Chilkat Online Tools

SQL Server / ForgeRock Identity Cloud Collection / Step 2: Get User Code and Device Code

Back to Collection Items

-- Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
--
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @iTmp0 int
    -- Important: Do not use nvarchar(max).  See the warning about using nvarchar(max).
    DECLARE @sTmp0 nvarchar(4000)
    -- This example assumes the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    DECLARE @http int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Http', @http OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    DECLARE @success int

    DECLARE @req int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.HttpRequest', @req OUT

    EXEC sp_OAMethod @req, 'AddParam', NULL, 'response_type', 'device_code'

    DECLARE @jsonParam2 int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.JsonObject', @jsonParam2 OUT

    EXEC sp_OAMethod @jsonParam2, 'Emit', @sTmp0 OUT
    EXEC sp_OAMethod @req, 'AddParam', NULL, 'client_id', @sTmp0
    EXEC sp_OAMethod @req, 'AddParam', NULL, 'scope', 'manage'
    EXEC sp_OAMethod @req, 'AddParam', NULL, 'code_challenge_method', 'S256'

    DECLARE @jsonParam5 int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.JsonObject', @jsonParam5 OUT

    EXEC sp_OAMethod @jsonParam5, 'Emit', @sTmp0 OUT
    EXEC sp_OAMethod @req, 'AddParam', NULL, 'code_challenge', @sTmp0

    EXEC sp_OAMethod @req, 'AddHeader', NULL, 'Authorization', 'Bearer <access_token>'

    DECLARE @resp int
    EXEC sp_OAMethod @http, 'PostUrlEncoded', @resp OUT, 'https://<tenant-name>.forgeblocks.com/am/oauth2/realms/root/realms/alpha/device/code', @req
    EXEC sp_OAGetProperty @http, 'LastMethodSuccess', @iTmp0 OUT
    IF @iTmp0 = 0
      BEGIN
        EXEC sp_OAGetProperty @http, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @http
        EXEC @hr = sp_OADestroy @req
        EXEC @hr = sp_OADestroy @jsonParam2
        EXEC @hr = sp_OADestroy @jsonParam5
        RETURN
      END

    DECLARE @sbResponseBody int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.StringBuilder', @sbResponseBody OUT

    EXEC sp_OAMethod @resp, 'GetBodySb', @success OUT, @sbResponseBody

    DECLARE @jResp int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.JsonObject', @jResp OUT

    EXEC sp_OAMethod @jResp, 'LoadSb', @success OUT, @sbResponseBody
    EXEC sp_OASetProperty @jResp, 'EmitCompact', 0


    PRINT 'Response Body:'
    EXEC sp_OAMethod @jResp, 'Emit', @sTmp0 OUT
    PRINT @sTmp0

    DECLARE @respStatusCode int
    EXEC sp_OAGetProperty @resp, 'StatusCode', @respStatusCode OUT

    PRINT 'Response Status Code = ' + @respStatusCode
    IF @respStatusCode >= 400
      BEGIN

        PRINT 'Response Header:'
        EXEC sp_OAGetProperty @resp, 'Header', @sTmp0 OUT
        PRINT @sTmp0

        PRINT 'Failed.'
        EXEC @hr = sp_OADestroy @resp

        EXEC @hr = sp_OADestroy @http
        EXEC @hr = sp_OADestroy @req
        EXEC @hr = sp_OADestroy @jsonParam2
        EXEC @hr = sp_OADestroy @jsonParam5
        EXEC @hr = sp_OADestroy @sbResponseBody
        EXEC @hr = sp_OADestroy @jResp
        RETURN
      END
    EXEC @hr = sp_OADestroy @resp

    -- Sample JSON response:
    -- (Sample code for parsing the JSON response is shown below)

    -- {
    --   "user_code": "x3W2JEFJ",
    --   "device_code": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhdWQiOiJodHRwOi8vb3BlbmFtLmV4YW1wbGUuY29tOjgwODAvb3BlbmFtL29hdXRoMiIsIm5iZiI6MTU5NzMyMTE0OCwidXNlcl9jb2RlIjoieDNXMkpFRkoiLCJpc3MiOiJodHRwOi8vb3BlbmFtLmV4YW1wbGUuY29tOjgwODAvb3BlbmFtL29hdXRoMiIsImV4cCI6MTU5NzMyMTQ0OCwiaWF0IjoxNTk3MzIxMTQ4LCJqdGkiOiIxYWI0MTE5Yy0yYjE4LTQxYWYtYjZjMC1iNTRmZTQxZWZhNjEifQ.gCoWICyPwJhD7LshgpfLpc9zEt6iUrsjmbGv6yk2kW0",
    --   "interval": 5,
    --   "verification_uri": "http://openam.example.com:8080/openam/oauth2/device/user",
    --   "expires_in": 300,
    --   "verification_url": "http://openam.example.com:8080/openam/oauth2/device/user"
    -- }

    -- Sample code for parsing the JSON response...
    -- Use this online tool to generate parsing code from sample JSON: Generate JSON Parsing Code

    DECLARE @user_code nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @user_code OUT, 'user_code'
    DECLARE @device_code nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @device_code OUT, 'device_code'
    DECLARE @interval int
    EXEC sp_OAMethod @jResp, 'IntOf', @interval OUT, 'interval'
    DECLARE @verification_uri nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @verification_uri OUT, 'verification_uri'
    DECLARE @expires_in int
    EXEC sp_OAMethod @jResp, 'IntOf', @expires_in OUT, 'expires_in'
    DECLARE @verification_url nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @verification_url OUT, 'verification_url'

    EXEC @hr = sp_OADestroy @http
    EXEC @hr = sp_OADestroy @req
    EXEC @hr = sp_OADestroy @jsonParam2
    EXEC @hr = sp_OADestroy @jsonParam5
    EXEC @hr = sp_OADestroy @sbResponseBody
    EXEC @hr = sp_OADestroy @jResp


END
GO

Curl Command

curl -X POST
	-H "Authorization: Bearer <access_token>"
	--data-urlencode 'response_type=device_code'
	--data-urlencode 'client_id={{postmanPublicClientId}}'
	--data-urlencode 'scope=manage'
	--data-urlencode 'code_challenge_method=S256'
	--data-urlencode 'code_challenge={{code_challenge}}'
https://<tenant-name>.forgeblocks.com/am/oauth2/realms/root/realms/alpha/device/code

Postman Collection Item JSON

{
  "name": "Step 2: Get User Code and Device Code",
  "event": [
    {
      "listen": "test",
      "script": {
        "exec": [
          "const jsonData = pm.response.json();",
          "",
          "if(pm.response.code == 200)",
          "{",
          "    if(jsonData.user_code && jsonData.user_code != \"\") {",
          "        pm.globals.set(\"user_code\", jsonData.user_code);",
          "    }",
          "",
          "        if(jsonData.device_code && jsonData.device_code != \"\") {",
          "        pm.globals.set(\"device_code\", jsonData.device_code);",
          "    }",
          "}",
          "",
          "// Tests",
          "",
          "pm.test(\"Status code is 200\", () => {",
          "  pm.expect(pm.response.code).to.eql(200);",
          "});",
          "",
          "pm.test(\"Response contains `user_code`.\", function () {",
          "    pm.expect(jsonData.user_code).to.be.a(\"string\");",
          "});",
          "",
          "pm.test(\"Response contains `device_code`.\", function () {",
          "    pm.expect(jsonData.device_code).to.be.a(\"string\");",
          "});"
        ],
        "type": "text/javascript"
      }
    },
    {
      "listen": "prerequest",
      "script": {
        "exec": [
          "function base64URLEncode(words) {",
          "   return CryptoJS.enc.Base64.stringify(words)",
          "   .replace(/\\+/g, '-')",
          "   .replace(/\\//g, '_')",
          "   .replace(/=/g, '');",
          "}",
          "const code_verifier = base64URLEncode(CryptoJS.lib.WordArray.random(50));",
          "const code_challenge = base64URLEncode(CryptoJS.SHA256(code_verifier));",
          "",
          "pm.globals.set(\"code_challenge\", code_challenge);",
          "pm.globals.set(\"code_verifier\", code_verifier);"
        ],
        "type": "text/javascript"
      }
    }
  ],
  "request": {
    "method": "POST",
    "header": [
    ],
    "body": {
      "mode": "urlencoded",
      "urlencoded": [
        {
          "key": "response_type",
          "value": "device_code",
          "description": "Response types this client will support and use.",
          "type": "text"
        },
        {
          "key": "client_id",
          "value": "{{postmanPublicClientId}}",
          "description": "The ID of the Confidential OAuth Client.",
          "type": "text"
        },
        {
          "key": "scope",
          "value": "manage",
          "description": "Strings that are presented to the user for approval and included in tokens so that the protected resource may make decisions about what to give access to.",
          "type": "text"
        },
        {
          "key": "code_challenge_method",
          "value": "S256",
          "description": "The method used to generate the code challenge.",
          "type": "text"
        },
        {
          "key": "code_challenge",
          "value": "{{code_challenge}}",
          "description": "The generated code challenge.",
          "type": "text"
        }
      ]
    },
    "url": {
      "raw": "{{amUrl}}/oauth2{{realm}}/device/code",
      "host": [
        "{{amUrl}}"
      ],
      "path": [
        "oauth2{{realm}}",
        "device",
        "code"
      ]
    },
    "description": "Receive a user code and a device code, which can be used to provide consent.\n\n\n\n"
  },
  "response": [
    {
      "name": "Example",
      "originalRequest": {
        "method": "POST",
        "header": [
        ],
        "body": {
          "mode": "urlencoded",
          "urlencoded": [
            {
              "key": "response_type",
              "value": "device_code",
              "description": "Response types this client will support and use.",
              "type": "text"
            },
            {
              "key": "client_id",
              "value": "{{postmanPublicClientId}}",
              "description": "The ID of the Confidential OAuth Client.",
              "type": "text"
            },
            {
              "key": "scope",
              "value": "manage",
              "description": "Strings that are presented to the user for approval and included in tokens so that the protected resource may make decisions about what to give access to.",
              "type": "text"
            },
            {
              "key": "code_challenge_method",
              "value": "S256",
              "description": "The method used to generate the code challenge.",
              "type": "text"
            },
            {
              "key": "code_challenge",
              "value": "{{code_challenge}}",
              "description": "The generated code challenge.",
              "type": "text"
            }
          ]
        },
        "url": {
          "raw": "{{amUrl}}/oauth2{{realm}}/device/code",
          "host": [
            "{{amUrl}}"
          ],
          "path": [
            "oauth2{{realm}}",
            "device",
            "code"
          ]
        }
      },
      "status": "OK",
      "code": 200,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "X-Frame-Options",
          "value": "SAMEORIGIN"
        },
        {
          "key": "X-Content-Type-Options",
          "value": "nosniff"
        },
        {
          "key": "Content-Type",
          "value": "application/json;charset=UTF-8"
        },
        {
          "key": "Content-Length",
          "value": "610"
        },
        {
          "key": "Date",
          "value": "Thu, 13 Aug 2020 12:19:08 GMT"
        }
      ],
      "cookie": [
      ],
      "body": "{\n    \"user_code\": \"x3W2JEFJ\",\n    \"device_code\": \"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhdWQiOiJodHRwOi8vb3BlbmFtLmV4YW1wbGUuY29tOjgwODAvb3BlbmFtL29hdXRoMiIsIm5iZiI6MTU5NzMyMTE0OCwidXNlcl9jb2RlIjoieDNXMkpFRkoiLCJpc3MiOiJodHRwOi8vb3BlbmFtLmV4YW1wbGUuY29tOjgwODAvb3BlbmFtL29hdXRoMiIsImV4cCI6MTU5NzMyMTQ0OCwiaWF0IjoxNTk3MzIxMTQ4LCJqdGkiOiIxYWI0MTE5Yy0yYjE4LTQxYWYtYjZjMC1iNTRmZTQxZWZhNjEifQ.gCoWICyPwJhD7LshgpfLpc9zEt6iUrsjmbGv6yk2kW0\",\n    \"interval\": 5,\n    \"verification_uri\": \"http://openam.example.com:8080/openam/oauth2/device/user\",\n    \"expires_in\": 300,\n    \"verification_url\": \"http://openam.example.com:8080/openam/oauth2/device/user\"\n}"
    }
  ]
}