Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PureBasic Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(PureBasic) Facebook OAuth2 Access Token

Demonstrates how to get a Facebook OAuth2 access token from a desktop application or script.

Chilkat PureBasic Module Download

Chilkat PureBasic Module

IncludeFile "CkOAuth2.pb"

Procedure ChilkatExample()

    ; It requires the Chilkat API to have been previously unlocked.
    ; See Global Unlock Sample for sample code.

    oauth2.i = CkOAuth2::ckCreate()
    If oauth2.i = 0
        Debug "Failed to create object."
        ProcedureReturn
    EndIf

    success.i

    ; This should match the Site URL configured for your Facebook APP, such as "http://localhost:3017/"
    CkOAuth2::setCkListenPort(oauth2, 3017)

    CkOAuth2::setCkAuthorizationEndpoint(oauth2, "https://www.facebook.com/dialog/oauth")
    CkOAuth2::setCkTokenEndpoint(oauth2, "https://graph.facebook.com/oauth/access_token")

    ; Replace these with actual values.
    CkOAuth2::setCkClientId(oauth2, "FACEBOOK-CLIENT-ID")
    CkOAuth2::setCkClientSecret(oauth2, "FACEBOOK-CLIENT-SECRET")

    ; Set the Scope to a comma-separated list of permissions the app wishes to request.
    ; See https://developers.facebook.com/docs/facebook-login/permissions/ for a full list of permissions.
    CkOAuth2::setCkScope(oauth2, "public_profile,user_friends,email,user_posts,user_likes,user_photos,publish_actions")

    CkOAuth2::setCkCodeChallenge(oauth2, 1)
    CkOAuth2::setCkCodeChallengeMethod(oauth2, "S256")

    ; Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
    url.s = CkOAuth2::ckStartAuth(oauth2)
    If CkOAuth2::ckLastMethodSuccess(oauth2) <> 1
        Debug CkOAuth2::ckLastErrorText(oauth2)
        CkOAuth2::ckDispose(oauth2)
        ProcedureReturn
    EndIf

    ; At this point, your application should load the URL in a browser.
    ; For example, 
    ; in C#:  System.Diagnostics.Process.Start(url);
    ; in Java: Desktop.getDesktop().browse(new URI(url));
    ; in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
    ;              wsh.Run url
    ; in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
    ; in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
    ; The Facebook account owner would interactively accept or deny the authorization request.

    ; Add the code to load the url in a web browser here...
    ; Add the code to load the url in a web browser here...
    ; Add the code to load the url in a web browser here...

    ; Now wait for the authorization.
    ; We'll wait for a max of 30 seconds.
    numMsWaited.i = 0
    While (numMsWaited < 30000) AND (CkOAuth2::ckAuthFlowState(oauth2) < 3)
        CkOAuth2::ckSleepMs(oauth2,100)
        numMsWaited = numMsWaited + 100
    Wend

    ; If there was no response from the browser within 30 seconds, then 
    ; the AuthFlowState will be equal to 1 or 2.
    ; 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
    ; 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
    ; In that case, cancel the background task started in the call to StartAuth.
    If CkOAuth2::ckAuthFlowState(oauth2) < 3
        CkOAuth2::ckCancel(oauth2)
        Debug "No response from the browser!"
        CkOAuth2::ckDispose(oauth2)
        ProcedureReturn
    EndIf

    ; Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
    ; The possible AuthFlowState values are:
    ; 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
    ; 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
    ; 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
    If CkOAuth2::ckAuthFlowState(oauth2) = 5
        Debug "OAuth2 failed to complete."
        Debug CkOAuth2::ckFailureInfo(oauth2)
        CkOAuth2::ckDispose(oauth2)
        ProcedureReturn
    EndIf

    If CkOAuth2::ckAuthFlowState(oauth2) = 4
        Debug "OAuth2 authorization was denied."
        Debug CkOAuth2::ckAccessTokenResponse(oauth2)
        CkOAuth2::ckDispose(oauth2)
        ProcedureReturn
    EndIf

    If CkOAuth2::ckAuthFlowState(oauth2) <> 3
        Debug "Unexpected AuthFlowState:" + Str(CkOAuth2::ckAuthFlowState(oauth2))
        CkOAuth2::ckDispose(oauth2)
        ProcedureReturn
    EndIf

    Debug "OAuth2 authorization granted!"
    Debug "Access Token = " + CkOAuth2::ckAccessToken(oauth2)


    CkOAuth2::ckDispose(oauth2)


    ProcedureReturn
EndProcedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.