ONLINE HELP
 WINDEVWEBDEV AND WINDEV MOBILE

This content has been translated automatically.  Click here  to view the French version.
Help / WLanguage / WLanguage functions / Communication / Managing the OAuth 2.0 protocol
  • Properties specific to OAuth2Parameters variables
  • Operating mode of OAuth 2.0 authentication
WINDEV
WindowsLinuxUniversal Windows 10 AppJavaReports and QueriesUser code (UMC)
WEBDEV
WindowsLinuxPHPWEBDEV - Browser code
WINDEV Mobile
AndroidAndroid Widget iPhone/iPadIOS WidgetApple WatchMac CatalystUniversal Windows 10 App
Others
Stored procedures
The OAuth2Parameters type is used to define the information required to authenticate on a web service implementing the OAuth 2.0 standard. These characteristics can be defined and changed using different WLanguage properties.
This type of variable must be passed as parameter to AuthIdentify. In case of success, this function returns an AuthToken variable that can be used to perform authenticated queries on the web service.
Remark: For more details on the declaration of this type of variable and the use of WLanguage properties, see Declaring a variable.
Example
// Example used to retrieve a token to perform a request on Dropbox
OAuth2Params is OAuth2Parameters
OAuth2Params.ClientID = "01234567890123456789" 
OAuth2Params.ClientSecret = "98765432109876543210"
OAuth2Params.AuthURL = "https://www.dropbox.com/oauth2/authorize"
OAuth2Params.TokenURL = "https://api.dropboxapi.com/oauth2/token"
OAuth2Params.AdditionalParameters = "force_reapprove=false"
<COMPILE IF ConfigurationType<>Site>
// If you are not using a website, you need to specify a localhost redirect URL
OAuth2Params.RedirectionURL = "http://localhost:9874/"
<END>

// Ask for authentication: opens the login window
MyToken is AuthToken = AuthIdentify(OAuth2Params)

// Request authenticated on a Dropbox API
req is httpRequest
req.Method = httpPost
req.URL = "https://api.dropboxapi.com/2/files/list_folder"
req.AuthToken = MyToken // Authentication token
req.ContentType = "application/json"
vAPIParam is Variant
vAPIParam.path = "/Homework/math"
vAPIParam.recursive = False
vAPIParam.include_media_info = False
vAPIParam.include_deleted = False
vAPIParam.include_has_explicit_shared_members = False
req.Content = VariantToJSON(vAPIParam)

HTTPresponse is httpResponse = HTTPSend(req)
let Data = JSONToVariant(HTTPresponse.Content)
// Use the incoming data...
Remarks

Properties specific to OAuth2Parameters variables

The following properties can be used to handle the information required to perform the authentication:
Property nameType usedEffect
AdditionalParametersCharacter stringParameters of first authentication query. This string must be formatted like the URL parameters.
AuthURLCharacter stringAuthorization URL to be used (first URL of OAuth 2.0 specification).
ClientIDCharacter stringClient identifier supplied by the service when registering the application.
ClientSecretCharacter stringSecret access code of application. This code is given by the service when saving the application.
GrantTypeConstantGrant type available. The possible values are:
  • gtClientCredentials: Authentication without login window. The access authorization is given to the application (not to the user). The token provided to access the resources of the application is linked to the application itself.
  • gtAuthorizationCode (Default value): The access authorization is given to the user. A login window appears to let users enter their username and password. The access token is linked to the user.
RedirectionURLCharacter stringRedirection URL to use during the authentication mechanism.
ResponseTypeCharacter string or constantType of response expected. The possible values are:
  • oauth2ResponseTypeCode (or "Code"): The response is of type "Code".
  • oauth2ResponseTypeToken (or "Token"): The response is of type "Token".
oauth2ResponseTypeToken is the default value.
Remark: For a "personal" authentication, the response type must be "Token". In the case of an authentication for an API or service (e.g. Google mail server), the response type must be "Code".
ScopeCharacter stringRequested permissions. The possible values are specific to the web service used.
The possible values must be separated by a space.
TokenURLCharacter stringURL for retrieving the access token to use (second URL of OAuth 2.0 standard).

Operating mode of OAuth 2.0 authentication

The steps of OAuth 2.0 authentication performed by AuthIdentify are as follows:
  • Running a first HTTP request to ask for an authorization (authorization URL specified in the OAuth2Parameters variable).
  • Opening an OAuth 2.0 authentication window. The authentication window is defined by each service.
  • After the authentication, the server returns an authorization code to request an access token. This code is added as parameter of second URL (access token URL specified in the OAuth2Parameters variable).
  • Running the second HTTP request to ask for the access token. The result is a JSON buffer that contains, among other elements, the access token ("access_token") to be used for the requests that require authentication. The AuthToken variable contains the information found in this JSON buffer. This access token will be used by the calls to the APIs of the web service.
To use the APIs of the web service, simply use HTTPSend with a variable of type httpRequest defining the request to be executed.
The AuthToken variable will be assigned to the AuthToken property of the httpRequest variable (see example).
In this case, the server will receive the HTTP "Authorization" header with a value in the following format: "Authorization: Bearer xxx_access_token_xxx".
Caution:
  • If the server does not return the access token in the format of JSON code according to the OAuth2.0 standard, an error will occur and the token will not be retrieved. The server response can be retrieved via the ServerResponse property of the AuthToken variable.
  • If the server does not support the HTTP "Authorization" header for transmitting the access token, this transmission must be done by the developer according to the format expected by the requested service.
    The following example allows you to use the web service of Facebook. In this case, the access token must be specified on the request URL.
    Related Examples:
    WD OAuth Training (WINDEV): WD OAuth
    [ + ] OAuth allows you to act as user of an external platform without knowing the identifiers (user name and password) of this user.
    Several external platforms (among which Google, Twitter, Facebook) propose APIs for which you have the ability to connect with the information belonging to one of their users. This identification is performed via OAuth. Therefore, all the requests performed on their services (API, ...) will require an access token identifying both the application (the "client") and the user.
    The example proposes to connect to Google and Microsoft via the AuthConnect function and the OAuth2Parameter type.
    Minimum version required
    • Version 22
    This page is also available for…
    Comments
    Click [Add] to post a comment

    Last update: 01/04/2024

    Send a report | Local help