Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(PowerBuilder) SII POST boleta.electronica.token

Obtener un token de at autenticación para el envío y consultas automatizadas de boletas electrónicas.

For more information, see https://www4c.sii.cl/bolcoreinternetui/api/

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
oleobject loo_XmlToSign
oleobject loo_Gen
oleobject loo_Cert
integer li_Success
oleobject loo_SbXml
oleobject loo_Http
string ls_Url
oleobject loo_Resp
oleobject loo_Xml
integer li_ESTADO
string ls_GLOSA
string ls_TOKEN

// This example assumes the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// Create the XML to be signed...
// The following XML is created:
// 
//   <?xml version="1.0" encoding="UTF-8"?>
//   <getToken><item><Semilla>030530912644</Semilla></item></getToken>
// 
loo_XmlToSign = create oleobject
li_rc = loo_XmlToSign.ConnectToNewObject("Chilkat_9_5_0.Xml")
if li_rc < 0 then
    destroy loo_XmlToSign
    MessageBox("Error","Connecting to COM object failed")
    return
end if
loo_XmlToSign.Tag = "getToken"
loo_XmlToSign.UpdateChildContent("item|Semilla","030530912644")

// Sign the XML.
// 
// We wish to create the following signed XML:

//   <?xml version="1.0" encoding="UTF-8"?>
//   <getToken>
//   	<item>
//   		<Semilla>030530912644</Semilla>
//   	</item>
//   	<Signature xmlns="http://www.w3.org/2000/09/xmldsig#">
//   		<SignedInfo>
//   			<CanonicalizationMethod Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315">
//   			</CanonicalizationMethod>
//   			<SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1">
//   			</SignatureMethod>
//   			<Reference URI="">
//   				<Transforms>
//   					<Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature">
//   					</Transform>
//   				</Transforms>
//   				<DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1">
//   				</DigestMethod>
//   				<DigestValue>l2s9BqLppHaWo+w1Al1J5SsYScs=</DigestValue>
//   			</Reference>
//   		</SignedInfo>
//   		<SignatureValue>jlbzatIIBLW8AjH++5uVTTrGIMVwGButuoAR88y/hvSc1+6/eW1K864fK3cKi76oArqk7lAM4pP okoXme0JT/hRXXGo6ecuKzO18z2WfPWwgnN0f3ac03TDu7PwfqiDG9mhQpYfIkNp6GNJIiqlg9PG2w1fOJ1QoypsrQmKq6 YU=</SignatureValue>
//   		<KeyInfo>
//   			<KeyValue>
//   				<RSAKeyValue>
//   					<Modulus>2Pb4kEB19m7NmOUYew9f36325yrTLTPMU7qzYG2A0/BsubxDdgQw2Op0x6zXvOVX sYI9KkPXtD5orKJMjwxYRv9wUWdyiE776Rv4ljfJO7EQhIK1fDQDnPt0HefBS06Xzg2QLBvLR+pe1vc6C02Dr99v+lnLA8 mnZiJlRHndhNU=</Modulus>
//   					<Exponent>AQAB</Exponent>
//   				</RSAKeyValue>
//   			</KeyValue>
//   			<X509Data>
//   				<X509Certificate>MIIF1DCCBLygAwIBAgIDAQNtMA0GCSqGSIb3DQEBBQUAMIHGMQswCQYDVQQG
//   EwJDTDEYMBYGA1UEChMPQWNlcHRhLmNvbSBTLkEuMTgwNgYDVQQLEy9BdXRv
//   cmlkYWQgY2VydGlmaWNhZG9yYSBDbGFzZSAzIHBlcnNvbmEgbmF0dXJhbDFD
//   MEEGA1UEAxM6QWNlcHRhLmNvbSBBdXRvcmlkYWQgY2VydGlmaWNhZG9yYSBD
//   bGFzZSAzIHBlcnNvbmEgbmF0dXJhbDEeMBwGCSqGSIb3DQEJARYPaW5mb0Bh
//   Y2VwdGEuY29tMB4XDTAxMDkyNTIxMDgxMloXDTAyMDkyNTIxMDgxMlowgZ8x
//   CzAJBgNVBAYTAkNMMRgwFgYDVQQKEw9BY2VwdGEuY29tIFMuQS4xLDAqBgNV
//   BAsTI0NlcnRpZmljYWRvIENsYXNlIDMgUGVyc29uYSBOYXR1cmFsMRwwGgYJ
//   KoZIhvcNAQkBFg1uY2hlbGVAc2lpLmNsMSowKAYDVQQDEyFOSUNPTEFTIFpB
//   UFJJQU4gQ0hFTEVCSUZTS0kgQkFFWkEwgZ8wDQYJKoZIhvcNAQEBBQADgY0A
//   MIGJAoGBANj2+JBAdfZuzZjlGHsPX9+t9ucq0y0zzFO6s2BtgNPwbLm8Q3YE
//   MNjqdMes17zlV7GCPSpD17Q+aKyiTI8MWEb/cFFncohO++kb+JY3yTuxEISC
//   tXw0A5z7dB3nwUtOl84NkCwby0fqXtb3OgtNg6/fb/pZywPJp2YiZUR53YTV
//   AgMBAAGjggJyMIICbjAdBggrBgEEAbVrDwQRFg9BY2VwdGEuY29tIFMuQS4w
//   JQYDVR0RBB4wHKAaBggrBgEEAcEBAaAOFgwxMC40MTEuODcxLTIwDwYIKwYB
//   Jh0z1DR3Pl3xOiaFIjSXsQO2PSzcA3wZXYF+KDrMul8e5lAF2NNiLmMVtXEx
//   ZykMaTGGWS0ZETDhJmBwEZGpP4+lt/JhgwF1Sb6wdrXp7MFCJUc1Tj+/5JqH
//   1kP0E63/hVElrcP0g8Zn8Z+vr/PMGW1kKgE0IyS4iJ8eIhNSK5phFyKJUn0l
//   BmIZX7u89d5u7X8=
//   </X509Certificate>
//   			</X509Data>
//   		</KeyInfo>
//   	</Signature>
//   </getToken>

loo_Gen = create oleobject
li_rc = loo_Gen.ConnectToNewObject("Chilkat_9_5_0.XmlDSigGen")

loo_Gen.SigLocation = "getToken"
loo_Gen.SigLocationMod = 0
loo_Gen.SigNamespacePrefix = ""
loo_Gen.SigNamespaceUri = "http://www.w3.org/2000/09/xmldsig#"
loo_Gen.SignedInfoCanonAlg = "C14N"
loo_Gen.SignedInfoDigestMethod = "sha1"

// -------- Reference 1 --------
loo_Gen.AddSameDocRef("","sha1","","","")

// Provide a certificate + private key. (PFX password is test123)
loo_Cert = create oleobject
li_rc = loo_Cert.ConnectToNewObject("Chilkat_9_5_0.Cert")

li_Success = loo_Cert.LoadPfxFile("qa_data/pfx/cert_test123.pfx","test123")
if li_Success <> 1 then
    Write-Debug loo_Cert.LastErrorText
    destroy loo_XmlToSign
    destroy loo_Gen
    destroy loo_Cert
    return
end if

loo_Gen.SetX509Cert(loo_Cert,1)

loo_Gen.KeyInfoType = "X509Data+KeyValue"
loo_Gen.X509Type = "Certificate"

// Load XML to be signed...
loo_SbXml = create oleobject
li_rc = loo_SbXml.ConnectToNewObject("Chilkat_9_5_0.StringBuilder")

loo_XmlToSign.GetXmlSb(loo_SbXml)

loo_Gen.Behaviors = "IndentedSignature"

// Sign the XML...
li_Success = loo_Gen.CreateXmlDSigSb(loo_SbXml)
if li_Success <> 1 then
    Write-Debug loo_Gen.LastErrorText
    destroy loo_XmlToSign
    destroy loo_Gen
    destroy loo_Cert
    destroy loo_SbXml
    return
end if

Write-Debug loo_SbXml.GetAsString()

// Send the POST with signed XML in the request body
loo_Http = create oleobject
li_rc = loo_Http.ConnectToNewObject("Chilkat_9_5_0.Http")

loo_Http.SetRequestHeader("accept","application/xml")

// Use one of the following domains, depending on the environment:
// apicert.sii.cl  - Certification Environment
// api.sii.cl      - Production Environment
ls_Url = "https://apicert.sii.cl/recursos/v1/boleta.electronica.token"
loo_Resp = loo_Http.PostXml(ls_Url,loo_SbXml.GetAsString(),"utf-8")
if loo_Http.LastMethodSuccess <> 1 then
    Write-Debug loo_Http.LastErrorText
    destroy loo_XmlToSign
    destroy loo_Gen
    destroy loo_Cert
    destroy loo_SbXml
    destroy loo_Http
    return
end if

// Examine the response status code:
Write-Debug "response status code = " + string(loo_Resp.StatusCode)

// Examine the response body:
Write-Debug "response body: " + loo_Resp.BodyStr

// We expect a response like this:
//   <?xml version="1.0" encoding="UTF-8"?>
//   <SII:RESPUESTA xmlns:SII="http://www.sii.cl/XMLSchema">
//   	<SII:RESP_HDR>
//   		<ESTADO>00</ESTADO>
//   		<GLOSA>Token Creado</GLOSA>
//   	</SII:RESP_HDR>
//   	<SII:RESP_BODY>
//   		<TOKEN>XAuSbYXiNh9Ik</TOKEN>
//   	</SII:RESP_BODY>
//   </SII:RESPUESTA>

// Parse the XML response.
loo_Xml = create oleobject
li_rc = loo_Xml.ConnectToNewObject("Chilkat_9_5_0.Xml")

loo_Xml.LoadXml(loo_Resp.BodyStr)
li_ESTADO = loo_Xml.GetChildIntValue("SII:RESP_HDR|ESTADO")
ls_GLOSA = loo_Xml.GetChildContent("SII:RESP_HDR|GLOSA")
ls_TOKEN = loo_Xml.GetChildContent("SII:RESP_BODY|TOKEN")

destroy loo_Resp


destroy loo_XmlToSign
destroy loo_Gen
destroy loo_Cert
destroy loo_SbXml
destroy loo_Http
destroy loo_Xml

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.