Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

VB.NET Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(VB.NET) Get a Google Search Console OAuth2 Access Token

Demonstrates how to get a Google Search Console OAuth2 access token from a desktop application or script.

For more information, see https://developers.google.com/webmaster-tools/search-console-api-original/v3/sites

Chilkat .NET Downloads

Chilkat .NET Assemblies

Chilkat for .NET Core

Chilkat for Mono

' This example requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

Dim oauth2 As New Chilkat.OAuth2
Dim success As Boolean

' For Google OAuth2, set the listen port equal to the port used
' in the Authorized Redirect URL for the Client ID.
' For example, in this case the Authorized Redirect URL would be http://localhost:55568/
' Your app should choose a port not likely not used by any other application.
oauth2.ListenPort = 55568

oauth2.AuthorizationEndpoint = "https://accounts.google.com/o/oauth2/v2/auth"
oauth2.TokenEndpoint = "https://www.googleapis.com/oauth2/v4/token"

' Replace these with actual values.
oauth2.ClientId = "GOOGLE-CLIENT-ID"
oauth2.ClientSecret = "GOOGLE-CLIENT-SECRET"

oauth2.CodeChallenge = True
oauth2.CodeChallengeMethod = "S256"

' This is the scope for the Google Search Console API:
oauth2.Scope = "https://www.googleapis.com/auth/webmasters"

' Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
Dim url As String = oauth2.StartAuth()
If (oauth2.LastMethodSuccess <> True) Then
    Debug.WriteLine(oauth2.LastErrorText)
    Exit Sub
End If


' At this point, your application should load the URL in a browser.
' For example, 
' in C#: System.Diagnostics.Process.Start(url);
' in Java: Desktop.getDesktop().browse(new URI(url));
' in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
'              wsh.Run url
' in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
' in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
' The QuickBooks account owner would interactively accept or deny the authorization request.

' Add the code to load the url in a web browser here...
' Add the code to load the url in a web browser here...
' Add the code to load the url in a web browser here...



' Now wait for the authorization.
' We'll wait for a max of 30 seconds.
Dim numMsWaited As Integer = 0
While (numMsWaited < 30000) And (oauth2.AuthFlowState < 3)
    oauth2.SleepMs(100)
    numMsWaited = numMsWaited + 100
End While

' If there was no response from the browser within 30 seconds, then 
' the AuthFlowState will be equal to 1 or 2.
' 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
' 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
' In that case, cancel the background task started in the call to StartAuth.
If (oauth2.AuthFlowState < 3) Then
    oauth2.Cancel()
    Debug.WriteLine("No response from the browser!")
    Exit Sub
End If



' Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
' The possible AuthFlowState values are:
' 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
' 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
' 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
If (oauth2.AuthFlowState = 5) Then
    Debug.WriteLine("OAuth2 failed to complete.")
    Debug.WriteLine(oauth2.FailureInfo)
    Exit Sub
End If


If (oauth2.AuthFlowState = 4) Then
    Debug.WriteLine("OAuth2 authorization was denied.")
    Debug.WriteLine(oauth2.AccessTokenResponse)
    Exit Sub
End If


If (oauth2.AuthFlowState <> 3) Then
    Debug.WriteLine("Unexpected AuthFlowState:" & oauth2.AuthFlowState)
    Exit Sub
End If


' Save the full JSON access token response to a file.
Dim sbJson As New Chilkat.StringBuilder
sbJson.Append(oauth2.AccessTokenResponse)
sbJson.WriteFile("qa_data/tokens/googleSearchConsole.json","utf-8",False)

' The saved JSON response looks like this:

' 	{
' 	 "access_token": "ya39.Ci-XA_C5bGgRDC3UaD-h0_NeL-DVIQnI2gHtBBBHkZzrwlARkwX6R3O0PCDEzRlfaQ",
' 	 "token_type": "Bearer",
' 	 "expires_in": 3600,
' 	 "refresh_token": "1/r_2c_7jddspcdfesrrfKqfXtqo08D6Q-gUU0DsdfVMsx0c"
' 	}
' 
Debug.WriteLine("OAuth2 authorization granted!")
Debug.WriteLine("Access Token = " & oauth2.AccessToken)

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.