Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Xojo Plugin Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(Xojo Plugin) Quickbooks OAuth1 Authorization (3-legged)

Demonstrates 3-legged OAuth1 authorization for Quickbooks.

Chilkat Xojo Plugin Download

Xojo Plugin for Windows, Linux, Mac OS X, and ARM, ARM64

Dim consumerKey As String
consumerKey = "QUICKBOOKS_CONSUMER_KEY"
Dim consumerSecret As String
consumerSecret = "QUICKBOOKS_CONSUMER_SECRET"

Dim requestTokenUrl As String
requestTokenUrl = "https://oauth.intuit.com/oauth/v1/get_request_token"
Dim authorizeUrl As String
authorizeUrl = "https://appcenter.intuit.com/Connect/Begin"
Dim accessTokenUrl As String
accessTokenUrl = "https://oauth.intuit.com/oauth/v1/get_access_token"

// The port number is picked at random. It's some unused port that won't likely conflict with anything else..
Dim callbackUrl As String
callbackUrl = "http://localhost:3017/"
Dim callbackLocalPort As Int32
callbackLocalPort = 3017

// The 1st step in 3-legged OAuth1.0a is to send a POST to the request token URL to obtain an OAuth Request Token
Dim http As New Chilkat.Http
Dim success As Boolean

http.OAuth1 = True
http.OAuthConsumerKey = consumerKey
http.OAuthConsumerSecret = consumerSecret
http.OAuthCallback = callbackUrl

Dim req As New Chilkat.HttpRequest
Dim resp As Chilkat.HttpResponse
resp = http.PostUrlEncoded(requestTokenUrl,req)
If (http.LastMethodSuccess <> True) Then
    System.DebugLog(http.LastErrorText)
    Return
End If

If (resp.StatusCode >= 400) Then
    System.DebugLog("Error response status code = " + Str(resp.StatusCode))
    System.DebugLog(resp.BodyStr)
    Return
End If

// If successful, the resp.BodyStr contains this:  
// oauth_token=-Wa_KwAAAAAAxfEPAAABV8Qar4Q&oauth_token_secret=OfHY4tZBX2HK4f7yIw76WYdvnl99MVGB&oauth_callback_confirmed=true
System.DebugLog(resp.BodyStr)

Dim hashTab1 As New Chilkat.Hashtable
success = hashTab1.AddQueryParams(resp.BodyStr)

Dim requestToken As String
requestToken = hashTab1.LookupStr("oauth_token")
Dim requestTokenSecret As String
requestTokenSecret = hashTab1.LookupStr("oauth_token_secret")
http.OAuthTokenSecret = requestTokenSecret

System.DebugLog("oauth_token = " + requestToken)
System.DebugLog("oauth_token_secret = " + requestTokenSecret)

// ---------------------------------------------------------------------------
// The next step is to form a URL to send to the AuthorizeUrl
// This is an HTTP GET that we load into a popup browser.
Dim sbUrlForBrowser As New Chilkat.StringBuilder
success = sbUrlForBrowser.Append(authorizeUrl)
success = sbUrlForBrowser.Append("?oauth_token=")
success = sbUrlForBrowser.Append(requestToken)
Dim urlForBrowser As String
urlForBrowser = sbUrlForBrowser.GetAsString()

// When the urlForBrowser is loaded into a browser, the response from Quickbooks will redirect back to localhost:3017
// We'll need to start a socket that is listening on port 3017 for the callback from the browser.
Dim listenSock As New Chilkat.Socket

Dim backLog As Int32
backLog = 5
success = listenSock.BindAndListen(callbackLocalPort,backLog)
If (success <> True) Then
    System.DebugLog(listenSock.LastErrorText)
    Return
End If

// Wait for the browser's connection in a background thread.
// (We'll send load the URL into the browser following this..)
// Wait a max of 60 seconds before giving up.
Dim maxWaitMs As Int32
maxWaitMs = 60000
Dim task As Chilkat.Task
task = listenSock.AcceptNextConnectionAsync(maxWaitMs)
success = task.Run()

//  At this point, your application should load the URL in a browser.
//  For example,
//  in C#:  System.Diagnostics.Process.Start(urlForBrowser);
//  in Java: Desktop.getDesktop().browse(new URI(urlForBrowser));
//  in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
//               wsh.Run urlForBrowser
// in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
// in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
//  The Quickbooks account owner would interactively accept or deny the authorization request.

//  Add the code to load the url in a web browser here...
//  Add the code to load the url in a web browser here...
//  Add the code to load the url in a web browser here...
// System.Diagnostics.Process.Start(urlForBrowser);

// Wait for the listenSock's task to complete.
success = task.Wait(maxWaitMs)
If (Not success Or (task.StatusInt <> 7) Or (task.TaskSuccess <> True)) Then
    If (Not success) Then
        // The task.LastErrorText applies to the Wait method call.
        System.DebugLog(task.LastErrorText)
    Else
        // The ResultErrorText applies to the underlying task method call (i.e. the AcceptNextConnection)
        System.DebugLog(task.Status)
        System.DebugLog(task.ResultErrorText)
    End If

    Return
End If

// If we get to this point, the connection from the browser arrived and was accepted.

// We no longer need the listen socket...
// Close it so that it's no longer listening on port 3017.
success = listenSock.Close(10)

// The first thing to do is to get the connected socket.
Dim sock As New Chilkat.Socket
success = sock.LoadTaskResult(task)

// Read the start line of the request..
Dim startLine As String
startLine = sock.ReceiveUntilMatch(EndOfLine.Windows)
If (sock.LastMethodSuccess <> True) Then
    System.DebugLog(sock.LastErrorText)
    Return
End If

// Read the request header.
Dim requestHeader As String
requestHeader = sock.ReceiveUntilMatch(EndOfLine.Windows + EndOfLine.Windows)
If (sock.LastMethodSuccess <> True) Then
    System.DebugLog(sock.LastErrorText)
    Return
End If

// The browser SHOULD be sending us a GET request, and therefore there is no body to the request.
// Once the request header is received, we have all of it.
// We can now send our HTTP response.
Dim sbResponseHtml As New Chilkat.StringBuilder
success = sbResponseHtml.Append("<html><body><p>Chilkat thanks you!</b></body</html>")

Dim sbResponse As New Chilkat.StringBuilder
success = sbResponse.Append("HTTP/1.1 200 OK" + EndOfLine.Windows)
success = sbResponse.Append("Content-Length: ")
success = sbResponse.AppendInt(sbResponseHtml.Length)
success = sbResponse.Append(EndOfLine.Windows)
success = sbResponse.Append("Content-Type: text/html" + EndOfLine.Windows)
success = sbResponse.Append(EndOfLine.Windows)
success = sbResponse.AppendSb(sbResponseHtml)

success = sock.SendString(sbResponse.GetAsString())
success = sock.Close(50)

// The information we need is in the startLine.
// For example, the startLine will look like this:
//  GET /?oauth_token=abcdRQAAZZAAxfBBAAABVabcd_k&oauth_verifier=9rdOq5abcdCe6cn8M3jabcdj3Eabcd HTTP/1.1
Dim sbStartLine As New Chilkat.StringBuilder
success = sbStartLine.Append(startLine)
Dim numReplacements As Int32
numReplacements = sbStartLine.Replace("GET /?","")
numReplacements = sbStartLine.Replace(" HTTP/1.1","")
success = sbStartLine.Trim()

// oauth_token=qyprdP04IrTDIXtP1HRZz0geQdjXHVlGDxXPexlXZsjZNRcY&oauth_verifier=arx5pj5&realmId=193514465596199&dataSource=QBO
System.DebugLog("startline: " + sbStartLine.GetAsString())

hashTab1.Clear 
success = hashTab1.AddQueryParams(sbStartLine.GetAsString())

requestToken = hashTab1.LookupStr("oauth_token")
Dim authVerifier As String
authVerifier = hashTab1.LookupStr("oauth_verifier")

// ------------------------------------------------------------------------------
// Finally , we must exchange the OAuth Request Token for an OAuth Access Token.

http.OAuthToken = requestToken
http.OAuthVerifier = authVerifier
resp = http.PostUrlEncoded(accessTokenUrl,req)
If (http.LastMethodSuccess <> True) Then
    System.DebugLog(http.LastErrorText)
    Return
End If

// Make sure a successful response was received.
If (resp.StatusCode <> 200) Then
    System.DebugLog(resp.StatusLine)
    System.DebugLog(resp.Header)
    System.DebugLog(resp.BodyStr)
    Return
End If

// If successful, the resp.BodyStr contains something like this:
// oauth_token=12347455-ffffrrlaBdCjbdGfyjZabcdb5APNtuTPNabcdEpp&oauth_token_secret=RxxxxJ8mTzUhwES4xxxxuJyFWDN8ZfHmrabcddh88LmWE
System.DebugLog(resp.BodyStr)

Dim hashTab2 As New Chilkat.Hashtable
success = hashTab2.AddQueryParams(resp.BodyStr)

Dim accessToken As String
accessToken = hashTab2.LookupStr("oauth_token")
Dim accessTokenSecret As String
accessTokenSecret = hashTab2.LookupStr("oauth_token_secret")

// The access token + secret is what should be saved and used for
// subsequent REST API calls.
System.DebugLog("Access Token = " + accessToken)
System.DebugLog("Access Token Secret = " + accessTokenSecret)

// Save this access token for future calls.
Dim json As New Chilkat.JsonObject
success = json.AppendString("oauth_token",accessToken)
success = json.AppendString("oauth_token_secret",accessTokenSecret)

// Also save the realmId and dataSource from hashTab1.
Dim realmId As String
realmId = hashTab1.LookupStr("realmId")
System.DebugLog("realmId = " + realmId)
Dim dataSource As String
dataSource = hashTab1.LookupStr("dataSource")
System.DebugLog("dataSource = " + dataSource)

success = json.AppendString("realmId",realmId)
success = json.AppendString("dataSource",dataSource)

Dim fac As New Chilkat.FileAccess
success = fac.WriteEntireTextFile("qa_data/tokens/quickbooks.json",json.Emit(),"utf-8",False)

System.DebugLog("Success.")

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.