Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

C# UWP/WinRT Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Bitfinex v2 REST
Bluzone
BrickLink
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter
UniPin
VoiceBase
Vonage
Walmart
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yousign
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(C# UWP/WinRT) Quickbooks OAuth2 in a Desktop App

Demonstrates how to get a QuickBooks OAuth2 access token from a desktop application or script.

Chilkat Universal Windows Platform (UWP) / WinRT Downloads

Chilkat for the Universal Windows Platform (UWP)

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// This example is for desktop applicatons (it is not for code that runs on a web server).
// You'll need to add a line (or a few lines of code) to popup a web browser that navigates to a URL.
// This is explained in the comments below.

// This is the way to initially obtain the OAuth2 access token.  Afterwards it can be 
// repeatedly refreshed without user interaction, as shown in this example: Refresh Quickbooks OAuth2 Access Token.

Chilkat.OAuth2 oauth2 = new Chilkat.OAuth2();
bool success;

// QuickBooks OAuth2 allows for an "http://localhost:<portNumber>/" callback URL for sandbox testing,
// but not for production.
// For a desktop app, you must provide a script on your web server to redirect to "http://localhost/<portNumber>"
// It can be written in C#, PHP, or whatever desired.  It must include the query string in the redirection.
// For example, in PHP your script would look like this:

// <?php
//   header( 'Location: http://localhost:3017?' . $_SERVER['QUERY_STRING'] );
// ?>

oauth2.AppCallbackUrl = "https://yourwebserver.com/OAuth2.php";
oauth2.ListenPort = 3017;

oauth2.AuthorizationEndpoint = "https://appcenter.intuit.com/connect/oauth2";
oauth2.TokenEndpoint = "https://oauth.platform.intuit.com/oauth2/v1/tokens/bearer";

// Replace these with actual values.
oauth2.ClientId = "QUICKBOOKS-CLIENT-ID";
oauth2.ClientSecret = "QUICKBOOKS-CLIENT-SECRET";
oauth2.UseBasicAuth = true;
oauth2.CodeChallenge = false;

// Indicate the desired access.  Possible scopes that can appear in the list are:
// com.intuit.quickbooks.accounting:  QuickBooks Online API
// com.intuit.quickbooks.payment:  QuickBooks Payments API
// openid:  OpenID Connect processing
// profile:  user's given and family names
// email:  user's email address
// phone:  user's phone number
// address:  user's physical address
oauth2.Scope = "com.intuit.quickbooks.accounting";

// Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
string url = oauth2.StartAuth();
if (oauth2.LastMethodSuccess != true) {
    Debug.WriteLine(oauth2.LastErrorText);
    return;
}

Debug.WriteLine("url = " + url);

// At this point, your application should load the URL in a browser.
// For example, 
// in C#: System.Diagnostics.Process.Start(url);
// in Java: Desktop.getDesktop().browse(new URI(url));
// in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
//              wsh.Run url
// in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
// in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl
// in dBASE: run(false, 'rundll32 url.dll,FileProtocolHandler "' + lcUrl + '"')
// The QuickBooks account owner would interactively accept or deny the authorization request.

// Add the code to load the url in a web browser here...
// Add the code to load the url in a web browser here...
// Add the code to load the url in a web browser here...

// Now wait for the authorization.
// We'll wait for a max of 60 seconds.
int numMsWaited = 0;
while ((numMsWaited < 60000) && (oauth2.AuthFlowState < 3)) {
    oauth2.SleepMs(100);
    numMsWaited = numMsWaited + 100;
}

// If there was no response from the browser within 60 seconds, then 
// the AuthFlowState will be equal to 1 or 2.
// 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
// 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
// In that case, cancel the background task started in the call to StartAuth.
if (oauth2.AuthFlowState < 3) {
    oauth2.Cancel();
    Debug.WriteLine("No response from the browser!");
    return;
}

// Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
// The possible AuthFlowState values are:
// 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
// 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
// 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
if (oauth2.AuthFlowState == 5) {
    Debug.WriteLine("OAuth2 failed to complete.");
    Debug.WriteLine(oauth2.FailureInfo);
    return;
}

if (oauth2.AuthFlowState == 4) {
    Debug.WriteLine("OAuth2 authorization was denied.");
    Debug.WriteLine(oauth2.AccessTokenResponse);
    return;
}

if (oauth2.AuthFlowState != 3) {
    Debug.WriteLine("Unexpected AuthFlowState:" + Convert.ToString(oauth2.AuthFlowState));
    return;
}

// Save the full JSON access token response to a file.
Chilkat.StringBuilder sbJson = new Chilkat.StringBuilder();
sbJson.Append(oauth2.AccessTokenResponse);
sbJson.WriteFile("qa_data/tokens/qb-access-token.json","utf-8",false);

// The full JSON received looks like this:
// {
//   "expires_in": 3600,
//   "x_refresh_token_expires_in": 8726400,
//   "refresh_token": "L011546037639r ... 3vR2DrbOmg0Sdagw",
//   "access_token": "eyJlbmMiOiJBMTI4Q0 ... oETJEMbeggg",
//   "token_type": "bearer"
// }

Debug.WriteLine("OAuth2 authorization granted!");
Debug.WriteLine("Access Token = " + oauth2.AccessToken);

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.