Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Google Vision
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Malaysia MyInvois
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
Salesforce
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
TikTok Shop
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(DataFlex) TikTok Shop OAuth2

See more TikTok Shop Examples

Demonstrates how to get the initial OAuth2 access token for a TikTop Shop application. This is for desktop applications and scripts only. It is not for server-side code running on a web server.

IMPORTANT: This example requires a pre-release for the next version of Chilkat after the current v9.5.0.99 release. Contact info@chilkatsoft.com if you wish to get a pre-release. However, pre-releases of .NET Core (hosted on NuGet) and Node.js will not be possible.

For more information, see https://partner.tiktokshop.com/doc/page/63fd743c715d622a338c4e54

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoOauth2
    Boolean iSuccess
    String sUrl
    Integer iNumMsWaited
    Handle hoJson
    String sStrVal
    Integer iCode
    String sMessage
    String sAccess_token
    Integer iAccess_token_expire_in
    String sRefresh_token
    Integer iRefresh_token_expire_in
    String sOpen_id
    String sSeller_name
    String sSeller_base_region
    Integer iUser_type
    String sRequest_id
    Integer i
    Integer iCount_i
    Handle hoFac
    String sTemp1
    Integer iTemp1
    Boolean bTemp1

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    Get Create (RefClass(cComChilkatOAuth2)) To hoOauth2
    If (Not(IsComObjectCreated(hoOauth2))) Begin
        Send CreateComObject of hoOauth2
    End

    // This should be the port in the localhost callback URL for your app.  
    // The callback URL would look like "http://localhost:3017/" if the port number is 3017.
    Set ComListenPort Of hoOauth2 To 3017

    Set ComAuthorizationEndpoint Of hoOauth2 To "https://services.tiktokshop.com/open/authorize"
    Set ComTokenEndpoint Of hoOauth2 To "https://auth.tiktok-shops.com/api/v2/token/get"

    // Replace these with actual values.
    Set ComClientId Of hoOauth2 To "APP_KEY"
    Set ComClientSecret Of hoOauth2 To "APP_SECRET"

    Set ComScope Of hoOauth2 To ""

    // See https://partner.tiktokshop.com/doc/page/63fd743c715d622a338c4e5a
    // for information about how to manually get your service_id
    // Once you have the service_id, it should not change.
    Get ComAddAuthQueryParam Of hoOauth2 "service_id" "YOUR_SERVICE_ID" To iSuccess

    // Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
    Get ComStartAuth Of hoOauth2 To sUrl
    Get ComLastMethodSuccess Of hoOauth2 To bTemp1
    If (bTemp1 <> True) Begin
        Get ComLastErrorText Of hoOauth2 To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // -------------------------------------------------------------------
    // IMPORTANT:
    // At this point, your application should load the URL in a browser.
    // For example, 
    // in C#: System.Diagnostics.Process.Start(url);
    // in Java: Desktop.getDesktop().browse(new URI(url));
    // in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
    //              wsh.Run url
    // in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
    // in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl
    // in C++ on Windows: ShellExecute(0, 0, url, 0, 0 , SW_SHOW );

    // Add the code to load the url in a web browser here...
    // Add the code to load the url in a web browser here...
    // Add the code to load the url in a web browser here...

    // Now wait for the authorization.
    // We'll wait for a max of 60 seconds.
    Move 0 To iNumMsWaited
    While ((iNumMsWaited < 60000) And ((ComAuthFlowState(hoOauth2)) < 3))
        Send ComSleepMs To hoOauth2 100
        Move (iNumMsWaited + 100) To iNumMsWaited
    Loop

    // If there was no response from the browser within 30 seconds, then 
    // the AuthFlowState will be equal to 1 or 2.
    // 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
    // 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
    // In that case, cancel the background task started in the call to StartAuth.
    Get ComAuthFlowState Of hoOauth2 To iTemp1
    If (iTemp1 < 3) Begin
        Get ComCancel Of hoOauth2 To iSuccess
        Showln "No response from the browser!"
        Procedure_Return
    End

    // Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
    // The possible AuthFlowState values are:
    // 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
    // 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
    // 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
    Get ComAuthFlowState Of hoOauth2 To iTemp1
    If (iTemp1 = 5) Begin
        Showln "OAuth2 failed to complete."
        Get ComFailureInfo Of hoOauth2 To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get ComAuthFlowState Of hoOauth2 To iTemp1
    If (iTemp1 = 4) Begin
        Showln "OAuth2 authorization was denied."
        Get ComAccessTokenResponse Of hoOauth2 To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get ComAuthFlowState Of hoOauth2 To iTemp1
    If (iTemp1 <> 3) Begin
        Get ComAuthFlowState Of hoOauth2 To iTemp1
        Showln "Unexpected AuthFlowState:" iTemp1
        Procedure_Return
    End

    Showln "OAuth2 authorization granted!"
    Get ComAccessToken Of hoOauth2 To sTemp1
    Showln "Access Token = " sTemp1

    // Get the full JSON response:
    Get Create (RefClass(cComChilkatJsonObject)) To hoJson
    If (Not(IsComObjectCreated(hoJson))) Begin
        Send CreateComObject of hoJson
    End
    Get ComAccessTokenResponse Of hoOauth2 To sTemp1
    Get ComLoad Of hoJson sTemp1 To iSuccess
    Set ComEmitCompact Of hoJson To False

    // The JSON response looks like this:

    // {
    //   "code": 0,
    //   "message": "success",
    //   "data": {
    //     "access_token": "GCP_3n......",
    //     "access_token_expire_in": 1722342011,
    //     "refresh_token": "GCP_hA......",
    //     "refresh_token_expire_in": 4841467787,
    //     "open_id": "_VIz.......",
    //     "seller_name": "****",
    //     "seller_base_region": "GB",
    //     "user_type": 0,
    //     "granted_scopes": [
    //       "seller.authorization.info",
    //       "seller.delivery.status.write",
    //       "seller.product.basic",
    //       "seller.order.info",
    //       "seller.fulfillment.basic",
    //       "seller.shop.info",
    //       "seller.fulfillment.package.write",
    //       "seller.product.write"
    //     ]
    //   },
    //   "request_id": "20240723......"
    // }

    Get ComEmit Of hoJson To sTemp1
    Showln sTemp1

    // How to get values from the JSON:

    Get ComIntOf Of hoJson "code" To iCode
    Get ComStringOf Of hoJson "message" To sMessage
    Get ComStringOf Of hoJson "data.access_token" To sAccess_token
    Get ComIntOf Of hoJson "data.access_token_expire_in" To iAccess_token_expire_in
    Get ComStringOf Of hoJson "data.refresh_token" To sRefresh_token
    Get ComIntOf Of hoJson "data.refresh_token_expire_in" To iRefresh_token_expire_in
    Get ComStringOf Of hoJson "data.open_id" To sOpen_id
    Get ComStringOf Of hoJson "data.seller_name" To sSeller_name
    Get ComStringOf Of hoJson "data.seller_base_region" To sSeller_base_region
    Get ComIntOf Of hoJson "data.user_type" To iUser_type
    Get ComStringOf Of hoJson "request_id" To sRequest_id
    Move 0 To i
    Get ComSizeOfArray Of hoJson "data.granted_scopes" To iCount_i
    While (i < iCount_i)
        Set ComI Of hoJson To i
        Get ComStringOf Of hoJson "data.granted_scopes[i]" To sStrVal
        Move (i + 1) To i
    Loop

    // Save the JSON to a file for future requests, if needed..
    Get Create (RefClass(cComCkFileAccess)) To hoFac
    If (Not(IsComObjectCreated(hoFac))) Begin
        Send CreateComObject of hoFac
    End
    Get ComEmit Of hoJson To sTemp1
    Get ComWriteEntireTextFile Of hoFac "qa_data/tokens/tiktok-shops.json" sTemp1 "utf-8" False To iSuccess


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.