expires_in": 3600,
//   "access_token": "...",
//   "refresh_token": "...",
//   "id_token": "..."
// }

Write-Debug loo_Json.Emit()

// Save the JSON to a file for future requests.
loo_Fac = create oleobject
li_rc = loo_Fac.ConnectToNewObject("Chilkat_9_5_0.FileAccess")

loo_Fac.WriteEntireTextFile("qa_data/tokens/microsoft_teams.json",loo_Json.Emit(),"utf-8",0)


destroy loo_Oauth2
destroy loo_Json
destroy loo_Fac

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.