Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Xojo Plugin Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Google Vision
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun

Mastercard
MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(Xojo Plugin) Isabel Connect Create Access Token given Valid Refresh Token

See more Ibanity Examples

Create (refresh) an access token given a valid refresh token.

For more information, see https://documentation.ibanity.com/isabel-connect/api#create-access-token

Chilkat Xojo Plugin Download

Xojo Plugin for Windows, Linux, Mac OS X, and ARM, ARM64

// This example assumes the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

Dim http As New Chilkat.Http

// Implements the following CURL command:

// curl -X POST https://api.ibanity.com/isabel-connect/oauth2/token \
// --cert certificate.pem:qwertyuiop1 \
// --key private_key.pem  \
// -H "Content-Type: application/x-www-form-urlencoded" \
// -H "Accept: application/vnd.api+json" \
// -H "Ibanity-Idempotency-Key: 94c5586e-e15e-4bae-a1fe-fdbefe1f11d3"  \
// -d grant_type=refresh_token \
// -d refresh_token=valid_refresh_token \
// -d client_id=valid_client_id \
// -d client_secret=valid_client_secret

// Ibanity provides the certificate + private key in PFX format.  This example will use the .pfx instead of the pair of PEM files.
// (It is also possible to implement using Chilkat with the PEM files, but PFX is easier.)
Dim cert As New Chilkat.Cert
Dim success As Boolean
success = cert.LoadPfxFile("qa_data/pfx/my_ibanity_certificate.pfx","my_pfx_password")
If (success = False) Then
    System.DebugLog(cert.LastErrorText)
    Return
End If

success = http.SetSslClientCert(cert)
If (success = False) Then
    System.DebugLog(http.LastErrorText)
    Return
End If

Dim req As New Chilkat.HttpRequest
req.HttpVerb = "POST"
req.Path = "/isabel-connect/oauth2/token"
req.ContentType = "application/x-www-form-urlencoded"
req.AddParam "grant_type","refresh_token"

// Load the previously obtained refresh token.
Dim jsonToken As New Chilkat.JsonObject
success = jsonToken.LoadFile("qa_data/tokens/isabel_refresh_token.json")
If (success = False) Then
    System.DebugLog("No existing access token.")
    Return
End If

req.AddParam "refresh_token",jsonToken.StringOf("refresh_token")

// Note: For sandbox testing, we literally want to use the strings
// "valid_client_id", and "valid_client_secret".
// For the live app, you would replace these with actual values.
req.AddParam "client_id","valid_client_id"
req.AddParam "client_secret","valid_client_secret"

req.AddHeader "Accept","application/vnd.api+json"

Dim crypt As New Chilkat.Crypt2
Dim idempotencyKey As String
idempotencyKey = crypt.GenerateUuid()
System.DebugLog("Ibanity-Idempotency-Key: " + idempotencyKey)
req.AddHeader "Ibanity-Idempotency-Key",idempotencyKey

Dim resp As Chilkat.HttpResponse
resp = http.PostUrlEncoded("https://api.ibanity.com/isabel-connect/oauth2/token",req)
If (http.LastMethodSuccess = False) Then
    System.DebugLog(http.LastErrorText)
    Return
End If

Dim sbResponseBody As New Chilkat.StringBuilder
success = resp.GetBodySb(sbResponseBody)
Dim jResp As New Chilkat.JsonObject
success = jResp.LoadSb(sbResponseBody)
jResp.EmitCompact = False

System.DebugLog("Response Body:")
System.DebugLog(jResp.Emit())

Dim respStatusCode As Int32
respStatusCode = resp.StatusCode
System.DebugLog("Response Status Code = " + Str(respStatusCode))
If (respStatusCode >= 400) Then
    System.DebugLog("Response Header:")
    System.DebugLog(resp.Header)
    System.DebugLog("Failed.")

    Return
End If

// Sample JSON response:
// (Sample code for parsing the JSON response is shown below)

// Notice that we don't get a new refresh token.  The original refresh token is used each time we
// want to refresh.  However, we get a new access token.  This access token is to be used in Isabel API calls
// until we need to refresh again.
// {
//   "token_type": "Bearer",
//   "scope": "cloudconnect",
//   "expires_in": 1799,
//   "access_token": "access_token_1603365408"
// }

// Sample code for parsing the JSON response...
// Use the following online tool to generate parsing code from sample JSON:
// Generate Parsing Code from JSON

Dim token_type As String
token_type = jResp.StringOf("token_type")
Dim scope As String
scope = jResp.StringOf("scope")
Dim expires_in As Int32
expires_in = jResp.IntOf("expires_in")
Dim access_token As String
access_token = jResp.StringOf("access_token")

// Save this to a file so we can load in other examples to include the access token in the HTTP request.
success = jResp.WriteFile("qa_data/tokens/isabel_access_token.json")

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.