Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

C# Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(C#) MercadoLibre Refresh OAuth2 Access Token

Demonstrates how to refresh a MercadoLibre OAuth2 access token. The refresh does not require user interaction via a web browser. If an access token expires (typically with a 401 response code), a new access token can be automatically obtained by using the code in this example.

For more information, see https://developers.mercadolibre.com.ar/es_ar/autenticacion-y-autorizacion#Refresh-token

Chilkat .NET Downloads

Chilkat .NET Assemblies

Chilkat for .NET Core

Chilkat for Mono

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// It is assumed we previously obtained an OAuth2 access token.
// This example loads the JSON access token file 
// saved by this example: Get MercadoLibre OAuth2 Access Token

Chilkat.JsonObject jsonToken = new Chilkat.JsonObject();
bool success = jsonToken.LoadFile("qa_data/tokens/mercadolibre.json");
if (success != true) {
    Debug.WriteLine("Failed to load mercadolibre.json");
    return;
}

// The access token JSON looks like this:

// {
//   "access_token": "APP_USR-8133606632685744-060115-93e1fd8b5e767c51c238df347bd0b288-577628017",
//   "token_type": "bearer",
//   "expires_in": 21600,
//   "scope": "offline_access read write",
//   "user_id": 577625107,
//   "refresh_token": "TG-5ad522a286f1200006ac4ed1-577625007"
// }

Chilkat.OAuth2 oauth2 = new Chilkat.OAuth2();

oauth2.TokenEndpoint = "https://api.mercadolibre.com/oauth/token";

// Replace these with actual values.
oauth2.ClientId = "MY_MERCADOLIBRE_APP_ID";
oauth2.ClientSecret = "MY_MERCADOLIBRE_APP_SECRET";

// Get the "refresh_token"
oauth2.RefreshToken = jsonToken.StringOf("refresh_token");

// Send the HTTP POST to refresh the access token..
success = oauth2.RefreshAccessToken();
if (success != true) {
    Debug.WriteLine(oauth2.LastErrorText);
    return;
}

Debug.WriteLine("New access token: " + oauth2.AccessToken);
Debug.WriteLine("New refresh token: " + oauth2.RefreshToken);

// Update the JSON with the new tokens.
jsonToken.UpdateString("access_token",oauth2.AccessToken);
jsonToken.UpdateString("refresh_token",oauth2.RefreshToken);

// Save the new JSON access token response to a file.
Chilkat.StringBuilder sbJson = new Chilkat.StringBuilder();
jsonToken.EmitCompact = false;
jsonToken.EmitSb(sbJson);
sbJson.WriteFile("qa_data/tokens/mercadolibre.json","utf-8",false);

Debug.WriteLine("OAuth2 authorization granted!");
Debug.WriteLine("New Access Token = " + oauth2.AccessToken);

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.