Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

SQL Server Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Google Vision
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Malaysia MyInvois
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
Salesforce
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
TikTok Shop
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(SQL Server) QuickBooks - Automatically Refresh Access Token with No User Interaction

Demonstrates how to automaticaly refresh an expired access token and retry the request after a 401 authorization error.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

-- Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
--
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @iTmp0 int
    DECLARE @iTmp1 int
    DECLARE @iTmp2 int
    DECLARE @iTmp3 int
    DECLARE @iTmp4 int
    -- Important: Do not use nvarchar(max).  See the warning about using nvarchar(max).
    DECLARE @sTmp0 nvarchar(4000)
    -- This example assumes the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    -- Get our previously obtained OAuth2 access token, which should contain JSON like this:
    -- {
    --   "expires_in": 3600,
    --   "x_refresh_token_expires_in": 8726400,
    --   "refresh_token": "L011546037639r ... 3vR2DrbOmg0Sdagw",
    --   "access_token": "eyJlbmMiOiJBMTI4Q0 ... oETJEMbeggg",
    --   "token_type": "bearer"
    -- }

    DECLARE @jsonToken int
    -- Use "Chilkat_9_5_0.JsonObject" for versions of Chilkat < 10.0.0
    EXEC @hr = sp_OACreate 'Chilkat.JsonObject', @jsonToken OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    DECLARE @success int
    EXEC sp_OAMethod @jsonToken, 'LoadFile', @success OUT, 'qa_data/tokens/qb-access-token.json'

    DECLARE @rest int
    -- Use "Chilkat_9_5_0.Rest" for versions of Chilkat < 10.0.0
    EXEC @hr = sp_OACreate 'Chilkat.Rest', @rest OUT

    -- Connect using TLS.
    -- A single REST object, once connected, can be used for many Quickbooks REST API calls.
    -- The auto-reconnect indicates that if the already-established HTTPS connection is closed,
    -- then it will be automatically re-established as needed.
    DECLARE @bAutoReconnect int
    SELECT @bAutoReconnect = 1
    EXEC sp_OAMethod @rest, 'Connect', @success OUT, 'sandbox-quickbooks.api.intuit.com', 443, 1, @bAutoReconnect
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @rest, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @jsonToken
        EXEC @hr = sp_OADestroy @rest
        RETURN
      END

    DECLARE @sbAuth int
    -- Use "Chilkat_9_5_0.StringBuilder" for versions of Chilkat < 10.0.0
    EXEC @hr = sp_OACreate 'Chilkat.StringBuilder', @sbAuth OUT

    EXEC sp_OAMethod @sbAuth, 'Append', @success OUT, 'Bearer '
    EXEC sp_OAMethod @jsonToken, 'StringOf', @sTmp0 OUT, 'access_token'
    EXEC sp_OAMethod @sbAuth, 'Append', @success OUT, @sTmp0
    EXEC sp_OAMethod @sbAuth, 'GetAsString', @sTmp0 OUT
    EXEC sp_OASetProperty @rest, 'Authorization', @sTmp0

    EXEC sp_OAMethod @rest, 'AddHeader', @success OUT, 'Accept', 'application/json'
    EXEC sp_OASetProperty @rest, 'AllowHeaderFolding', 0

    -- The company ID is 123146096291789
    -- The employee ID is 58
    DECLARE @responseBody nvarchar(4000)
    EXEC sp_OAMethod @rest, 'FullRequestNoBody', @responseBody OUT, 'GET', '/v3/company/123146096291789/employee/58?minorversion=45'
    EXEC sp_OAGetProperty @rest, 'LastMethodSuccess', @iTmp0 OUT
    IF @iTmp0 <> 1
      BEGIN
        EXEC sp_OAGetProperty @rest, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @jsonToken
        EXEC @hr = sp_OADestroy @rest
        EXEC @hr = sp_OADestroy @sbAuth
        RETURN
      END

    -- If we get a 401 authorization error, then it's likely because the access token expired.
    -- We can automatically refresh it without interaction from the user.
    EXEC sp_OAGetProperty @rest, 'ResponseStatusCode', @iTmp0 OUT
    IF @iTmp0 = 401
      BEGIN

        DECLARE @oauth2 int
        -- Use "Chilkat_9_5_0.OAuth2" for versions of Chilkat < 10.0.0
        EXEC @hr = sp_OACreate 'Chilkat.OAuth2', @oauth2 OUT

        EXEC sp_OASetProperty @oauth2, 'TokenEndpoint', 'https://oauth.platform.intuit.com/oauth2/v1/tokens/bearer'

        -- Replace these with actual values.
        EXEC sp_OASetProperty @oauth2, 'ClientId', 'QUICKBOOKS-CLIENT-ID'
        EXEC sp_OASetProperty @oauth2, 'ClientSecret', 'QUICKBOOKS-CLIENT-SECRET'

        -- Get the "refresh_token"
        EXEC sp_OAMethod @jsonToken, 'StringOf', @sTmp0 OUT, 'refresh_token'
        EXEC sp_OASetProperty @oauth2, 'RefreshToken', @sTmp0

        -- Send the HTTP POST to refresh the access token..
        EXEC sp_OAMethod @oauth2, 'RefreshAccessToken', @success OUT
        IF @success <> 1
          BEGIN
            EXEC sp_OAGetProperty @oauth2, 'LastErrorText', @sTmp0 OUT
            PRINT @sTmp0
            EXEC @hr = sp_OADestroy @jsonToken
            EXEC @hr = sp_OADestroy @rest
            EXEC @hr = sp_OADestroy @sbAuth
            EXEC @hr = sp_OADestroy @oauth2
            RETURN
          END


        EXEC sp_OAGetProperty @oauth2, 'AccessToken', @sTmp0 OUT
        PRINT 'New access token: ' + @sTmp0

        -- Update the JSON with the new tokens.
        EXEC sp_OAGetProperty @oauth2, 'AccessToken', @sTmp0 OUT
        EXEC sp_OAMethod @jsonToken, 'UpdateString', @success OUT, 'access_token', @sTmp0

        -- Save the new JSON access token response to a file.
        -- The access + refresh tokens contained in this JSON will be needed for the next refresh.
        DECLARE @sbJson int
        -- Use "Chilkat_9_5_0.StringBuilder" for versions of Chilkat < 10.0.0
        EXEC @hr = sp_OACreate 'Chilkat.StringBuilder', @sbJson OUT

        EXEC sp_OASetProperty @jsonToken, 'EmitCompact', 0
        EXEC sp_OAMethod @jsonToken, 'EmitSb', @success OUT, @sbJson
        EXEC sp_OAMethod @sbJson, 'WriteFile', @success OUT, 'qa_data/tokens/qb-access-token.json', 'utf-8', 0


        PRINT 'OAuth2 token refreshed!'

        EXEC sp_OAGetProperty @oauth2, 'AccessToken', @sTmp0 OUT
        PRINT 'New Access Token = ' + @sTmp0

        EXEC sp_OAMethod @sbAuth, 'Clear', NULL
        EXEC sp_OAMethod @sbAuth, 'Append', @success OUT, 'Bearer '
        EXEC sp_OAGetProperty @oauth2, 'AccessToken', @sTmp0 OUT
        EXEC sp_OAMethod @sbAuth, 'Append', @success OUT, @sTmp0
        EXEC sp_OAMethod @sbAuth, 'GetAsString', @sTmp0 OUT
        EXEC sp_OASetProperty @rest, 'Authorization', @sTmp0

        -- Now retry the request with the refreshed access token...
        EXEC sp_OAMethod @rest, 'FullRequestNoBody', @responseBody OUT, 'GET', '/v3/company/123146096291789/employee/58?minorversion=45'
        EXEC sp_OAGetProperty @rest, 'LastMethodSuccess', @iTmp0 OUT
        IF @iTmp0 <> 1
          BEGIN
            EXEC sp_OAGetProperty @rest, 'LastErrorText', @sTmp0 OUT
            PRINT @sTmp0
            EXEC @hr = sp_OADestroy @jsonToken
            EXEC @hr = sp_OADestroy @rest
            EXEC @hr = sp_OADestroy @sbAuth
            EXEC @hr = sp_OADestroy @oauth2
            EXEC @hr = sp_OADestroy @sbJson
            RETURN
          END
      END

    -- We should expect a 200 response if successful.
    EXEC sp_OAGetProperty @rest, 'ResponseStatusCode', @iTmp0 OUT
    IF @iTmp0 <> 200
      BEGIN

        PRINT 'Request Header: '
        EXEC sp_OAGetProperty @rest, 'LastRequestHeader', @sTmp0 OUT
        PRINT @sTmp0

        PRINT '----'

        EXEC sp_OAGetProperty @rest, 'ResponseStatusCode', @iTmp0 OUT
        PRINT 'Response StatusCode = ' + @iTmp0

        EXEC sp_OAGetProperty @rest, 'ResponseStatusText', @sTmp0 OUT
        PRINT 'Response StatusLine: ' + @sTmp0

        PRINT 'Response Header:'
        EXEC sp_OAGetProperty @rest, 'ResponseHeader', @sTmp0 OUT
        PRINT @sTmp0

        PRINT @responseBody
        EXEC @hr = sp_OADestroy @jsonToken
        EXEC @hr = sp_OADestroy @rest
        EXEC @hr = sp_OADestroy @sbAuth
        EXEC @hr = sp_OADestroy @oauth2
        EXEC @hr = sp_OADestroy @sbJson
        RETURN
      END

    -- Load the JSON response into a JSON object for parsing.
    -- A sample JSON response is shown below.
    DECLARE @json int
    -- Use "Chilkat_9_5_0.JsonObject" for versions of Chilkat < 10.0.0
    EXEC @hr = sp_OACreate 'Chilkat.JsonObject', @json OUT

    EXEC sp_OAMethod @json, 'Load', @success OUT, @responseBody

    -- These will be used for parsing date/time strings..
    DECLARE @dtime int
    -- Use "Chilkat_9_5_0.CkDateTime" for versions of Chilkat < 10.0.0
    EXEC @hr = sp_OACreate 'Chilkat.CkDateTime', @dtime OUT

    DECLARE @bLocalTime int
    SELECT @bLocalTime = 1
    DECLARE @dt int

    -- Show the JSON.   
    EXEC sp_OASetProperty @json, 'EmitCompact', 0
    EXEC sp_OAMethod @json, 'Emit', @sTmp0 OUT
    PRINT @sTmp0

    -- Get some information from the JSON..

    EXEC sp_OAMethod @json, 'StringOf', @sTmp0 OUT, 'Employee.DisplayName'
    PRINT 'Name: ' + @sTmp0

    EXEC sp_OAMethod @json, 'StringOf', @sTmp0 OUT, 'Employee.Id'
    PRINT 'Id: ' + @sTmp0

    EXEC sp_OAMethod @json, 'StringOf', @sTmp0 OUT, 'Employee.PrimaryAddr.City'
    PRINT 'City: ' + @sTmp0

    EXEC sp_OAMethod @json, 'StringOf', @sTmp0 OUT, 'Employee.PrimaryAddr.PostalCode'
    PRINT 'PostalCode: ' + @sTmp0

    -- Load the CreateTime into a CkDateTime...
    EXEC sp_OAMethod @json, 'StringOf', @sTmp0 OUT, 'Employee.MetaData.CreateTime'
    EXEC sp_OAMethod @dtime, 'SetFromTimestamp', @success OUT, @sTmp0
    EXEC sp_OAMethod @dtime, 'GetDtObj', @dt OUT, @bLocalTime
    EXEC sp_OAGetProperty @dt, 'Month', @iTmp0 OUT

    EXEC sp_OAGetProperty @dt, 'Day', @iTmp1 OUT

    EXEC sp_OAGetProperty @dt, 'Year', @iTmp2 OUT

    EXEC sp_OAGetProperty @dt, 'Hour', @iTmp3 OUT

    EXEC sp_OAGetProperty @dt, 'Minute', @iTmp4 OUT
    PRINT @iTmp0 + '/' + @iTmp1 + '/' + @iTmp2 + '  ' + @iTmp3 + ':' + @iTmp4
    EXEC @hr = sp_OADestroy @dt


    PRINT 'Success.'

    -- Use this online tool to generate parsing code from sample JSON: 
    -- Generate Parsing Code from JSON

    -- ------------------------------------------------------
    -- The JSON response looks like this:

    -- {
    --   "Employee": {
    --     "SSN": "XXX-XX-XXXX",
    --     "PrimaryAddr": {
    --       "Id": "116",
    --       "Line1": "45 N. Elm Street",
    --       "City": "Middlefield",
    --       "CountrySubDivisionCode": "CA",
    --       "PostalCode": "93242"
    --     },
    --     "BillableTime": false,
    --     "domain": "QBO",
    --     "sparse": false,
    --     "Id": "98",
    --     "SyncToken": "0",
    --     "MetaData": {
    --       "CreateTime": "2015-07-24T09:34:35-07:00",
    --       "LastUpdatedTime": "2015-07-24T09:34:35-07:00"
    --     },
    --     "GivenName": "Bill",
    --     "FamilyName": "Miller",
    --     "DisplayName": "Bill Miller",
    --     "PrintOnCheckName": "Bill Miller",
    --     "Active": true,
    --     "PrimaryPhone": {
    --       "FreeFormNumber": "234-525-1234"
    --     }
    --   },
    --   "time": "2015-07-24T09:35:54.805-07:00"
    -- 

    EXEC @hr = sp_OADestroy @jsonToken
    EXEC @hr = sp_OADestroy @rest
    EXEC @hr = sp_OADestroy @sbAuth
    EXEC @hr = sp_OADestroy @oauth2
    EXEC @hr = sp_OADestroy @sbJson
    EXEC @hr = sp_OADestroy @json
    EXEC @hr = sp_OADestroy @dtime


END
GO

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.