Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(Visual FoxPro) Xero OAuth1 Authorization (3-legged)

Demonstrates 3-legged OAuth1 authorization for Xero

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL lcConsumerKey
LOCAL lcConsumerSecret
LOCAL lcRequestTokenUrl
LOCAL lcAuthorizeUrl
LOCAL lcAccessTokenUrl
LOCAL lcCallbackUrl
LOCAL lnCallbackLocalPort
LOCAL loHttp
LOCAL lnSuccess
LOCAL loReq
LOCAL loResp
LOCAL loHashTab
LOCAL lcRequestToken
LOCAL lcRequestTokenSecret
LOCAL loSbUrlForBrowser
LOCAL lcUrlForBrowser
LOCAL loListenSock
LOCAL lnBackLog
LOCAL lnMaxWaitMs
LOCAL loTask
LOCAL loSock
LOCAL lcStartLine
LOCAL lcRequestHeader
LOCAL loSbResponseHtml
LOCAL loSbResponse
LOCAL loSbStartLine
LOCAL lnNumReplacements
LOCAL lcAuthVerifier
LOCAL lcAccessToken
LOCAL lcAccessTokenSecret
LOCAL lcOrgMuid
LOCAL lcExpiresIn
LOCAL loJson
LOCAL loFac

lcConsumerKey = "XERO_CONSUMER_KEY"
lcConsumerSecret = "XERO_CONSUMER_SECRET"

lcRequestTokenUrl = "https://api.xero.com/oauth/RequestToken"
lcAuthorizeUrl = "https://api.xero.com/oauth/Authorize"
lcAccessTokenUrl = "https://api.xero.com/oauth/AccessToken"

* The port number is picked at random. It's some unused port that won't likely conflict with anything else..
lcCallbackUrl = "http://localhost:3017/"
lnCallbackLocalPort = 3017

* The 1st step in 3-legged OAuth1.0a is to send a POST to the request token URL to obtain an OAuth Request Token
loHttp = CreateObject('Chilkat_9_5_0.Http')

loHttp.OAuth1 = 1
loHttp.OAuthConsumerKey = lcConsumerKey
loHttp.OAuthConsumerSecret = lcConsumerSecret
loHttp.OAuthCallback = lcCallbackUrl

loReq = CreateObject('Chilkat_9_5_0.HttpRequest')
loResp = loHttp.PostUrlEncoded(lcRequestTokenUrl,loReq)
IF (loHttp.LastMethodSuccess <> 1) THEN
    ? loHttp.LastErrorText
    RELEASE loHttp
    RELEASE loReq
    CANCEL
ENDIF

* If successful, the resp.BodyStr contains something like this:  
* oauth_token=-Wa_KwAAAAAAxfEPAAABV8Qar4Q&oauth_token_secret=OfHY4tZBX2HK4f7yIw76WYdvnl99MVGB&oauth_callback_confirmed=true
? loResp.BodyStr

loHashTab = CreateObject('Chilkat_9_5_0.Hashtable')
loHashTab.AddQueryParams(loResp.BodyStr)

lcRequestToken = loHashTab.LookupStr("oauth_token")
lcRequestTokenSecret = loHashTab.LookupStr("oauth_token_secret")
loHttp.OAuthTokenSecret = lcRequestTokenSecret

RELEASE loResp

? "oauth_token = " + lcRequestToken
? "oauth_token_secret = " + lcRequestTokenSecret

* ---------------------------------------------------------------------------
* The next step is to form a URL to send to the authorizeUrl
* This is an HTTP GET that we load into a popup browser.
loSbUrlForBrowser = CreateObject('Chilkat_9_5_0.StringBuilder')
loSbUrlForBrowser.Append(lcAuthorizeUrl)
loSbUrlForBrowser.Append("?oauth_token=")
loSbUrlForBrowser.Append(lcRequestToken)
lcUrlForBrowser = loSbUrlForBrowser.GetAsString()

* When the urlForBrowser is loaded into a browser, the response from Xero will redirect back to localhost:3017
* We'll need to start a socket that is listening on port 3017 for the callback from the browser.
loListenSock = CreateObject('Chilkat_9_5_0.Socket')

lnBackLog = 5
lnSuccess = loListenSock.BindAndListen(lnCallbackLocalPort,lnBackLog)
IF (lnSuccess <> 1) THEN
    ? loListenSock.LastErrorText
    RELEASE loHttp
    RELEASE loReq
    RELEASE loHashTab
    RELEASE loSbUrlForBrowser
    RELEASE loListenSock
    CANCEL
ENDIF

* Wait for the browser's connection in a background thread.
* (We'll send load the URL into the browser following this..)
* Wait a max of 60 seconds before giving up.
lnMaxWaitMs = 60000
loTask = loListenSock.AcceptNextConnectionAsync(lnMaxWaitMs)
loTask.Run()

*  At this point, your application should load the URL in a browser.
*  For example,
*  in C#:  System.Diagnostics.Process.Start(urlForBrowser);
*  in Java: Desktop.getDesktop().browse(new URI(urlForBrowser));
*  in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
*               wsh.Run urlForBrowser
* in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
* in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
*  The Xero account owner would interactively accept or deny the authorization request.

*  Add the code to load the url in a web browser here...
*  Add the code to load the url in a web browser here...
*  Add the code to load the url in a web browser here...
* System.Diagnostics.Process.Start(urlForBrowser);

* Wait for the listenSock's task to complete.
lnSuccess = loTask.Wait(lnMaxWaitMs)
IF (NOT lnSuccess OR (loTask.StatusInt <> 7) OR (loTask.TaskSuccess <> 1)) THEN
    IF (NOT lnSuccess) THEN
        * The task.LastErrorText applies to the Wait method call.
        ? loTask.LastErrorText
    ELSE
        * The ResultErrorText applies to the underlying task method call (i.e. the AcceptNextConnection)
        ? loTask.Status
        ? loTask.ResultErrorText
    ENDIF

    RELEASE loTask
    RELEASE loHttp
    RELEASE loReq
    RELEASE loHashTab
    RELEASE loSbUrlForBrowser
    RELEASE loListenSock
    CANCEL
ENDIF

* If we get to this point, the connection from the browser arrived and was accepted.

* We no longer need the listen socket...
* Stop listening on port 3017.
loListenSock.Close(10)

* First get the connected socket.
loSock = CreateObject('Chilkat_9_5_0.Socket')
loSock.LoadTaskResult(loTask)
RELEASE loTask

* Read the start line of the request..
lcStartLine = loSock.ReceiveUntilMatch(CHR(13) + CHR(10))
IF (loSock.LastMethodSuccess <> 1) THEN
    ? loSock.LastErrorText
    RELEASE loHttp
    RELEASE loReq
    RELEASE loHashTab
    RELEASE loSbUrlForBrowser
    RELEASE loListenSock
    RELEASE loSock
    CANCEL
ENDIF

* Read the request header.
lcRequestHeader = loSock.ReceiveUntilMatch(CHR(13) + CHR(10) + CHR(13) + CHR(10))
IF (loSock.LastMethodSuccess <> 1) THEN
    ? loSock.LastErrorText
    RELEASE loHttp
    RELEASE loReq
    RELEASE loHashTab
    RELEASE loSbUrlForBrowser
    RELEASE loListenSock
    RELEASE loSock
    CANCEL
ENDIF

* The browser SHOULD be sending us a GET request, and therefore there is no body to the request.
* Once the request header is received, we have all of it.
* We can now send our HTTP response.
loSbResponseHtml = CreateObject('Chilkat_9_5_0.StringBuilder')
loSbResponseHtml.Append("<html><body><p>Chilkat thanks you!</b></body</html>")

loSbResponse = CreateObject('Chilkat_9_5_0.StringBuilder')
loSbResponse.Append("HTTP/1.1 200 OK" + CHR(13) + CHR(10))
loSbResponse.Append("Content-Length: ")
loSbResponse.AppendInt(loSbResponseHtml.Length)
loSbResponse.Append(CHR(13) + CHR(10))
loSbResponse.Append("Content-Type: text/html" + CHR(13) + CHR(10))
loSbResponse.Append(CHR(13) + CHR(10))
loSbResponse.AppendSb(loSbResponseHtml)

loSock.SendString(loSbResponse.GetAsString())
loSock.Close(50)

* The information we need is in the startLine.
* For example, the startLine will look something like this:
*  GET /?oauth_token=abcdRQAAZZAAxfBBAAABVabcd_k&oauth_verifier=9rdOq5abcdCe6cn8M3jabcdj3Eabcd&org=mUkIZabcdKEababcd189t0 HTTP/1.1
loSbStartLine = CreateObject('Chilkat_9_5_0.StringBuilder')
loSbStartLine.Append(lcStartLine)
lnNumReplacements = loSbStartLine.Replace("GET /?","")
lnNumReplacements = loSbStartLine.Replace(" HTTP/1.1","")
loSbStartLine.Trim()

* oauth_token=abcdRQAAZZAAxfBBAAABVabcd_k&oauth_verifier=9rdOq5abcdCe6cn8M3jabcdj3Eabcd&org=mUkIZabcdKEababcd189t0
? "startline: " + loSbStartLine.GetAsString()

loHashTab.Clear()
loHashTab.AddQueryParams(loSbStartLine.GetAsString())

lcRequestToken = loHashTab.LookupStr("oauth_token")
lcAuthVerifier = loHashTab.LookupStr("oauth_verifier")

* ------------------------------------------------------------------------------
* Finally , we must exchange the OAuth Request Token for an OAuth Access Token.

loHttp.OAuthToken = lcRequestToken
loHttp.OAuthVerifier = lcAuthVerifier
loResp = loHttp.PostUrlEncoded(lcAccessTokenUrl,loReq)
IF (loHttp.LastMethodSuccess <> 1) THEN
    ? loHttp.LastErrorText
    RELEASE loHttp
    RELEASE loReq
    RELEASE loHashTab
    RELEASE loSbUrlForBrowser
    RELEASE loListenSock
    RELEASE loSock
    RELEASE loSbResponseHtml
    RELEASE loSbResponse
    RELEASE loSbStartLine
    CANCEL
ENDIF

* Make sure a successful response was received.
IF (loResp.StatusCode <> 200) THEN
    ? loResp.StatusLine
    ? loResp.Header
    ? loResp.BodyStr
    RELEASE loHttp
    RELEASE loReq
    RELEASE loHashTab
    RELEASE loSbUrlForBrowser
    RELEASE loListenSock
    RELEASE loSock
    RELEASE loSbResponseHtml
    RELEASE loSbResponse
    RELEASE loSbStartLine
    CANCEL
ENDIF

* If successful, the resp.BodyStr contains something like this:
* oauth_token=85123455-fF41296Bi3daM8eCo9Y5vZabcdxXpRv864plYPOjr&oauth_token_secret=afiYJOgabcdSfGae7BDvJVVTwys8fUGpra5guZxbmFBZo&oauth_expires_in=1800&xero_org_muid=abcdecNhPKabcdNjz189t0
? loResp.BodyStr

loHashTab.Clear()
loHashTab.AddQueryParams(loResp.BodyStr)

lcAccessToken = loHashTab.LookupStr("oauth_token")
lcAccessTokenSecret = loHashTab.LookupStr("oauth_token_secret")
lcOrgMuid = loHashTab.LookupStr("xero_org_muid")
lcExpiresIn = loHashTab.LookupStr("oauth_expires_in")

RELEASE loResp

* The access token + secret is what should be saved and used for
* subsequent REST API calls.
? "Access Token = " + lcAccessToken
? "Access Token Secret = " + lcAccessTokenSecret
? "xero_org_muid = " + lcOrgMuid
? "oauth_expires_in  = " + lcExpiresIn

* Save this access token for future calls.
* Just in case we need xero_org_muid and oauth_expires_in, save those also..
loJson = CreateObject('Chilkat_9_5_0.JsonObject')
loJson.AppendString("oauth_token",lcAccessToken)
loJson.AppendString("oauth_token_secret",lcAccessTokenSecret)
loJson.AppendString("xero_org_muid",lcOrgMuid)
loJson.AppendString("oauth_expires_in",lcExpiresIn)

loFac = CreateObject('Chilkat_9_5_0.FileAccess')
loFac.WriteEntireTextFile("qa_data/tokens/xero.json",loJson.Emit(),"utf-8",0)

? "Success."

RELEASE loHttp
RELEASE loReq
RELEASE loHashTab
RELEASE loSbUrlForBrowser
RELEASE loListenSock
RELEASE loSock
RELEASE loSbResponseHtml
RELEASE loSbResponse
RELEASE loSbStartLine
RELEASE loJson
RELEASE loFac


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.