Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Unicode C++ Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Unicode C++) Get an Azure AD Access Token

Demonstrates how to obtain an Azure AD access token for authentication using a client ID, client secret, and tenant ID.

Chilkat C/C++ Library Downloads

MS Visual C/C++

Linux/CentOS C/C++

Alpine Linux C/C++

MAC OS X C/C++

armhf/aarch64 C/C++

C++ Builder

iOS C/C++

Android C/C++

Solaris C/C++

MinGW C/C++

#include <CkSocketW.h>
#include <CkAuthAzureADW.h>
#include <CkJsonObjectW.h>
#include <CkFileAccessW.h>
#include <CkStringArrayW.h>
#include <CkStringBuilderW.h>

void ChilkatSample(void)
    {
    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    CkSocketW socket;

    // Make a TLS connection to login.microsoftonline.com, waiting at most 5000 milliseconds.
    bool success = socket.Connect(L"login.microsoftonline.com",443,true,5000);
    if (success != true) {
        wprintf(L"%s\n",socket.lastErrorText());
        return;
    }

    // Create an Azure AD auth object, and provide the required information for authorization.
    CkAuthAzureADW azureAD;
    azureAD.put_ClientId(L"AZURE_AD_CLIENT_ID");
    azureAD.put_ClientSecret(L"AZURE_AD_CLIENT_SECRET");
    azureAD.put_TenantId(L"AZURE_TENANT_ID");

    azureAD.put_Resource(L"https://outlook.office365.com/");

    // Retrieve the access token using the TLS connection to login.microsoftonline.com
    success = azureAD.ObtainAccessToken(socket);
    if (success != true) {
        wprintf(L"%s\n",socket.lastErrorText());
        return;
    }

    // Show the access token, and then save it to a JSON file
    // for future use (such as with a REST method call).
    wprintf(L"Azure AD Access Token = %s\n",azureAD.accessToken());

    CkJsonObjectW json;
    json.AppendString(L"accessToken",azureAD.accessToken());

    // Save our access token to a file.  It will be used in subsequent REST API calls.
    CkFileAccessW fac;
    fac.WriteEntireTextFile(L"qa_data/tokens/azureAD_office365.json",json.emit(),L"utf-8",false);

    // Let's get the id information out of the access token.
    // Our JSON looks like this:
    // {"accessToken":"eyJ0eXAiO---TdjT3RjIn0.eyJhdWQiOiJo---jEuMCJ9.CIx0sUT8s---KvzKKUw"}

    // I used "---" instead of "..." to indicate a large quantity of omitted chars.
    // The accessToken is a long string composed of 3 base64 strings concatenated with "." chars.
    // The 1st part is the JOSE header.  If you decode from base64, you'll get the JSON JOSE header.
    // The 2nd part is the id token.  When decoded this is the JSON that contains information about the authenticated application.
    // The 3rd part is binary and does not decode to JSON.

    // Let's get the information from the 2nd part (the id token)
    CkStringArrayW sa;
    sa.SplitAndAppend(json.stringOf(L"accessToken"),L".");

    CkStringBuilderW sbIdToken;
    // The 2nd string is at index 1.
    sbIdToken.Append(sa.getString(1));
    sbIdToken.Decode(L"base64",L"utf-8");

    CkJsonObjectW jsonIdToken;
    jsonIdToken.LoadSb(sbIdToken);
    jsonIdToken.put_EmitCompact(false);
    wprintf(L"%s\n",jsonIdToken.emit());

    // We have something like this:
    // {
    //   "aud": "https://outlook.office365.com/",
    //   "iss": "https://sts.windows.net/6e8ddd66-68d1-43b0-af5c-e31b4b7dd5cd/",
    //   "iat": 1586350465,
    //   "nbf": 1586350465,
    //   "exp": 1586354365,
    //   "aio": "42dgYNjyOtX8ZZB7JLfMFJGeKUmvAA==",
    //   "app_displayname": "ChilkatTest",
    //   "appid": "f125d695-c50e-456e-a578-a486f06d1213",
    //   "appidacr": "1",
    //   "idp": "https://sts.windows.net/6d8ddd66-68d1-43b0-af5c-e31b4b7dd5cd/",
    //   "oid": "7545a2fd-3f0d-48a4-9c58-a1a5700a24b1",
    //   "sid": "ab981252-9378-4d0c-964b-eb2e1451138f",
    //   "sub": "7546a2fc-3f0d-48a4-9c58-a1a5700a24b1",
    //   "tid": "6d8ddd66-68d1-43b0-af5c-e31b4b7dd5cd",
    //   "uti": "huIJBAa1tvGpczwV5S1BAA",
    //   "ver": "1.0"
    // }

    // Chilkat functions returning "const char *" return a pointer to temporary internal memory owned and managed by Chilkat.
    // See this example explaining how this memory should be used: const char * functions.

    // Get the desired information from the JSON:
    const wchar_t *aud = jsonIdToken.stringOf(L"aud");
    const wchar_t *iss = jsonIdToken.stringOf(L"iss");
    int iat = jsonIdToken.IntOf(L"iat");
    int nbf = jsonIdToken.IntOf(L"nbf");
    int exp = jsonIdToken.IntOf(L"exp");
    const wchar_t *aio = jsonIdToken.stringOf(L"aio");
    const wchar_t *app_displayname = jsonIdToken.stringOf(L"app_displayname");
    const wchar_t *appid = jsonIdToken.stringOf(L"appid");
    const wchar_t *appidacr = jsonIdToken.stringOf(L"appidacr");
    const wchar_t *idp = jsonIdToken.stringOf(L"idp");
    const wchar_t *oid = jsonIdToken.stringOf(L"oid");
    const wchar_t *sid = jsonIdToken.stringOf(L"sid");
    const wchar_t *s_sub = jsonIdToken.stringOf(L"sub");
    const wchar_t *tid = jsonIdToken.stringOf(L"tid");
    const wchar_t *uti = jsonIdToken.stringOf(L"uti");
    const wchar_t *ver = jsonIdToken.stringOf(L"ver");
    }

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.