Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(Visual FoxPro) hacienda.go.cr Obtener Token

Gets an access token using the Resource Owner Password Credential Grant for the Recepción de Comprobantes Electrónicos del Ministerio de Hacienda (Costa Rica)

For more information, see https://www.hacienda.go.cr/ATV/ComprobanteElectronico/docs/esquemas/2016/v4.3/Guia_IdP.pdf

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL loHttp
LOCAL lnSuccess
LOCAL loReq
LOCAL loResp
LOCAL loSbResponseBody
LOCAL loJResp
LOCAL lnRespStatusCode
LOCAL lcAccess_token
LOCAL lnExpires_in
LOCAL lcId_token
LOCAL lnNot_before_policy
LOCAL lnRefresh_expires_in
LOCAL lcRefresh_token
LOCAL lcSession_state
LOCAL lcToken_type
LOCAL loFac

* This example assumes the Chilkat API to have been previously unlocked.
* See Global Unlock Sample for sample code.

loHttp = CreateObject('Chilkat_9_5_0.Http')

* Implements the following CURL command:

* curl -X "POST" "https://idp.comprobanteselectronicos.go.cr/auth/realms/rut-stag/protocol/openid-connect/token" \
* -H "Content-Type: application/x-www-form-urlencoded; charset=utf-8" \
* --data-urlencode "client_id=api-stag" \
* --data-urlencode "username=cpj-3-101-261506@stag.comprobanteselectronicos.go.cr" \
* --data-urlencode "password=my_password" \
* --data-urlencode "grant_type=password"

* Use the following online tool to generate HTTP code from a CURL command
* Convert a cURL Command to HTTP Source Code

loReq = CreateObject('Chilkat_9_5_0.HttpRequest')
loReq.HttpVerb = "POST"
loReq.Path = "/auth/realms/rut-stag/protocol/openid-connect/token"
loReq.ContentType = "application/x-www-form-urlencoded"
loReq.AddParam("client_id","api-stag")
loReq.AddParam("username","cpj-3-101-261506@stag.comprobanteselectronicos.go.cr")
loReq.AddParam("password","my_password")
loReq.AddParam("grant_type","password")

loResp = loHttp.PostUrlEncoded("https://idp.comprobanteselectronicos.go.cr/auth/realms/rut-stag/protocol/openid-connect/token",loReq)
IF (loHttp.LastMethodSuccess = 0) THEN
    ? loHttp.LastErrorText
    RELEASE loHttp
    RELEASE loReq
    CANCEL
ENDIF

loSbResponseBody = CreateObject('Chilkat_9_5_0.StringBuilder')
loResp.GetBodySb(loSbResponseBody)
loJResp = CreateObject('Chilkat_9_5_0.JsonObject')
loJResp.LoadSb(loSbResponseBody)
loJResp.EmitCompact = 0

? "Response Body:"
? loJResp.Emit()

lnRespStatusCode = loResp.StatusCode
? "Response Status Code = " + STR(lnRespStatusCode)
IF (lnRespStatusCode >= 400) THEN
    ? "Response Header:"
    ? loResp.Header
    ? "Failed."
    RELEASE loResp
    RELEASE loHttp
    RELEASE loReq
    RELEASE loSbResponseBody
    RELEASE loJResp
    CANCEL
ENDIF

RELEASE loResp

* Sample JSON response:
* (Sample code for parsing the JSON response is shown below)

* {
*   "access_token": "ey....",
*   "expires_in": 300,
*   "id_token": "ey....",
*   "not-before-policy": 0,
*   "refresh_expires_in": 1800,
*   "refresh_token": "ey...",
*   "session_state": "...",
*   "token_type": "bearer"
* }

* Sample code for parsing the JSON response...
* Use the following online tool to generate parsing code from sample JSON:
* Generate Parsing Code from JSON

lcAccess_token = loJResp.StringOf("access_token")
lnExpires_in = loJResp.IntOf("expires_in")
lcId_token = loJResp.StringOf("id_token")
lnNot_before_policy = loJResp.IntOf("not-before-policy")
lnRefresh_expires_in = loJResp.IntOf("refresh_expires_in")
lcRefresh_token = loJResp.StringOf("refresh_token")
lcSession_state = loJResp.StringOf("session_state")
lcToken_type = loJResp.StringOf("token_type")

* Save the JSON to a file for future requests.
loFac = CreateObject('Chilkat_9_5_0.FileAccess')
loFac.WriteEntireTextFile("qa_data/tokens/hacienda_cr.json",loJResp.Emit(),"utf-8",0)

RELEASE loHttp
RELEASE loReq
RELEASE loSbResponseBody
RELEASE loJResp
RELEASE loFac


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.