Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(PowerBuilder) Generate OAuth 1.0 Signature

Demonstrates how to generate an OAuth 1.0 signature.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
oleobject loo_Oauth
oleobject loo_ChilkatGlob
integer li_Success

loo_Oauth = create oleobject
li_rc = loo_Oauth.ConnectToNewObject("Chilkat_9_5_0.OAuth1")
if li_rc < 0 then
    destroy loo_Oauth
    MessageBox("Error","Connecting to COM object failed")
    return
end if

// All Chilkat classes can be unlocked at once at the beginning of a program
// by calling UnlockBundle.  It requires a Bundle unlock code.
loo_ChilkatGlob = create oleobject
li_rc = loo_ChilkatGlob.ConnectToNewObject("Chilkat_9_5_0.Global")

li_Success = loo_ChilkatGlob.UnlockBundle("Anything for 30-day trial.")
if li_Success <> 1 then
    Write-Debug loo_ChilkatGlob.LastErrorText
    destroy loo_Oauth
    destroy loo_ChilkatGlob
    return
end if

// Set input parameters:
loo_Oauth.OauthVersion = "1.0"
loo_Oauth.OauthMethod = "GET"
loo_Oauth.OauthUrl = "http://echo.lab.madgex.com/echo.ashx"
loo_Oauth.ConsumerKey = "key"
loo_Oauth.ConsumerSecret = "secret"
loo_Oauth.Token = "accesskey"
loo_Oauth.TokenSecret = "accesssecret"
loo_Oauth.Nonce = "01020304050607080102030405060708"
loo_Oauth.Timestamp = "1441659763"
// Can be "HMAC-SHA1", "HMAC-SHA256", "RSA-SHA1", or "RSA-SHA2"
loo_Oauth.SignatureMethod = "HMAC-SHA256"

li_Success = loo_Oauth.Generate()
if li_Success <> 1 then
    Write-Debug loo_Oauth.LastErrorText
    destroy loo_Oauth
    destroy loo_ChilkatGlob
    return
end if

// Examine the various outputs:

Write-Debug loo_Oauth.QueryString
Write-Debug loo_Oauth.BaseString
Write-Debug loo_Oauth.HmacKey
Write-Debug loo_Oauth.Signature
Write-Debug loo_Oauth.EncodedSignature
Write-Debug loo_Oauth.AuthorizationHeader
Write-Debug loo_Oauth.GeneratedUrl


destroy loo_Oauth
destroy loo_ChilkatGlob

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.