Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(PowerBuilder) PRODA Get OAuth2 Access Token using JWT

See more PRODA Examples

Demonstrates how to get an OAuth2 access token for the PRODA Australian Government Online Services using a JWT.

For more information, see https://www.servicesaustralia.gov.au/organisations/business/services/proda-provider-digital-access

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
oleobject loo_PrivKey
integer li_Success
oleobject loo_Jwt
oleobject loo_Jose
oleobject loo_Claims
integer li_CurDateTime
string ls_JwtToken
oleobject loo_Http
oleobject loo_Req
oleobject loo_Resp

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// First create a JWT to be sent in the POST to https://vnd.proda.humanservices.gov.au/mga/sps/oauth/oauth20/token

loo_PrivKey = create oleobject
li_rc = loo_PrivKey.ConnectToNewObject("Chilkat_9_5_0.PrivateKey")
if li_rc < 0 then
    destroy loo_PrivKey
    MessageBox("Error","Connecting to COM object failed")
    return
end if

// Load an RSA private key from a PEM file.
// Chilkat provides alternative methods to load from other formats, or to load from a string or binary data.
li_Success = loo_PrivKey.LoadEncryptedPemFile("qa_data/pem/rsa_passwd.pem","passwd")
if li_Success <> 1 then
    Write-Debug loo_PrivKey.LastErrorText
    destroy loo_PrivKey
    return
end if

loo_Jwt = create oleobject
li_rc = loo_Jwt.ConnectToNewObject("Chilkat_9_5_0.Jwt")

// Build the JOSE header
loo_Jose = create oleobject
li_rc = loo_Jose.ConnectToNewObject("Chilkat_9_5_0.JsonObject")

// Use RS256.  Pass the string "RS384" or "RS512" to use RSA with SHA-384 or SHA-512.
li_Success = loo_Jose.AppendString("alg","RS256")
li_Success = loo_Jose.AppendString("typ","JWT")
li_Success = loo_Jose.AppendString("kid","test-device")

// Now build the JWT claims (also known as the payload)
loo_Claims = create oleobject
li_rc = loo_Claims.ConnectToNewObject("Chilkat_9_5_0.JsonObject")

li_Success = loo_Claims.AppendString("iss","9646844092")
li_Success = loo_Claims.AppendString("sub","test-device")
li_Success = loo_Claims.AppendString("aud","https://proda.humanservices.gov.au")

// Set the timestamp of when the JWT was created to now.
li_CurDateTime = loo_Jwt.GenNumericDate(0)
li_Success = loo_Claims.AddIntAt(-1,"iat",li_CurDateTime)

// Set the timestamp defining an expiration time (end time) for the token
// to be now + 1 hour (3600 seconds)
li_Success = loo_Claims.AddIntAt(-1,"exp",li_CurDateTime + 3600)

// Produce the smallest possible JWT:
loo_Jwt.AutoCompact = 1

// Create the JWT token.  This is where the RSA signature is created.
ls_JwtToken = loo_Jwt.CreateJwtPk(loo_Jose.Emit(),loo_Claims.Emit(),loo_PrivKey)

// ---------------------------------------------------------------------
// Build and send the POST, which should look something like this:

// POST https://vnd.proda.humanservices.gov.au/mga/sps/oauth/oauth20/token HTTP/1.1
// Content-Type: application/x-www-form-urlencoded
// Content-Length: 666
// Host: vnd.proda.humanservices.gov.au
// 
// grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Ajwt-bearer&assertion=<jwt>&client_id=VendorClient03

loo_Http = create oleobject
li_rc = loo_Http.ConnectToNewObject("Chilkat_9_5_0.Http")

loo_Req = create oleobject
li_rc = loo_Req.ConnectToNewObject("Chilkat_9_5_0.HttpRequest")

// Add the request params.
loo_Req.AddParam("grant_type","urn:ietf:params:oauth:grant-type:jwt-bearer")
loo_Req.AddParam("assertion",ls_JwtToken)
loo_Req.AddParam("client_id","VendorClient03")

// Send the POST
// Chilkat automatically adds the Content-Type (which is application/x-www-form-urlencoded for the PostUrlEncoded method)
// Chilkat also automatically adds the Host and Content-Length headers.

loo_Resp = loo_Http.PostUrlEncoded("https://vnd.proda.humanservices.gov.au/mga/sps/oauth/oauth20/token",loo_Req)
if loo_Http.LastMethodSuccess <> 1 then
    Write-Debug loo_Http.LastErrorText
    destroy loo_PrivKey
    destroy loo_Jwt
    destroy loo_Jose
    destroy loo_Claims
    destroy loo_Http
    destroy loo_Req
    return
end if

Write-Debug "Response status code = " + string(loo_Resp.StatusCode)
Write-Debug "Response body:"
Write-Debug loo_Resp.BodyStr

destroy loo_Resp


destroy loo_PrivKey
destroy loo_Jwt
destroy loo_Jose
destroy loo_Claims
destroy loo_Http
destroy loo_Req

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.