Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(DataFlex) Refresh HMRC OAuth2 Access Token

Demonstrates how to refresh an HMRC access token.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoJsonToken
    Boolean iSuccess
    Handle hoOauth2
    Handle hoDtExpire
    Variant vSbJson
    Handle hoSbJson
    String sTemp1
    Integer iTemp1
    Boolean bTemp1

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // See Get HMRC Access Token 
    // for sample code showing how to obtain a HMRC access token for desktop apps.

    // It is assumed we previously obtained an OAuth2 access token for HMRC.

    Get Create (RefClass(cComChilkatJsonObject)) To hoJsonToken
    If (Not(IsComObjectCreated(hoJsonToken))) Begin
        Send CreateComObject of hoJsonToken
    End
    Get ComLoadFile Of hoJsonToken "qa_data/tokens/hmrc.json" To iSuccess
    If (iSuccess <> True) Begin
        Showln "Failed to load hmrc.json"
        Procedure_Return
    End

    // The access token JSON looks something like this:

    // {
    //   "token_type": "Bearer",
    //   "scope": "user_impersonation",
    //   "expires_in": "3599",
    //   "ext_expires_in": "0",
    //   "expires_on": "1524783438",
    //   "not_before": "1524779538",
    //   "resource": "https://mydomain.api.crm.dynamics.com",
    //   "access_token": "...",
    //   "refresh_token": "...",
    //   "id_token": "..."
    // }

    Get Create (RefClass(cComChilkatOAuth2)) To hoOauth2
    If (Not(IsComObjectCreated(hoOauth2))) Begin
        Send CreateComObject of hoOauth2
    End

    Set ComTokenEndpoint Of hoOauth2 To "https://test-api.service.hmrc.gov.uk/oauth/token"

    // Replace these with actual values.
    Set ComClientId Of hoOauth2 To "HMRC-CLIENT-ID"
    Set ComClientSecret Of hoOauth2 To "HMRC-CLIENT-SECRET"

    // Get the "refresh_token"
    Get ComStringOf Of hoJsonToken "refresh_token" To sTemp1
    Set ComRefreshToken Of hoOauth2 To sTemp1

    // Send the HTTP POST to refresh the access token..
    Get ComRefreshAccessToken Of hoOauth2 To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoOauth2 To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Load the access token response into the json object 
    Get ComAccessTokenResponse Of hoOauth2 To sTemp1
    Get ComLoad Of hoJsonToken sTemp1 To iSuccess

    // If an "expires_on" member does not exist, then add the JSON member by
    // getting the current system date/time and adding the "expires_in" seconds.
    // This way we'll know when the token expires.
    Get ComHasMember Of hoJsonToken "expires_on" To bTemp1
    If (bTemp1 = False) Begin
        Get Create (RefClass(cComCkDateTime)) To hoDtExpire
        If (Not(IsComObjectCreated(hoDtExpire))) Begin
            Send CreateComObject of hoDtExpire
        End
        Get ComSetFromCurrentSystemTime Of hoDtExpire To iSuccess
        Get ComIntOf Of hoJsonToken "expires_in" To iTemp1
        Get ComAddSeconds Of hoDtExpire iTemp1 To iSuccess
        Get ComGetAsUnixTimeStr Of hoDtExpire False To sTemp1
        Get ComAppendString Of hoJsonToken "expires_on" sTemp1 To iSuccess
    End

    // Save the new JSON access token response to a file.
    // The access + refresh tokens contained in this JSON will be needed for the next refresh.
    Get Create (RefClass(cComChilkatStringBuilder)) To hoSbJson
    If (Not(IsComObjectCreated(hoSbJson))) Begin
        Send CreateComObject of hoSbJson
    End
    Set ComEmitCompact Of hoJsonToken To False
    Get pvComObject of hoSbJson to vSbJson
    Get ComEmitSb Of hoJsonToken vSbJson To iSuccess
    Get ComWriteFile Of hoSbJson "qa_data/tokens/hmrc.json" "utf-8" False To iSuccess

    Showln "OAuth2 authorization granted!"
    Get ComAccessToken Of hoOauth2 To sTemp1
    Showln "New Access Token = " sTemp1


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.