Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

SQL Server Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(SQL Server) Adobe Sign OAuth2 Access Token

Demonstrates how to get an Adobe Sign OAuth2 access token from a desktop application or script.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

// Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
//
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @iTmp0 int
    DECLARE @sTmp0 nvarchar(4000)
    -- It requires the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    DECLARE @oauth2 int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.OAuth2', @oauth2 OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    DECLARE @success int

    -- The Adobe Sign OAuth2 requires an "https" callback URL.  This means the "http://localhost:<portNumber>/" is not possible.
    -- For a desktop app, you must provide a script on your web server to redirect to "http://localhost:<portNumber>/"
    -- It can be written in C#, PHP, or whatever desired.  It must include the query string in the redirection.
    -- For example, in PHP your script would look like this:

    -- <?php
    --   header( 'Location: http://localhost:3017?' . $_SERVER['QUERY_STRING'] );
    -- ?>

    EXEC sp_OASetProperty @oauth2, 'AppCallbackUrl', 'https://yourwebserver.com/OAuth2.php'
    EXEC sp_OASetProperty @oauth2, 'ListenPort', 3017

    EXEC sp_OASetProperty @oauth2, 'AuthorizationEndpoint', 'https://secure.na2.echosign.com/public/oauth'
    EXEC sp_OASetProperty @oauth2, 'TokenEndpoint', 'https://api.na2.echosign.com/oauth/token'

    -- Replace these with actual values.
    EXEC sp_OASetProperty @oauth2, 'ClientId', 'MY_CLIENT_ID'
    EXEC sp_OASetProperty @oauth2, 'ClientSecret', 'MY_CLIENT_SECRET'
    EXEC sp_OASetProperty @oauth2, 'CodeChallenge', 0

    -- Indicate the desired access by listing scopes.
    EXEC sp_OASetProperty @oauth2, 'Scope', 'user_read agreement_read workflow_read'

    -- Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
    DECLARE @url nvarchar(4000)
    EXEC sp_OAMethod @oauth2, 'StartAuth', @url OUT
    EXEC sp_OAGetProperty @oauth2, 'LastMethodSuccess', @iTmp0 OUT
    IF @iTmp0 <> 1
      BEGIN
        EXEC sp_OAGetProperty @oauth2, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @oauth2
        RETURN
      END


    PRINT 'url = ' + @url

    -- At this point, your application should load the URL in a browser.
    -- For example, 
    -- in C#: System.Diagnostics.Process.Start(url);
    -- in Java: Desktop.getDesktop().browse(new URI(url));
    -- in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
    --              wsh.Run url
    -- in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
    -- in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
    -- The Adobe Sign account owner would interactively accept or deny the authorization request.

    -- Add the code to load the url in a web browser here...
    -- Add the code to load the url in a web browser here...
    -- Add the code to load the url in a web browser here...

    -- Now wait for the authorization.
    -- We'll wait for a max of 60 seconds.
    DECLARE @numMsWaited int
    SELECT @numMsWaited = 0
    EXEC sp_OAGetProperty @oauth2, 'AuthFlowState', @iTmp0 OUT
    WHILE (@numMsWaited < 60000) and (@iTmp0 < 3)
      BEGIN
        EXEC sp_OAMethod @oauth2, 'SleepMs', NULL, 100
        SELECT @numMsWaited = @numMsWaited + 100
      END

    -- If there was no response from the browser within 60 seconds, then 
    -- the AuthFlowState will be equal to 1 or 2.
    -- 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
    -- 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
    -- In that case, cancel the background task started in the call to StartAuth.
    EXEC sp_OAGetProperty @oauth2, 'AuthFlowState', @iTmp0 OUT
    IF @iTmp0 < 3
      BEGIN
        EXEC sp_OAMethod @oauth2, 'Cancel', @success OUT

        PRINT 'No response from the browser!'
        EXEC @hr = sp_OADestroy @oauth2
        RETURN
      END

    -- Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
    -- The possible AuthFlowState values are:
    -- 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
    -- 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
    -- 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
    EXEC sp_OAGetProperty @oauth2, 'AuthFlowState', @iTmp0 OUT
    IF @iTmp0 = 5
      BEGIN

        PRINT 'OAuth2 failed to complete.'
        EXEC sp_OAGetProperty @oauth2, 'FailureInfo', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @oauth2
        RETURN
      END

    EXEC sp_OAGetProperty @oauth2, 'AuthFlowState', @iTmp0 OUT
    IF @iTmp0 = 4
      BEGIN

        PRINT 'OAuth2 authorization was denied.'
        EXEC sp_OAGetProperty @oauth2, 'AccessTokenResponse', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @oauth2
        RETURN
      END

    EXEC sp_OAGetProperty @oauth2, 'AuthFlowState', @iTmp0 OUT
    IF @iTmp0 <> 3
      BEGIN

        EXEC sp_OAGetProperty @oauth2, 'AuthFlowState', @iTmp0 OUT
        PRINT 'Unexpected AuthFlowState:' + @iTmp0
        EXEC @hr = sp_OADestroy @oauth2
        RETURN
      END

    -- Save the full JSON access token response to a file.
    DECLARE @sbJson int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.StringBuilder', @sbJson OUT

    EXEC sp_OAGetProperty @oauth2, 'AccessTokenResponse', @sTmp0 OUT
    EXEC sp_OAMethod @sbJson, 'Append', @success OUT, @sTmp0
    EXEC sp_OAMethod @sbJson, 'WriteFile', @success OUT, 'qa_data/tokens/adobe-sign-access-token.json', 'utf-8', 0

    -- The full JSON received looks like this:
    -- {
    --   "access_token": "3AAABL ... YCpUu",
    --   "refresh_token": "3AAABL ... tpDs0*",
    --   "token_type": "Bearer",
    --   "expires_in": 3600
    -- }


    PRINT 'OAuth2 authorization granted!'

    EXEC sp_OAGetProperty @oauth2, 'AccessToken', @sTmp0 OUT
    PRINT 'Access Token = ' + @sTmp0

    EXEC @hr = sp_OADestroy @oauth2
    EXEC @hr = sp_OADestroy @sbJson


END
GO

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.