Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerShell Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(PowerShell) Microsoft Graph Group OAuth2 Access Token

Demonstrates how to get a Microsoft Graph OAuth2 access token for the Group API from a desktop application or script. This example uses the Azure AD v2.0 Endpoint.

See https://docs.microsoft.com/en-us/graph/api/resources/group?view=graph-rest-1.0 for more information.

Chilkat .NET Downloads

Chilkat .NET Assemblies

Add-Type -Path "C:\chilkat\ChilkatDotNet47-9.5.0-x64\ChilkatDotNet47.dll"

# This example requires the Chilkat API to have been previously unlocked.
# See Global Unlock Sample for sample code.

$oauth2 = New-Object Chilkat.OAuth2

# This should be the port in the localhost callback URL for your app.  
# The callback URL would look like "http://localhost:3017/" if the port number is 3017.
$oauth2.ListenPort = 3017

$oauth2.AuthorizationEndpoint = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"
$oauth2.TokenEndpoint = "https://login.microsoftonline.com/common/oauth2/v2.0/token"

# Replace these with actual values.
$oauth2.ClientId = "MICROSOFT-GRAPH-CLIENT-ID"
# This is your app password:
$oauth2.ClientSecret = "MICROSOFT-GRAPH-CLIENT-SECRET"

$oauth2.CodeChallenge = $false
# Provide a SPACE separated list of scopes.
# See https://developer.microsoft.com/en-us/graph/docs/authorization/permission_scopes 

# Important: To get a refresh token in the final response, you must include the "offline_access" scope
$oauth2.Scope = "openid profile offline_access user.readwrite group.readwrite.all files.readwrite"

# Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
$url = $oauth2.StartAuth()
if ($oauth2.LastMethodSuccess -ne $true) {
    $($oauth2.LastErrorText)
    exit
}

# At this point, your application should load the URL in a browser.
# For example, 
# in C#: System.Diagnostics.Process.Start(url);
# in Java: Desktop.getDesktop().browse(new URI(url));
# in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
#              wsh.Run url
# in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
# in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
# The Microsoft account owner would interactively accept or deny the authorization request.

# Add the code to load the url in a web browser here...
# Add the code to load the url in a web browser here...
# Add the code to load the url in a web browser here...

# Now wait for the authorization.
# We'll wait for a max of 30 seconds.
$numMsWaited = 0
while (($numMsWaited -lt 30000) -and ($oauth2.AuthFlowState -lt 3)) {
    $oauth2.SleepMs(100)
    $numMsWaited = $numMsWaited + 100
}

# If there was no response from the browser within 30 seconds, then 
# the AuthFlowState will be equal to 1 or 2.
# 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
# 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
# In that case, cancel the background task started in the call to StartAuth.
if ($oauth2.AuthFlowState -lt 3) {
    $oauth2.Cancel()
    $("No response from the browser!")
    exit
}

# Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
# The possible AuthFlowState values are:
# 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
# 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
# 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
if ($oauth2.AuthFlowState -eq 5) {
    $("OAuth2 failed to complete.")
    $($oauth2.FailureInfo)
    exit
}

if ($oauth2.AuthFlowState -eq 4) {
    $("OAuth2 authorization was denied.")
    $($oauth2.AccessTokenResponse)
    exit
}

if ($oauth2.AuthFlowState -ne 3) {
    $("Unexpected AuthFlowState:" + $oauth2.AuthFlowState)
    exit
}

$("OAuth2 authorization granted!")
$("Access Token = " + $oauth2.AccessToken)

# Get the full JSON response:
$json = New-Object Chilkat.JsonObject
$json.Load($oauth2.AccessTokenResponse)
$json.EmitCompact = $false

# The JSON response looks like this:

# {
#   "token_type": "Bearer",
#   "scope": "openid profile User.ReadWrite Group.ReadWrite.All Files.ReadWrite User.Read",
#   "expires_in": 3600,
#   "ext_expires_in": 0,
#   "access_token": "EwBAA8l6B...",
#   "refresh_token": "MCRMdbe...",
#   "id_token": "eyJ0eXA..."
# }

# If an "expires_on" member does not exist, then add the JSON member by
# getting the current system date/time and adding the "expires_in" seconds.
# This way we'll know when the token expires.
if ($json.HasMember("expires_on") -ne $true) {
    $dtExpire = New-Object Chilkat.CkDateTime
    $dtExpire.SetFromCurrentSystemTime()
    $dtExpire.AddSeconds($json.IntOf("expires_in"))
    $json.AppendString("expires_on",$dtExpire.GetAsUnixTimeStr($false))
}

$($json.Emit())

# Save the JSON to a file for future requests.
$fac = New-Object Chilkat.FileAccess
$fac.WriteEntireTextFile("qa_data/tokens/msGraphGroup.json",$json.Emit(),"utf-8",$false)

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.