Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(DataFlex) Auth0 Server-to-Server Access Token (Client Credentials flow)

Demonstrates how to obtain an Auth0 access token using client credentials (client_id and client_secret).

This is just a matter of duplicating this CURL command:

curl --request POST
  --url 'https://chilkat.auth0.com/oauth/token' \
  --header 'content-type: application/json' \
  --data '{"grant_type":"client_credentials","client_id": "xxxx","client_secret": "xxxx","audience": "https://api.example.com/geocoding/v1/"}'

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Variant vJson
    Handle hoJson
    Handle hoHttp
    Variant vResp
    Handle hoResp
    Handle hoJsonResp
    String sTemp1
    Integer iTemp1
    Boolean bTemp1

    // This example assumes the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // We want to duplicate this curl command:
    // 
    // curl --request POST
    //   --url 'https://chilkat.auth0.com/oauth/token' \
    //   --header 'content-type: application/json' \
    //   --data '{"grant_type":"client_credentials","client_id": "my_client_id","client_secret": "my_client_secret","audience": "https://api.example.com/geocoding/v1/"}'

    // Build the JSON body of the request.
    Get Create (RefClass(cComChilkatJsonObject)) To hoJson
    If (Not(IsComObjectCreated(hoJson))) Begin
        Send CreateComObject of hoJson
    End
    Get ComUpdateString Of hoJson "grant_type" "client_credentials" To iSuccess
    Get ComUpdateString Of hoJson "client_id" "AUTH0-CLIENT-ID" To iSuccess
    Get ComUpdateString Of hoJson "client_secret" "AUTH0-CLIENT-SECRET" To iSuccess
    Get ComUpdateString Of hoJson "audience" "https://api.example.com/geocoding/v1/" To iSuccess

    // IMPORTANT: You would use your own url.  You would not use "chilkat.auth0.com".  
    // Instead you would use "your_name.auth0.com"
    Get Create (RefClass(cComChilkatHttp)) To hoHttp
    If (Not(IsComObjectCreated(hoHttp))) Begin
        Send CreateComObject of hoHttp
    End
    Get pvComObject of hoJson to vJson
    Get ComPostJson3 Of hoHttp "https://chilkat.auth0.com/oauth/token" "application/json" vJson To vResp
    If (IsComObject(vResp)) Begin
        Get Create (RefClass(cComChilkatHttpResponse)) To hoResp
        Set pvComObject Of hoResp To vResp
    End
    Get ComLastMethodSuccess Of hoHttp To bTemp1
    If (bTemp1 <> True) Begin
        Get ComLastErrorText Of hoHttp To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // A 200 response status code indicates success.  In the success case, the response body
    // contains the JSON access token, such as: 
    // {
    //   "access_token": "eyJz93a...k4laUWw",
    //   "token_type":"Bearer",
    //   "expires_in":86400
    // }
    // 

    Get ComStatusCode Of hoResp To iTemp1
    Showln "response status code = " iTemp1

    // The repsonse is JSON if successful and also JSON for errors.
    Get Create (RefClass(cComChilkatJsonObject)) To hoJsonResp
    If (Not(IsComObjectCreated(hoJsonResp))) Begin
        Send CreateComObject of hoJsonResp
    End
    Set ComEmitCompact Of hoJsonResp To False
    Get ComBodyStr Of hoResp To sTemp1
    Get ComLoad Of hoJsonResp sTemp1 To iSuccess

    Get ComStatusCode Of hoResp To iTemp1
    If (iTemp1 <> 200) Begin
        // The response body contains error information in JSON format.
        Get ComEmit Of hoJsonResp To sTemp1
        Showln sTemp1
        Send Destroy of hoResp

        // An example of an error response:
        // 		{
        // 		  "error": "access_denied",
        // 		  "error_description": "Client is not authorized to access \"https://api.example.com/geocoding/v1/\". You might probably want to create a \"client-grant\" associated to this API. See: https://auth0.com/docs/api/v2#!/Client_Grants/post_client_grants"
        // 		}
        Procedure_Return
    End

    Showln "Success!"
    Get ComEmit Of hoJsonResp To sTemp1
    Showln sTemp1

    // A successful JSON response body looks like this:

    // {
    //   "access_token": "eyJz93a...k4laUWw",
    //   "token_type":"Bearer",
    //   "expires_in":86400
    // }

    Send Destroy of hoResp


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.