Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Xojo Plugin Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Xojo Plugin) Adobe Sign OAuth2 Access Token

Demonstrates how to get an Adobe Sign OAuth2 access token from a desktop application or script.

Chilkat Xojo Plugin Download

Xojo Plugin for Windows, Linux, Mac OS X, and ARM, ARM64

// It requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

Dim oauth2 As New Chilkat.OAuth2
Dim success As Boolean

// The Adobe Sign OAuth2 requires an "https" callback URL.  This means the "http://localhost:<portNumber>/" is not possible.
// For a desktop app, you must provide a script on your web server to redirect to "http://localhost:<portNumber>/"
// It can be written in C#, PHP, or whatever desired.  It must include the query string in the redirection.
// For example, in PHP your script would look like this:

// <?php
//   header( 'Location: http://localhost:3017?' . $_SERVER['QUERY_STRING'] );
// ?>

oauth2.AppCallbackUrl = "https://yourwebserver.com/OAuth2.php"
oauth2.ListenPort = 3017

oauth2.AuthorizationEndpoint = "https://secure.na2.echosign.com/public/oauth"
oauth2.TokenEndpoint = "https://api.na2.echosign.com/oauth/token"

// Replace these with actual values.
oauth2.ClientId = "MY_CLIENT_ID"
oauth2.ClientSecret = "MY_CLIENT_SECRET"
oauth2.CodeChallenge = False

// Indicate the desired access by listing scopes.
oauth2.Scope = "user_read agreement_read workflow_read"

// Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
Dim url As String
url = oauth2.StartAuth()
If (oauth2.LastMethodSuccess <> True) Then
    System.DebugLog(oauth2.LastErrorText)
    Return
End If

System.DebugLog("url = " + url)

// At this point, your application should load the URL in a browser.
// For example, 
// in C#: System.Diagnostics.Process.Start(url);
// in Java: Desktop.getDesktop().browse(new URI(url));
// in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
//              wsh.Run url
// in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
// in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
// The Adobe Sign account owner would interactively accept or deny the authorization request.

// Add the code to load the url in a web browser here...
// Add the code to load the url in a web browser here...
// Add the code to load the url in a web browser here...

// Now wait for the authorization.
// We'll wait for a max of 60 seconds.
Dim numMsWaited As Int32
numMsWaited = 0
While (numMsWaited < 60000) And (oauth2.AuthFlowState < 3)
    oauth2.SleepMs 100
    numMsWaited = numMsWaited + 100
Wend

// If there was no response from the browser within 60 seconds, then 
// the AuthFlowState will be equal to 1 or 2.
// 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
// 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
// In that case, cancel the background task started in the call to StartAuth.
If (oauth2.AuthFlowState < 3) Then
    success = oauth2.Cancel()
    System.DebugLog("No response from the browser!")
    Return
End If

// Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
// The possible AuthFlowState values are:
// 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
// 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
// 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
If (oauth2.AuthFlowState = 5) Then
    System.DebugLog("OAuth2 failed to complete.")
    System.DebugLog(oauth2.FailureInfo)
    Return
End If

If (oauth2.AuthFlowState = 4) Then
    System.DebugLog("OAuth2 authorization was denied.")
    System.DebugLog(oauth2.AccessTokenResponse)
    Return
End If

If (oauth2.AuthFlowState <> 3) Then
    System.DebugLog("Unexpected AuthFlowState:" + Str(oauth2.AuthFlowState))
    Return
End If

// Save the full JSON access token response to a file.
Dim sbJson As New Chilkat.StringBuilder
success = sbJson.Append(oauth2.AccessTokenResponse)
success = sbJson.WriteFile("qa_data/tokens/adobe-sign-access-token.json","utf-8",False)

// The full JSON received looks like this:
// {
//   "access_token": "3AAABL ... YCpUu",
//   "refresh_token": "3AAABL ... tpDs0*",
//   "token_type": "Bearer",
//   "expires_in": 3600
// }

System.DebugLog("OAuth2 authorization granted!")
System.DebugLog("Access Token = " + oauth2.AccessToken)

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.