Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(DataFlex) Generate OAuth 1.0 Signature

Demonstrates how to generate an OAuth 1.0 signature.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoOauth
    Handle hoChilkatGlob
    Boolean iSuccess
    String sTemp1

    Get Create (RefClass(cComChilkatOAuth1)) To hoOauth
    If (Not(IsComObjectCreated(hoOauth))) Begin
        Send CreateComObject of hoOauth
    End

    // All Chilkat classes can be unlocked at once at the beginning of a program
    // by calling UnlockBundle.  It requires a Bundle unlock code.
    Get Create (RefClass(cComChilkatGlobal)) To hoChilkatGlob
    If (Not(IsComObjectCreated(hoChilkatGlob))) Begin
        Send CreateComObject of hoChilkatGlob
    End
    Get ComUnlockBundle Of hoChilkatGlob "Anything for 30-day trial." To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoChilkatGlob To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Set input parameters:
    Set ComOauthVersion Of hoOauth To "1.0"
    Set ComOauthMethod Of hoOauth To "GET"
    Set ComOauthUrl Of hoOauth To "http://echo.lab.madgex.com/echo.ashx"
    Set ComConsumerKey Of hoOauth To "key"
    Set ComConsumerSecret Of hoOauth To "secret"
    Set ComToken Of hoOauth To "accesskey"
    Set ComTokenSecret Of hoOauth To "accesssecret"
    Set ComNonce Of hoOauth To "01020304050607080102030405060708"
    Set ComTimestamp Of hoOauth To "1441659763"
    // Can be "HMAC-SHA1", "HMAC-SHA256", "RSA-SHA1", or "RSA-SHA2"
    Set ComSignatureMethod Of hoOauth To "HMAC-SHA256"

    Get ComGenerate Of hoOauth To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoOauth To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Examine the various outputs:

    Get ComQueryString Of hoOauth To sTemp1
    Showln sTemp1
    Get ComBaseString Of hoOauth To sTemp1
    Showln sTemp1
    Get ComHmacKey Of hoOauth To sTemp1
    Showln sTemp1
    Get ComSignature Of hoOauth To sTemp1
    Showln sTemp1
    Get ComEncodedSignature Of hoOauth To sTemp1
    Showln sTemp1
    Get ComAuthorizationHeader Of hoOauth To sTemp1
    Showln sTemp1
    Get ComGeneratedUrl Of hoOauth To sTemp1
    Showln sTemp1


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.