Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Google Vision
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun

Mastercard
MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(DataFlex) Isabel Connect List Transactions

See more Ibanity Examples

Get a list of transactions for an account.

For more information, see https://documentation.ibanity.com/isabel-connect/api#list-accounts

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoHttp
    Boolean iSuccess
    Handle hoJsonToken
    String sJsonStr
    Handle hoJResp
    Integer iRespStatusCode
    Integer iAttributesAmount
    String sAttributesCounterpartAccountReference
    String sAttributesCounterpartFinancialInstitutionBic
    String sAttributesCounterpartName
    String sAttributesEndToEndId
    String sAttributesExecutionDate
    String sAttributesInternalId
    String sAttributesRemittanceInformation
    String sAttributesRemittanceInformationType
    String sAttributesStatus
    String sAttributesValueDate
    String sId
    String sV_type
    Integer iMetaPagingOffset
    Integer iMetaPagingTotal
    Integer i
    Integer iCount_i
    String sTemp1
    Boolean bTemp1

    // This example assumes the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    Get Create (RefClass(cComChilkatHttp)) To hoHttp
    If (Not(IsComObjectCreated(hoHttp))) Begin
        Send CreateComObject of hoHttp
    End

    // Implements the following CURL command:

    // curl -X GET https://api.ibanity.com/isabel-connect/accounts/93ecb1fdbfb7848e7b7896c0f2d207aed3d8b4c1/transactions \
    // --cert certificate.pem:qwertyuiop1 \
    // --key private_key.pem  \
    // -H "Authorization: Bearer access_token_1603365408" \
    // -H "Accept: application/vnd.api+json"  

    // Ibanity provides the certificate + private key in PFX format.  This example will use the .pfx instead of the pair of PEM files.
    // (It is also possible to implement using Chilkat with the PEM files, but PFX is easier.)
    Get ComSetSslClientCertPfx Of hoHttp "qa_data/pfx/my_ibanity_certificate.pfx" "my_pfx_password" To iSuccess
    If (iSuccess = False) Begin
        Get ComLastErrorText Of hoHttp To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Load the previously obtained access token.
    Get Create (RefClass(cComChilkatJsonObject)) To hoJsonToken
    If (Not(IsComObjectCreated(hoJsonToken))) Begin
        Send CreateComObject of hoJsonToken
    End
    Get ComLoadFile Of hoJsonToken "qa_data/tokens/isabel_access_token.json" To iSuccess
    If (iSuccess = False) Begin
        Showln "No existing access token."
        Procedure_Return
    End

    // This causes the "Authorization: Bearer ***" header to be added to the HTTP request.
    Get ComStringOf Of hoJsonToken "access_token" To sTemp1
    Set ComAuthToken Of hoHttp To sTemp1

    Set ComAccept Of hoHttp To "application/vnd.api+json"

    Get ComSetUrlVar Of hoHttp "id" "93ecb1fdbfb7848e7b7896c0f2d207aed3d8b4c1" To iSuccess
    Get ComQuickGetStr Of hoHttp "https://api.ibanity.com/isabel-connect/accounts/{$id}/transactions" To sJsonStr
    Get ComLastMethodSuccess Of hoHttp To bTemp1
    If (bTemp1 = False) Begin
        Get ComLastErrorText Of hoHttp To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get Create (RefClass(cComChilkatJsonObject)) To hoJResp
    If (Not(IsComObjectCreated(hoJResp))) Begin
        Send CreateComObject of hoJResp
    End
    Get ComLoad Of hoJResp sJsonStr To iSuccess
    Set ComEmitCompact Of hoJResp To False

    Showln "Response Body:"
    Get ComEmit Of hoJResp To sTemp1
    Showln sTemp1

    Get ComLastStatus Of hoHttp To iRespStatusCode
    Showln "Response Status Code = " iRespStatusCode
    If (iRespStatusCode >= 400) Begin
        Showln "Response Header:"
        Get ComLastResponseHeader Of hoHttp To sTemp1
        Showln sTemp1
        Showln "Failed."
        Procedure_Return
    End

    // Sample JSON response:
    // (Sample code for parsing the JSON response is shown below)

    // {
    //   "data": [
    //     {
    //       "attributes": {
    //         "amount": 80000,
    //         "counterpartAccountReference": "BE21210123456703",
    //         "counterpartFinancialInstitutionBic": "GEBABEBB",
    //         "counterpartName": "MYBESTCLIENT",
    //         "endToEndId": "UNIQUE CODE CUSTOMER",
    //         "executionDate": "2018-10-15T08:34:17.417Z",
    //         "internalId": "UNIQUE CODE BANK",
    //         "remittanceInformation": "123456789002",
    //         "remittanceInformationType": "structured-be",
    //         "status": "Booked",
    //         "valueDate": "2018-10-15T08:52:43.962Z"
    //       },
    //       "id": "14e2bff5-e365-4bc7-bf48-76b7bcd464e9",
    //       "type": "transaction"
    //     },
    //     {
    //       "attributes": {
    //         "amount": 40000,
    //         "counterpartAccountReference": "BE58400101010179",
    //         "counterpartFinancialInstitutionBic": "KREDBEBB",
    //         "counterpartName": "MYGOODCLIENT",
    //         "endToEndId": null,
    //         "executionDate": "2018-10-15T08:34:17.417Z",
    //         "internalId": null,
    //         "remittanceInformation": "FREE COMMUNICATION",
    //         "remittanceInformationType": "unstructured",
    //         "status": "Booked",
    //         "valueDate": "2018-10-15T08:52:43.962Z"
    //       },
    //       "id": "29b0f52e-a389-4ff8-88e1-cc30c12b789f",
    //       "type": "transaction"
    //     },
    //     {
    //       "attributes": {
    //         "amount": -20000,
    //         "counterpartAccountReference": "BE56300694353788",
    //         "counterpartFinancialInstitutionBic": null,
    //         "counterpartName": "MY SUPPLIER",
    //         "endToEndId": null,
    //         "executionDate": "2018-10-15T08:34:17.417Z",
    //         "internalId": null,
    //         "remittanceInformation": "999000000171",
    //         "remittanceInformationType": "structured-be",
    //         "status": "Booked",
    //         "valueDate": "2018-10-15T08:52:43.962Z"
    //       },
    //       "id": "7d79a28e-b45d-4595-b98e-7c18871ee208",
    //       "type": "transaction"
    //     }
    //   ],
    //   "meta": {
    //     "paging": {
    //       "offset": 0,
    //       "total": 3
    //     }
    //   }
    // }

    // Sample code for parsing the JSON response...
    // Use the following online tool to generate parsing code from sample JSON:
    // Generate Parsing Code from JSON

    Get ComIntOf Of hoJResp "meta.paging.offset" To iMetaPagingOffset
    Get ComIntOf Of hoJResp "meta.paging.total" To iMetaPagingTotal
    Move 0 To i
    Get ComSizeOfArray Of hoJResp "data" To iCount_i
    While (i < iCount_i)
        Set ComI Of hoJResp To i
        Get ComIntOf Of hoJResp "data[i].attributes.amount" To iAttributesAmount
        Get ComStringOf Of hoJResp "data[i].attributes.counterpartAccountReference" To sAttributesCounterpartAccountReference
        Get ComStringOf Of hoJResp "data[i].attributes.counterpartFinancialInstitutionBic" To sAttributesCounterpartFinancialInstitutionBic
        Get ComStringOf Of hoJResp "data[i].attributes.counterpartName" To sAttributesCounterpartName
        Get ComStringOf Of hoJResp "data[i].attributes.endToEndId" To sAttributesEndToEndId
        Get ComStringOf Of hoJResp "data[i].attributes.executionDate" To sAttributesExecutionDate
        Get ComStringOf Of hoJResp "data[i].attributes.internalId" To sAttributesInternalId
        Get ComStringOf Of hoJResp "data[i].attributes.remittanceInformation" To sAttributesRemittanceInformation
        Get ComStringOf Of hoJResp "data[i].attributes.remittanceInformationType" To sAttributesRemittanceInformationType
        Get ComStringOf Of hoJResp "data[i].attributes.status" To sAttributesStatus
        Get ComStringOf Of hoJResp "data[i].attributes.valueDate" To sAttributesValueDate
        Get ComStringOf Of hoJResp "data[i].id" To sId
        Get ComStringOf Of hoJResp "data[i].type" To sV_type
        Move (i + 1) To i
    Loop



End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.