Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(PowerBuilder) OAuth2 Token using IdentityServer4 with Client Credentials

Demonstrates how to get an OAuth2 access token using the client credential flow with IdentityServer4.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
oleobject loo_Http
oleobject loo_Resp
oleobject loo_Json
integer li_Success
string ls_TokenEndpoint
oleobject loo_GrantTypes
integer li_ClientCredentialsIdx
oleobject loo_Req
string ls_AccessToken

// This example assumes the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

loo_Http = create oleobject
li_rc = loo_Http.ConnectToNewObject("Chilkat_9_5_0.Http")
if li_rc < 0 then
    destroy loo_Http
    MessageBox("Error","Connecting to COM object failed")
    return
end if

// The first step is to fetch your IdentityServer4's discovery document
// (OpenID Connect defines a discovery mechanism, called OpenID Connect Discovery, where an OpenID server publishes its metadata at a well-known URL, 
// typically https://server.com/.well-known/openid-configuration

loo_Resp = loo_Http.QuickRequest("GET","https://localhost:5000/.well-known/openid-configuration")
if loo_Http.LastMethodSuccess <> 1 then
    Write-Debug loo_Http.LastErrorText
    destroy loo_Http
    return
end if

if loo_Resp.StatusCode <> 200 then
    Write-Debug "Received response status code " + string(loo_Resp.StatusCode)
    Write-Debug "Response body containing error text or JSON:"
    Write-Debug loo_Resp.BodyStr
    destroy loo_Resp
    destroy loo_Http
    return
end if

loo_Json = create oleobject
li_rc = loo_Json.ConnectToNewObject("Chilkat_9_5_0.JsonObject")

li_Success = loo_Json.Load(loo_Resp.BodyStr)
destroy loo_Resp

// We have the discovery document, which contains something like this:

// You can use this online tool to generate parsing code from sample JSON: 
// Generate Parsing Code from JSON

// {
//   "issuer": "https://localhost:5000",
//   "jwks_uri": "https://localhost:5000/.well-known/openid-configuration/jwks",
//   "authorization_endpoint": "https://localhost:5000/connect/authorize",
//   "token_endpoint": "https://localhost:5000/connect/token",
//   "userinfo_endpoint": "https://localhost:5000/connect/userinfo",
//   "end_session_endpoint": "https://localhost:5000/connect/endsession",
//   "check_session_iframe": "https://localhost:5000/connect/checksession",
//   "revocation_endpoint": "https://localhost:5000/connect/revocation",
//   "introspection_endpoint": "https://localhost:5000/connect/introspect",
//   "frontchannel_logout_supported": true,
//   "frontchannel_logout_session_supported": true,
//   "backchannel_logout_supported": true,
//   "backchannel_logout_session_supported": true,
//   "scopes_supported": [
//     "openid",
//     "profile",
//     "email",
//     "MyCompany.profile",
//     "MyCompany.Identity.WebApi",
//     "MyCompany.TriHub.WebApi",
//     "offline_access"
//   ],
//   "claims_supported": [
//     "sub",
//     "updated_at",
//     "locale",
//     "zoneinfo",
//     "birthdate",
//     "gender",
//     "website",
//     "profile",
//     "preferred_username",
//     "nickname",
//     "middle_name",
//     "given_name",
//     "family_name",
//     "name",
//     "picture",
//     "email_verified",
//     "email",
//     "userId",
//     "groups",
//     "fullname"
//   ],
//   "grant_types_supported": [
//     "authorization_code",
//     "client_credentials",
//     "refresh_token",
//     "implicit",
//     "password"
//   ],
//   "response_types_supported": [
//     "code",
//     "token",
//     "id_token",
//     "id_token token",
//     "code id_token",
//     "code token",
//     "code id_token token"
//   ],
//   "response_modes_supported": [
//     "form_post",
//     "query",
//     "fragment"
//   ],
//   "token_endpoint_auth_methods_supported": [
//     "client_secret_basic",
//     "client_secret_post"
//   ],
//   "subject_types_supported": [
//     "public"
//   ],
//   "id_token_signing_alg_values_supported": [
//     "RS256"
//   ],
//   "code_challenge_methods_supported": [
//     "plain",
//     "S256"
//   ]
// }
// 

// The next steps are to (1) get the token_endpoint,
// and (2) verify that the client_credentials grant type is supported.

ls_TokenEndpoint = loo_Json.StringOf("token_endpoint")

loo_GrantTypes = loo_Json.ArrayOf("grant_types_supported")
li_ClientCredentialsIdx = loo_GrantTypes.FindString("client_credentials",1)
destroy loo_GrantTypes

// If clientCredentialsIdx is less then zero (-1) then the "client_credentials" string was not found.
if li_ClientCredentialsIdx < 0 then
    Write-Debug "The client credentials grant type is not supported."
    destroy loo_Http
    destroy loo_Json
    return
end if

// Request the access token using our Client ID and Client Secret.
// We're going to duplicate this CURL statement:

// curl --request POST \
//   --url '<tokenEndpoint>' \
//   --header 'content-type: application/x-www-form-urlencoded' \
//   --data 'grant_type=client_credentials&client_id=CLIENT_ID&client_secret=CLIENT_SECRET'

loo_Req = create oleobject
li_rc = loo_Req.ConnectToNewObject("Chilkat_9_5_0.HttpRequest")

loo_Req.HttpVerb = "POST"
loo_Req.AddParam("grant_type","client_credentials")
loo_Req.AddParam("client_id","CLIENT_ID")
loo_Req.AddParam("client_secret","CLIENT_SECRET")

loo_Resp = loo_Http.PostUrlEncoded(ls_TokenEndpoint,loo_Req)
if loo_Http.LastMethodSuccess = 0 then
    Write-Debug loo_Http.LastErrorText
    destroy loo_Http
    destroy loo_Json
    destroy loo_Req
    return
end if

// Make sure we got a 200 response status code, otherwise it's an error.
if loo_Resp.StatusCode <> 200 then
    Write-Debug "POST to token endpoint failed."
    Write-Debug "Received response status code " + string(loo_Resp.StatusCode)
    Write-Debug "Response body containing error text or JSON:"
    Write-Debug loo_Resp.BodyStr
    destroy loo_Resp
    destroy loo_Http
    destroy loo_Json
    destroy loo_Req
    return
end if

li_Success = loo_Json.Load(loo_Resp.BodyStr)
destroy loo_Resp

// Our JSON response should contain this:
// {
//   "access_token":"eyJz93a...k4laUWw",
//   "token_type":"Bearer",
//   "expires_in":86400
// }

// Get the access token:
ls_AccessToken = loo_Json.StringOf("access_token")

// The access token is what gets added to "Authorization: Bearer <access_token>"
// for the subsequent REST API calls..


destroy loo_Http
destroy loo_Json
destroy loo_Req

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.