Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Delphi DLL Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Delphi DLL) Dropbox: OAuth2 Authorization to Obtain an Access Token

Demonstrates how to get a Dropbox OAuth2 access token from a desktop application or script.

This example runs the OAuth 2.0 authorization flow that lets the user sign in to Dropbox and authorize your app.

Chilkat for Delphi Downloads

Chilkat non-ActiveX DLL for Delphi

Chilkat ActiveX DLL for Delphi

* The examples here use the non-ActiveX DLL.

uses
    Winapi.Windows, Winapi.Messages, System.SysUtils, System.Variants, System.Classes, Vcl.Graphics,
    Vcl.Controls, Vcl.Forms, Vcl.Dialogs, Vcl.StdCtrls, OAuth2, JsonObject;

...

procedure TForm1.Button1Click(Sender: TObject);
var
oauth2: HCkOAuth2;
success: Boolean;
url: PWideChar;
numMsWaited: Integer;
json: HCkJsonObject;

begin
// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// Note: This example requires Chilkat v9.5.0.66 or greater to work properly.

oauth2 := CkOAuth2_Create();

// The port should match the Authorized Redirect URL in your Dropbox app, 
// which would look like "http://localhost:3017/"
CkOAuth2_putListenPort(oauth2,3017);

// IMPORTANT: One of the OAuth2 redirect URIs for your Dropbox app must be
// exactly this string:  http://localhost:3017/

CkOAuth2_putAuthorizationEndpoint(oauth2,'https://www.dropbox.com/oauth2/authorize');
CkOAuth2_putTokenEndpoint(oauth2,'https://api.dropboxapi.com/oauth2/token');

// Replace these with actual values.
CkOAuth2_putClientId(oauth2,'DROPBOX_APP_KEY');
CkOAuth2_putClientSecret(oauth2,'DROPBOX_APP_SECRET');
CkOAuth2_putCodeChallenge(oauth2,False);

// Add token_access_type=offline to also get a refresh token in the response
CkOAuth2_AddAuthQueryParam(oauth2,'token_access_type','offline');

// Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
url := CkOAuth2__startAuth(oauth2);
if (CkOAuth2_getLastMethodSuccess(oauth2) <> True) then
  begin
    Memo1.Lines.Add(CkOAuth2__lastErrorText(oauth2));
    Exit;
  end;

// At this point, your application should load the URL in a browser.
// For example, 
// in C#: System.Diagnostics.Process.Start(url);
// in Java: Desktop.getDesktop().browse(new URI(url));
// in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
//              wsh.Run url
// in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
// in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
// The Microsoft account owner would interactively accept or deny the authorization request.

// Add the code to load the url in a web browser here...
// Add the code to load the url in a web browser here...
// Add the code to load the url in a web browser here...

// Now wait for the authorization.
// We'll wait for a max of 30 seconds.
numMsWaited := 0;
while (numMsWaited < 30000) and (CkOAuth2_getAuthFlowState(oauth2) < 3) do
  begin
    CkOAuth2_SleepMs(oauth2,100);
    numMsWaited := numMsWaited + 100;
  end;

// If there was no response from the browser within 30 seconds, then 
// the AuthFlowState will be equal to 1 or 2.
// 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
// 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
// In that case, cancel the background task started in the call to StartAuth.
if (CkOAuth2_getAuthFlowState(oauth2) < 3) then
  begin
    CkOAuth2_Cancel(oauth2);
    Memo1.Lines.Add('No response from the browser!');
    Exit;
  end;

// Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
// The possible AuthFlowState values are:
// 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
// 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
// 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
if (CkOAuth2_getAuthFlowState(oauth2) = 5) then
  begin
    Memo1.Lines.Add('OAuth2 failed to complete.');
    Memo1.Lines.Add(CkOAuth2__failureInfo(oauth2));
    Exit;
  end;

if (CkOAuth2_getAuthFlowState(oauth2) = 4) then
  begin
    Memo1.Lines.Add('OAuth2 authorization was denied.');
    Memo1.Lines.Add(CkOAuth2__accessTokenResponse(oauth2));
    Exit;
  end;

if (CkOAuth2_getAuthFlowState(oauth2) <> 3) then
  begin
    Memo1.Lines.Add('Unexpected AuthFlowState:' + IntToStr(CkOAuth2_getAuthFlowState(oauth2)));
    Exit;
  end;

Memo1.Lines.Add('OAuth2 authorization granted!');

json := CkJsonObject_Create();
CkJsonObject_Load(json,CkOAuth2__accessTokenResponse(oauth2));
CkJsonObject_putEmitCompact(json,False);

Memo1.Lines.Add('Access Token Response = ' + CkJsonObject__emit(json));

// A sample access token response:

// {
//   "access_token": "...",
//   "token_type": "bearer",
//   "expires_in": 14399,
//   "refresh_token": "...",
//   "scope": "account_info.read",
//   "uid": "562542581",
//   "account_id": "dbid:AACQhDS0E3_Vb72Ynd0F-GxGWdTI2qcTHzA"
// }

Memo1.Lines.Add('Access Token = ' + CkOAuth2__accessToken(oauth2));

// Save the JSON access token response to a file for subsequent use..
CkJsonObject_WriteFile(json,'qa_data/tokens/dropbox.json');

CkOAuth2_Dispose(oauth2);
CkJsonObject_Dispose(json);

end;

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.