Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(DataFlex) Quickbooks OAuth2 in a Desktop App

Demonstrates how to get a QuickBooks OAuth2 access token from a desktop application or script.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoOauth2
    Boolean iSuccess
    String sUrl
    Integer iNumMsWaited
    Handle hoSbJson
    String sTemp1
    Integer iTemp1
    Boolean bTemp1

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // ------------------------------------------------------------------------------------------------
    // IMPORTANT: You first need to define an App in the Quickbooks Developer Dashboard.
    // See How to Create an App in QuickBooks Developer Dashboard
    // ------------------------------------------------------------------------------------------------

    // This example is for desktop applicatons (it is not for code that runs on a web server).
    // You'll need to add a line (or a few lines of code) to popup a web browser that navigates to a URL.
    // This is explained in the comments below.

    // This is the way to initially obtain the OAuth2 access token.  Afterwards it can be 
    // repeatedly refreshed without user interaction, as shown in this example: Refresh Quickbooks OAuth2 Access Token.

    Get Create (RefClass(cComChilkatOAuth2)) To hoOauth2
    If (Not(IsComObjectCreated(hoOauth2))) Begin
        Send CreateComObject of hoOauth2
    End

    // QuickBooks OAuth2 allows for an "http://localhost:<portNumber>/" callback URL for sandbox testing,
    // but not for production.
    // For a desktop app, you must provide a script on your web server to redirect to "http://localhost/<portNumber>"
    // It can be written in C#, PHP, or whatever desired.  It must include the query string in the redirection.
    // For example, in PHP your script would look like this:

    // <?php
    //   header( 'Location: http://localhost:3017?' . $_SERVER['QUERY_STRING'] );
    // ?>

    Set ComAppCallbackUrl Of hoOauth2 To "https://yourwebserver.com/OAuth2.php"
    Set ComListenPort Of hoOauth2 To 3017

    Set ComAuthorizationEndpoint Of hoOauth2 To "https://appcenter.intuit.com/connect/oauth2"
    Set ComTokenEndpoint Of hoOauth2 To "https://oauth.platform.intuit.com/oauth2/v1/tokens/bearer"

    // Replace these with actual values.
    Set ComClientId Of hoOauth2 To "QUICKBOOKS-CLIENT-ID"
    Set ComClientSecret Of hoOauth2 To "QUICKBOOKS-CLIENT-SECRET"
    Set ComUseBasicAuth Of hoOauth2 To True
    Set ComCodeChallenge Of hoOauth2 To False

    // Indicate the desired access.  Possible scopes that can appear in the list are:
    // com.intuit.quickbooks.accounting:  QuickBooks Online API
    // com.intuit.quickbooks.payment:  QuickBooks Payments API
    // openid:  OpenID Connect processing
    // profile:  user's given and family names
    // email:  user's email address
    // phone:  user's phone number
    // address:  user's physical address
    Set ComScope Of hoOauth2 To "com.intuit.quickbooks.accounting"

    // Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
    Get ComStartAuth Of hoOauth2 To sUrl
    Get ComLastMethodSuccess Of hoOauth2 To bTemp1
    If (bTemp1 <> True) Begin
        Get ComLastErrorText Of hoOauth2 To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Showln "url = " sUrl

    // At this point, your application should load the URL in a browser.
    // For example, 
    // in C#: System.Diagnostics.Process.Start(url);
    // in Java: Desktop.getDesktop().browse(new URI(url));
    // in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
    //              wsh.Run url
    // in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
    // in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl
    // in dBASE: run(false, 'rundll32 url.dll,FileProtocolHandler "' + lcUrl + '"')
    // The QuickBooks account owner would interactively accept or deny the authorization request.

    // Add the code to load the url in a web browser here...
    // Add the code to load the url in a web browser here...
    // Add the code to load the url in a web browser here...

    // Now wait for the authorization.
    // We'll wait for a max of 60 seconds.
    Move 0 To iNumMsWaited
    While ((iNumMsWaited < 60000) And ((ComAuthFlowState(hoOauth2)) < 3))
        Send ComSleepMs To hoOauth2 100
        Move (iNumMsWaited + 100) To iNumMsWaited
    Loop

    // If there was no response from the browser within 60 seconds, then 
    // the AuthFlowState will be equal to 1 or 2.
    // 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
    // 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
    // In that case, cancel the background task started in the call to StartAuth.
    Get ComAuthFlowState Of hoOauth2 To iTemp1
    If (iTemp1 < 3) Begin
        Get ComCancel Of hoOauth2 To iSuccess
        Showln "No response from the browser!"
        Procedure_Return
    End

    // Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
    // The possible AuthFlowState values are:
    // 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
    // 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
    // 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
    Get ComAuthFlowState Of hoOauth2 To iTemp1
    If (iTemp1 = 5) Begin
        Showln "OAuth2 failed to complete."
        Get ComFailureInfo Of hoOauth2 To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get ComAuthFlowState Of hoOauth2 To iTemp1
    If (iTemp1 = 4) Begin
        Showln "OAuth2 authorization was denied."
        Get ComAccessTokenResponse Of hoOauth2 To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get ComAuthFlowState Of hoOauth2 To iTemp1
    If (iTemp1 <> 3) Begin
        Get ComAuthFlowState Of hoOauth2 To iTemp1
        Showln "Unexpected AuthFlowState:" iTemp1
        Procedure_Return
    End

    // Save the full JSON access token response to a file.
    Get Create (RefClass(cComChilkatStringBuilder)) To hoSbJson
    If (Not(IsComObjectCreated(hoSbJson))) Begin
        Send CreateComObject of hoSbJson
    End
    Get ComAccessTokenResponse Of hoOauth2 To sTemp1
    Get ComAppend Of hoSbJson sTemp1 To iSuccess
    Get ComWriteFile Of hoSbJson "qa_data/tokens/qb-access-token.json" "utf-8" False To iSuccess

    // The full JSON received looks like this:
    // {
    //   "expires_in": 3600,
    //   "x_refresh_token_expires_in": 8726400,
    //   "refresh_token": "L011546037639r ... 3vR2DrbOmg0Sdagw",
    //   "access_token": "eyJlbmMiOiJBMTI4Q0 ... oETJEMbeggg",
    //   "token_type": "bearer"
    // }

    Showln "OAuth2 authorization granted!"
    Get ComAccessToken Of hoOauth2 To sTemp1
    Showln "Access Token = " sTemp1


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.