Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(PowerBuilder) IMAP over Multiple Hop SSH

Demonstrates how to read IMAP email (using TCP or TLS) tunneled through mulitple-hop SSH. The scheme looks like this:

Application => ServerSSH1 => ServerSSH2 => IMAPServer

The ConnectThroughSsh and UseSsh methods are added in Chilkat version 9.5.0.55 to accomplish this task.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
oleobject loo_Ssh1
integer li_Success
oleobject loo_Ssh2
oleobject loo_Imap

// This example assumes the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

loo_Ssh1 = create oleobject
li_rc = loo_Ssh1.ConnectToNewObject("Chilkat_9_5_0.Ssh")
if li_rc < 0 then
    destroy loo_Ssh1
    MessageBox("Error","Connecting to COM object failed")
    return
end if

// Connect directly to the 1st SSH server.
li_Success = loo_Ssh1.Connect("serverssh1.com",22)
if li_Success <> 1 then
    Write-Debug loo_Ssh1.LastErrorText
    destroy loo_Ssh1
    return
end if

// Authenticate using login/password:
li_Success = loo_Ssh1.AuthenticatePw("ssh1Login","ssh1Password")
if li_Success <> 1 then
    Write-Debug loo_Ssh1.LastErrorText
    destroy loo_Ssh1
    return
end if

// Connect through the 1st SSH connection to reach a 2nd SSH server.
// Note: Any number of SSH connections may be simultaneously tunneled through a single
// existing SSH connection.
loo_Ssh2 = create oleobject
li_rc = loo_Ssh2.ConnectToNewObject("Chilkat_9_5_0.Ssh")

li_Success = loo_Ssh2.ConnectThroughSsh(loo_Ssh1,"serverssh2.com",22)
if li_Success <> 1 then
    Write-Debug loo_Ssh2.LastErrorText
    destroy loo_Ssh1
    destroy loo_Ssh2
    return
end if

// Authenticate with ssh2...
li_Success = loo_Ssh2.AuthenticatePw("ssh2Login","ssh2Password")
if li_Success <> 1 then
    Write-Debug loo_Ssh2.LastErrorText
    destroy loo_Ssh1
    destroy loo_Ssh2
    return
end if

loo_Imap = create oleobject
li_rc = loo_Imap.ConnectToNewObject("Chilkat_9_5_0.Imap")

// Tell the IMAP object to connect to the IMAP server though the ssh2 tunnel (which itself is routed through ssh1).
// The connection looks like this:  Application => ServerSSH1 => ServerSSH2 => IMAPServer
li_Success = loo_Imap.UseSsh(loo_Ssh2)
if li_Success <> 1 then
    Write-Debug loo_Imap.LastErrorText
    destroy loo_Ssh1
    destroy loo_Ssh2
    destroy loo_Imap
    return
end if

loo_Imap.Ssl = 1
loo_Imap.Port = 993

// Connect to an IMAP server (through the multi-hop SSH tunnel)
li_Success = loo_Imap.Connect("imap.someimapserver.com")
if li_Success <> 1 then
    Write-Debug loo_Imap.LastErrorText
    destroy loo_Ssh1
    destroy loo_Ssh2
    destroy loo_Imap
    return
end if

// Login
li_Success = loo_Imap.Login("myLogin","myPassword")
if li_Success <> 1 then
    Write-Debug loo_Imap.LastErrorText
    destroy loo_Ssh1
    destroy loo_Ssh2
    destroy loo_Imap
    return
end if

// Do whatever needs to be done...  for example,

// Create the new email folder (sub-mailbox) on the IMAP server.
// If no folder path is provided, the new folder is a sub-mailbox of Inbox.
li_Success = loo_Imap.CreateMailbox("newFolder")
if li_Success <> 1 then
    Write-Debug loo_Imap.LastErrorText
    destroy loo_Ssh1
    destroy loo_Ssh2
    destroy loo_Imap
    return
end if

Write-Debug "Success."

// Close the connection with the IMAP server.  (This closes the tunnel through ssh2)
// The connection with ssh2 is still alive, and may be used for more connections.
li_Success = loo_Imap.Disconnect()

// Close the connection with ssh2.  (This closes the the tunnel through ssh1.)
// The connection with ssh1 is still alive, and may be used for more connections.
loo_Ssh2.Disconnect()

loo_Ssh1.Disconnect()


destroy loo_Ssh1
destroy loo_Ssh2
destroy loo_Imap

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.