Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerShell Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(PowerShell) HMRC OAuth2 Access Token

Demonstrates how to get an HMRC OAuth2 access token from a desktop (installed) application or script. This example gets an HMRC MTD VAT read/write access token.

Chilkat .NET Downloads

Chilkat .NET Assemblies

Add-Type -Path "C:\chilkat\ChilkatDotNet47-9.5.0-x64\ChilkatDotNet47.dll"

# This example requires the Chilkat API to have been previously unlocked.
# See Global Unlock Sample for sample code.

$oauth2 = New-Object Chilkat.OAuth2

# This should be the port in the localhost callback URL for your app.
# Important: Make sure the callback URI in your HMRC developer app 
# is exactly "http://localhost:3017/".  Don't forget the ending "/" char.
# The callback URL would look like "http://localhost:3017/" if the port number is 3017.

# IMPORTANT: Don't forget to setup your HMRC application to use the Redirect URI "http://localhost:3017/" as shown
# here: Configure Redirect URI for HMRC application
$oauth2.ListenPort = 3017

$oauth2.AuthorizationEndpoint = "https://test-api.service.hmrc.gov.uk/oauth/authorize"
$oauth2.TokenEndpoint = "https://test-api.service.hmrc.gov.uk/oauth/token"

# Replace these with actual values.
$oauth2.ClientId = "HMRC-CLIENT-ID"
$oauth2.ClientSecret = "HMRC-CLIENT-SECRET"

# The scopes are documented in the HMRC reference documentation for each API.
# This example gets a read/write access token for the HMRC MTD VAT API.
$oauth2.Scope = "read:vat write:vat"

# Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
$url = $oauth2.StartAuth()
if ($oauth2.LastMethodSuccess -ne $true) {
    $($oauth2.LastErrorText)
    exit
}

$http = New-Object Chilkat.Http

# At this point, your application should load the URL in a browser.
# For example, 
# in C#: System.Diagnostics.Process.Start(url);
# in Java: Desktop.getDesktop().browse(new URI(url));
# in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
#              wsh.Run url
# in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
# in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
# The GitHub account owner would interactively accept or deny the authorization request.

# Add the code to load the url in a web browser here...
# Add the code to load the url in a web browser here...
# Add the code to load the url in a web browser here...

# Now wait for the authorization.
# We'll wait for a max of 120 seconds.
$numMsWaited = 0
while (($numMsWaited -lt 120000) -and ($oauth2.AuthFlowState -lt 3)) {
    $oauth2.SleepMs(100)
    $numMsWaited = $numMsWaited + 100
}

# If there was no response from the browser within 30 seconds, then 
# the AuthFlowState will be equal to 1 or 2.
# 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
# 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
# In that case, cancel the background task started in the call to StartAuth.
if ($oauth2.AuthFlowState -lt 3) {
    $oauth2.Cancel()
    $("No response from the browser!")
    exit
}

# Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
# The possible AuthFlowState values are:
# 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
# 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
# 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
if ($oauth2.AuthFlowState -eq 5) {
    $("OAuth2 failed to complete.")
    $($oauth2.FailureInfo)
    exit
}

if ($oauth2.AuthFlowState -eq 4) {
    $("OAuth2 authorization was denied.")
    $($oauth2.AccessTokenResponse)
    exit
}

if ($oauth2.AuthFlowState -ne 3) {
    $("Unexpected AuthFlowState:" + $oauth2.AuthFlowState)
    exit
}

$("OAuth2 authorization granted!")
$("Access Token = " + $oauth2.AccessToken)

# Get the full JSON response:
$json = New-Object Chilkat.JsonObject
$json.Load($oauth2.AccessTokenResponse)
$json.EmitCompact = $false
$($json.Emit())

# The JSON response looks like this:

# {
#   "token_type": "Bearer",
#   "scope": "user_impersonation",
#   "expires_in": "3599",
#   "ext_expires_in": "0",
#   "expires_on": "1524783438",
#   "not_before": "1524779538",
#   "resource": "https://mydomain.api.crm.dynamics.com",
#   "access_token": "...",
#   "refresh_token": "...",
#   "id_token": "..."
# }

# If an "expires_on" member does not exist, then add the JSON member by
# getting the current system date/time and adding the "expires_in" seconds.
# This way we'll know when the token expires.
if ($json.HasMember("expires_on") -ne $true) {
    $dtExpire = New-Object Chilkat.CkDateTime
    $dtExpire.SetFromCurrentSystemTime()
    $dtExpire.AddSeconds($json.IntOf("expires_in"))
    $json.AppendString("expires_on",$dtExpire.GetAsUnixTimeStr($false))
}

$($json.Emit())

# Save the JSON to a file for future requests.
$fac = New-Object Chilkat.FileAccess
$fac.WriteEntireTextFile("qa_data/tokens/hmrc.json",$json.Emit(),"utf-8",$false)

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.