Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

C# Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(C#) QuickBooks - Automatically Refresh Access Token with No User Interaction

Demonstrates how to automaticaly refresh an expired access token and retry the request after a 401 authorization error.

Chilkat .NET Downloads

Chilkat .NET Assemblies

Chilkat for .NET Core

Chilkat for Mono

// This example assumes the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// Get our previously obtained OAuth2 access token, which should contain JSON like this:
// {
//   "expires_in": 3600,
//   "x_refresh_token_expires_in": 8726400,
//   "refresh_token": "L011546037639r ... 3vR2DrbOmg0Sdagw",
//   "access_token": "eyJlbmMiOiJBMTI4Q0 ... oETJEMbeggg",
//   "token_type": "bearer"
// }

Chilkat.JsonObject jsonToken = new Chilkat.JsonObject();
bool success = jsonToken.LoadFile("qa_data/tokens/qb-access-token.json");

Chilkat.Rest rest = new Chilkat.Rest();

// Connect using TLS.
// A single REST object, once connected, can be used for many Quickbooks REST API calls.
// The auto-reconnect indicates that if the already-established HTTPS connection is closed,
// then it will be automatically re-established as needed.
bool bAutoReconnect = true;
success = rest.Connect("sandbox-quickbooks.api.intuit.com",443,true,bAutoReconnect);
if (success != true) {
    Debug.WriteLine(rest.LastErrorText);
    return;
}

Chilkat.StringBuilder sbAuth = new Chilkat.StringBuilder();
sbAuth.Append("Bearer ");
sbAuth.Append(jsonToken.StringOf("access_token"));
rest.Authorization = sbAuth.GetAsString();

rest.AddHeader("Accept","application/json");
rest.AllowHeaderFolding = false;

// The company ID is 123146096291789
// The employee ID is 58
string responseBody = rest.FullRequestNoBody("GET","/v3/company/123146096291789/employee/58?minorversion=45");
if (rest.LastMethodSuccess != true) {
    Debug.WriteLine(rest.LastErrorText);
    return;
}

// If we get a 401 authorization error, then it's likely because the access token expired.
// We can automatically refresh it without interaction from the user.
if (rest.ResponseStatusCode == 401) {

    Chilkat.OAuth2 oauth2 = new Chilkat.OAuth2();

    oauth2.TokenEndpoint = "https://oauth.platform.intuit.com/oauth2/v1/tokens/bearer";

    // Replace these with actual values.
    oauth2.ClientId = "QUICKBOOKS-CLIENT-ID";
    oauth2.ClientSecret = "QUICKBOOKS-CLIENT-SECRET";

    // Get the "refresh_token"
    oauth2.RefreshToken = jsonToken.StringOf("refresh_token");

    // Send the HTTP POST to refresh the access token..
    success = oauth2.RefreshAccessToken();
    if (success != true) {
        Debug.WriteLine(oauth2.LastErrorText);
        return;
    }

    Debug.WriteLine("New access token: " + oauth2.AccessToken);

    // Update the JSON with the new tokens.
    jsonToken.UpdateString("access_token",oauth2.AccessToken);

    // Save the new JSON access token response to a file.
    // The access + refresh tokens contained in this JSON will be needed for the next refresh.
    Chilkat.StringBuilder sbJson = new Chilkat.StringBuilder();
    jsonToken.EmitCompact = false;
    jsonToken.EmitSb(sbJson);
    sbJson.WriteFile("qa_data/tokens/qb-access-token.json","utf-8",false);

    Debug.WriteLine("OAuth2 token refreshed!");
    Debug.WriteLine("New Access Token = " + oauth2.AccessToken);

    sbAuth.Clear();
    sbAuth.Append("Bearer ");
    sbAuth.Append(oauth2.AccessToken);
    rest.Authorization = sbAuth.GetAsString();

    // Now retry the request with the refreshed access token...
    responseBody = rest.FullRequestNoBody("GET","/v3/company/123146096291789/employee/58?minorversion=45");
    if (rest.LastMethodSuccess != true) {
        Debug.WriteLine(rest.LastErrorText);
        return;
    }

}

// We should expect a 200 response if successful.
if (rest.ResponseStatusCode != 200) {
    Debug.WriteLine("Request Header: ");
    Debug.WriteLine(rest.LastRequestHeader);
    Debug.WriteLine("----");
    Debug.WriteLine("Response StatusCode = " + Convert.ToString(rest.ResponseStatusCode));
    Debug.WriteLine("Response StatusLine: " + rest.ResponseStatusText);
    Debug.WriteLine("Response Header:");
    Debug.WriteLine(rest.ResponseHeader);
    Debug.WriteLine(responseBody);
    return;
}

// Load the JSON response into a JSON object for parsing.
// A sample JSON response is shown below.
Chilkat.JsonObject json = new Chilkat.JsonObject();
json.Load(responseBody);

// These will be used for parsing date/time strings..
Chilkat.CkDateTime dtime = new Chilkat.CkDateTime();
bool bLocalTime = true;
Chilkat.DtObj dt = null;

// Show the JSON.   
json.EmitCompact = false;
Debug.WriteLine(json.Emit());

// Get some information from the JSON..
Debug.WriteLine("Name: " + json.StringOf("Employee.DisplayName"));
Debug.WriteLine("Id: " + json.StringOf("Employee.Id"));
Debug.WriteLine("City: " + json.StringOf("Employee.PrimaryAddr.City"));
Debug.WriteLine("PostalCode: " + json.StringOf("Employee.PrimaryAddr.PostalCode"));

// Load the CreateTime into a CkDateTime...
dtime.SetFromTimestamp(json.StringOf("Employee.MetaData.CreateTime"));
dt = dtime.GetDtObj(bLocalTime);
Debug.WriteLine(Convert.ToString(dt.Month) + "/" + Convert.ToString(dt.Day) + "/" + Convert.ToString(dt.Year) + "  " + Convert.ToString(dt.Hour)
     + ":" + Convert.ToString(dt.Minute));

Debug.WriteLine("Success.");

// Use this online tool to generate parsing code from sample JSON: 
// Generate Parsing Code from JSON

// ------------------------------------------------------
// The JSON response looks like this:

// {
//   "Employee": {
//     "SSN": "XXX-XX-XXXX",
//     "PrimaryAddr": {
//       "Id": "116",
//       "Line1": "45 N. Elm Street",
//       "City": "Middlefield",
//       "CountrySubDivisionCode": "CA",
//       "PostalCode": "93242"
//     },
//     "BillableTime": false,
//     "domain": "QBO",
//     "sparse": false,
//     "Id": "98",
//     "SyncToken": "0",
//     "MetaData": {
//       "CreateTime": "2015-07-24T09:34:35-07:00",
//       "LastUpdatedTime": "2015-07-24T09:34:35-07:00"
//     },
//     "GivenName": "Bill",
//     "FamilyName": "Miller",
//     "DisplayName": "Bill Miller",
//     "PrintOnCheckName": "Bill Miller",
//     "Active": true,
//     "PrimaryPhone": {
//       "FreeFormNumber": "234-525-1234"
//     }
//   },
//   "time": "2015-07-24T09:35:54.805-07:00"
// 

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.