400 Bad Request when getting access token for ExactOnline using RestSharp - c#

I need to go through the OAuth2 flow for ExactOnline but I get stuck on step 3 of the docs (https://developers.exactonline.com/#OAuth_Tutorial.html%3FTocPath%3DAuthentication%7C_____2)
I created the following c# code using the Postman chrome app for testing http requests but keep getting 400 errors (bad request). The postman app also gave me 400 errors but no matter what settings I set, I always seem to get a 400 error.
var authToken = "veryyyyyylongtoken";
var redirectUri = "the-url-I-set-in-the-dashboard";
var grantType = "authorization_code";
var clientId = "id-guid";
var clientSecret = "secret";
var exactAccesTokenRequestEndpoint = "https://start.exactonline.nl/api/oauth2/token";
var client = new RestClient(exactAccesTokenRequestEndpoint);
var request = new RestRequest(Method.POST);
request.AddHeader("content-type", "application/x-www-form-urlencoded");
request.AddParameter("application/x-www-form-urlencoded", String.Format("code={0}&redirect_uri={1}&grant_type={2}&client_id={3}&client_secret={4}", authToken, exactAccesTokenRequestEndpoint, grantType, clientId, clientSecret), ParameterType.RequestBody);
var response = client.Execute(request);
How is this code wrong?
The app registered at Exact is running in test mode, not production.
Any ideas?
===== EDIT =====
Based on Gusman's pointers I changed the code to the following. This still give a 400 error.
var client = new RestClient(exactAccesTokenRequestEndpoint);
var request = new RestRequest(Method.POST);
request.AddHeader("content-type", "application/x-www-form-urlencoded");
request.AddParameter("code", authToken, ParameterType.RequestBody);
request.AddParameter("redirect_uri", redirectUri, ParameterType.RequestBody);
request.AddParameter("grant_type", grantType, ParameterType.RequestBody);
request.AddParameter("client_id", clientId, ParameterType.RequestBody);
request.AddParameter("client_secret", clientSecret, ParameterType.RequestBody);
var response = client.Execute(request);

Your first issue is solved by Gusman.
My guess is that the second problem is related to the exactAccesTokenRequestEndpoint you have set. Exact is really picky on the URL and I doubt if that URL you have is the URL described in the App store settings in EOL. Make sure it is at least the URL given in the settings.
So if your settings contains http://localhost/abc/, your redirect_uri should be at least http://localhost/abc/ and not http://localhost/abc, which may seem valid.

Ok, solved it. Had to UrlDecode the token I got back from the Exact response in step 2, before passing it to the request in step 3. Like so:
var authToken = WebUtility.UrlDecode("code/token");
Thanks to everybody who weighted in on the matter :-)

I can't see which REST client are you using, but I can assume the "request.AddParameter" call expects Name, Content and ParamType.
If that's the case then you added it wrong, you need to do:
request.AddParameter("code", authToken, ParameterType.RequestBody);
request.AddParameter("redirect_uri", redirectUri, ParameterType.RequestBody);
and so on, you must add one by one the request parameter and let the rest client construct the body.
EDIT: I see the client is only on the name, ok, that's what RestSharp expects :)

Related

How To Get OAuth 2.0 Access Token From Postman Using C#

Im trying to make an app that allows you to upload files to dropbox.
I created upload system etc. on this app and created postman page to get Token.
My Postman Auth2.0 Page
When i try to get access token by clicking "Get New Access Token" its works like a charm!
But i dont have any idea to get this token in c# i tried to create php post function but its return this page
my code is this i think im taking wrong url or something please help;
var client = new RestClient("https://www.dropbox.com/oauth2/authorize?response_type=code&client_id=<clientid>&redirect_uri=https%3A%2F%2Foauth.pstmn.io%2Fv1%2Fbrowser-callback");
client.Timeout = -1;
var request = new RestRequest(Method.GET);
request.AddHeader("Authorization", "Bearer <author. code>");
request.AddHeader("Content-Type", "text/plain");
request.AddHeader("Cookie", "locale=en; t=<t>; __Host-js_csrf=<auto-code>; gvc=<gvc>");
var body = #"\";
request.AddParameter("text/plain", body, ParameterType.RequestBody);
IRestResponse response = client.Execute(request);
print(response.Content);
I get this code by taking the link and clicked code and converted to c# on postman website https://www.dropbox.com/oauth2/authorize?response_type=code&client_id=<clientid>&redirect_uri=https%3A%2F%2Foauth.pstmn.io%2Fv1%2Fbrowser-callback

Instagram Basic Display API: RestSharp Invalid authorization code response

Trying to to add an Instagram feed to my ASP.NET C# web app using this and this documentation
The issue is that I always get the Invalid authorization code error message when trying to get the short lived token via RestSharp call to https://api.instagram.com/oauth/access_token
In Postman the response is successful, is there something wrong with the RestSharp API call?
RestSharp API call
var client = new RestClient(_shortLivedTokenRequestString);
var request = new RestRequest(Method.POST);
request.AlwaysMultipartFormData = true;
request.AddParameter("client_id", _Instagram_App_Id, ParameterType.RequestBody);
request.AddParameter("client_secret", _Instagram_App_Secret, ParameterType.RequestBody);
request.AddParameter("grant_type", "authorization_code", ParameterType.RequestBody);
request.AddParameter("redirect_uri", _Instagram_App_Redirect_Uri, ParameterType.RequestBody);
request.AddParameter("code", authorizationCode, ParameterType.RequestBody);
IRestResponse<GetShortLivedTokenResponse> response = client.Execute<GetShortLivedTokenResponse>(request);
response: {"error_type": "OAuthException", "code": 400, "error_message": "Invalid authorization code"}
response object
Postman request/response
Postman response headers
I recently had a similar problem that involved not removing the #_ added at the end of the code parameter like described here.
I don't know if thats your case but maybe it helps
My problem was that I did not remove the #_ as described in the instructions:

C# Request with RestClient to get access_token - don't understand why it IS working

I finally managed to recieve a valid (302) response from a RestRequest pasted below, but I don't know why.
Its all about the line with the "Autorisation" and the given Hash:
request.AddHeader("Authorization", "Basic xhr5n6xf_Rtguwv_jzr1d3_LTshikn4_0dtesdahNvp1:Kqf2Hs#Wwazl");
This line I found in the Internet (including the given Hash) and when I change the Hash or just omitt the line completly, the response turns to a 400 as it was on about 20 other code examples I've tried so far.
Can anybody explain what is going on here? I would like to omitt the "Authorisation" line including the Hash if possible.
ServicePointManager.SecurityProtocol = SecurityProtocolType.Ssl3 | SecurityProtocolType.Tls | SecurityProtocolType.Tls11 | SecurityProtocolType.Tls12;
string url = "https://myurl/oauth2/login?response_type=token";
var client = new RestClient(url);
var request = new RestRequest(Method.POST);
request.AddHeader("Authorization", "Basic xhr5n6xf_Rtguwv_jzr1d3_LTshikn4_0dtesdahNvp1:Kqf2Hs#Wwazl");
request.AddHeader("content-type", "application/x-www-form-urlencoded");
request.AddParameter("application/x-www-form-urlencoded", "client_id=XXXX&username=YYYY&password=ZZZZ&redirect_uri=", ParameterType.RequestBody);
IRestResponse response = client.Execute(request);
Unfortunately today I cannot reproduce the successful request from yesterday anymore and I am having problems getting in touch with the server admin.
So thanks to all for your efforts to help answer my question.
It seems the best to be patient and wait for an answer from the server admin, so I would like to close this question.

How to get results from a Jira Rest API request?

I want to be able to take JSON data that I get from a RestRequest to the Jira Rest API and put that information into a graph. However I am unable to even write the response data to the console. I know what information I should be getting because when I make the request in postman I get a response with the expected data in it.
Here is my code that I generated directly from postman to hopefully replicate what postman is doing inside of visual studio.
How do I get the results from the Jira Rest API request that I am making?
I'm thinking it is a relatively simple fix, but I am just not that familiar with interacting with this API.
var client = new RestClient(myCompanyURL/rest/api/2/issue/NID-3.json");
var request = new RestRequest(Method.GET);
//request.AddHeader("postman-token", "tokenGeneratedFromPostman");
request.AddHeader("cache-control", "no-cache");
request.AddHeader("authorization", "Basic myEncodedInformation");
request.AddHeader("content-type", "application/json");
request.AddParameter("application/json", "{\n\t\"fields\": {\n\t\t\"project\":\n\t\t{\n\t\t\t\"key\":\"NID\"\n\t\t},\n\t\t\"summary\": \"TEST\",\n\t\t\"description\": \"Test Description\",\n\t\t\"issuetype\": {\n\t\t\t\"name\":\"Task\"\n\t\t}\n\t}\n}", ParameterType.RequestBody);
IRestResponse response = client.Execute(request);
Console.WriteLine(response);

RestSharp code generated form Postman does not work

I am testing the QuickPay API in Postman and everything works fine. When I use the Postman Code Generator to generate a RestSharp snippet of the succesful result, the code does not return a status 200 against the API, and nothing happens.
I have posted the generated code her (altered the auth code though)
var client = new RestClient("http://api.quickpay.net/subscriptions/18612/recurring?Accept-Version=v10&id=18427612&amount=9900&order_id=test1234");
var request = new RestRequest(Method.POST);
request.AddHeader("postman-token", "145e85d9-0e36-4e6a-2742-b36fb3dccadb");
request.AddHeader("cache-control", "no-cache");
request.AddHeader("accept-version", "v10");
request.AddHeader("authorization", "Basic OjczYWY3NzlmZDYzMjIxNGUx33yYj5266ZkO222Z322221M34334433434344ZWY=");
IRestResponse response = client.Execute(request);
Any help is very much appreciated.
Best regards
I found out that instead of posting parameters into the url as querystring parameters, I should post them as parameters into the reqeuest method. No need for the Postman token nor the cache-control headers. And importantly, the url should be https://api.quickpay.net/subscriptions/18612/recurring

Categories