Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(Visual FoxPro) PayPal -- Get an OAuth 2.0 Access Token

Demonstrates how to send a request to get a PayPal OAuth2 access token. Sends an HTTP request equivalent to the following:

curl https://api.sandbox.paypal.com/v1/oauth2/token \
  -H "Accept: application/json" \
  -H "Accept-Language: en_US" \
  -u "Client-Id:Secret" \
  -d "grant_type=client_credentials"

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL loRest
LOCAL lnBAutoReconnect
LOCAL lnSuccess
LOCAL lcResponseStr
LOCAL loJson
LOCAL loDateTime
LOCAL lnBLocalTime
LOCAL lnDtNow
LOCAL loSbResponse
LOCAL lnBEmitBom

* Note: Requires Chilkat v9.5.0.64 or greater.

* This requires the Chilkat API to have been previously unlocked.
* See Global Unlock Sample for sample code.

loRest = CreateObject('Chilkat_9_5_0.Rest')

* Make the initial connection.
* A single REST object, once connected, can be used for many PayPal REST API calls.
* The auto-reconnect indicates that if the already-established HTTPS connection is closed,
* then it will be automatically re-established as needed.
lnBAutoReconnect = 1
lnSuccess = loRest.Connect("api.sandbox.paypal.com",443,1,lnBAutoReconnect)
IF (lnSuccess <> 1) THEN
    ? loRest.LastErrorText
    RELEASE loRest
    CANCEL
ENDIF

* Duplicate this request:

* 	curl https://api.sandbox.paypal.com/v1/oauth2/token \
* 	  -H "Accept: application/json" \
* 	  -H "Accept-Language: en_US" \
* 	  -u "Client-Id:Secret" \
* 	  -d "grant_type=client_credentials"

loRest.AddHeader("Accept","application/json")
loRest.AddHeader("Accept-Language","en_US")

* For additional help on where to find  your client ID and API secret, see PayPal Client_ID and API_Secret
loRest.SetAuthBasic("PAYPAL_REST_API_CLIENT_ID","PAYPAL_REST_API_SECRET")

loRest.AddQueryParam("grant_type","client_credentials")

lcResponseStr = loRest.FullRequestFormUrlEncoded("POST","/v1/oauth2/token")
IF (loRest.LastMethodSuccess <> 1) THEN
    ? loRest.LastErrorText
    RELEASE loRest
    CANCEL
ENDIF

? loRest.LastRequestHeader

* A sample response:

* 	{
* 	  "scope": "https://api.paypal.com/v1/payments/.* https://api.paypal.com/v1/vault/credit-card https://api.paypal.com/v1/vault/credit-card/.*",
* 	  "access_token": "EEwJ6tF9x5WCIZDYzyZGaz6Khbw7raYRIBV_WxVvgmsG",
* 	  "token_type": "Bearer",
* 	  "app_id": "APP-6XR95014BA15863X",
* 	  "expires_in": 28800
* 	}

loJson = CreateObject('Chilkat_9_5_0.JsonObject')
loJson.Load(lcResponseStr)
loJson.EmitCompact = 0

* Check the response status code.  A 200 indicates success..
IF (loRest.ResponseStatusCode <> 200) THEN
    ? loJson.Emit()
    ? "Failed."
    RELEASE loRest
    RELEASE loJson
    CANCEL
ENDIF

* Given that the access token expires in approx 8 hours,
* let's record the date/time this token was created.
* This will allow us to know beforehand if the token
* is expired (and we can then fetch a new token).
loDateTime = CreateObject('Chilkat_9_5_0.CkDateTime')
lnBLocalTime = 0
lnDtNow = loDateTime.GetAsUnixTime(lnBLocalTime)
loJson.AppendInt("tokenCreateTimeUtc",lnDtNow)

* Examine the access token and save to a file.
? "Access Token: " + loJson.StringOf("access_token")
? "Full JSON Response:"
? loJson.Emit()

loSbResponse = CreateObject('Chilkat_9_5_0.StringBuilder')
loSbResponse.Append(loJson.Emit())
lnBEmitBom = 0
loSbResponse.WriteFile("qa_data/tokens/paypal.json","utf-8",lnBEmitBom)

RELEASE loRest
RELEASE loJson
RELEASE loDateTime
RELEASE loSbResponse


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.