Chilkat HOME .NET Core C# Android™ AutoIt C C# C++ Chilkat2-Python CkPython Classic ASP DataFlex Delphi ActiveX Delphi DLL Go Java Lianja Mono C# Node.js Objective-C PHP ActiveX PHP Extension Perl PowerBuilder PowerShell PureBasic Ruby SQL Server Swift 2 Swift 3,4,5... Tcl Unicode C Unicode C++ VB.NET VBScript Visual Basic 6.0 Visual FoxPro Xojo Plugin
(Chilkat2-Python) Get Access Token using a Pre-Created JSON Web TokenDemonstrates how to get an access token using a pre-created JSON Web Token (JWT). For more information, see https://developer.abnamro.com/get-started#headingFive
import sys import chilkat2 # This example requires the Chilkat API to have been previously unlocked. # See Global Unlock Sample for sample code. # We're going to duplicate this CURL statement: # curl -X POST https://api-sandbox.abnamro.com/v1/oauth/token \ # -H "Content-Type: application/x-www-form-urlencoded" \ # -H "API-Key: xxxxxx" \ # -d 'client_assertion_type=urn:ietf:params:oauth:client-assertion-type:jwt-bearer&grant_type=client_credentials&client_assertion=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiJ4eHh4eHgiLCJleHAiOiIxNDk5OTQ3NjY4IiwiaXNzIjoibWUiLCJhdWQiOiJodHRwczovL2F1dGgtc2FuZGJveC5hYm5hbXJvLmNvbS9vYXV0aC90b2tlbiJ9.jGwHKG_YjgKpR8NPpaLu6nJ97obeP2vcxg6fOWBKdJ0&scope=tikkie' # Load our pre-creaed private key PEM file. # Note: Please share your public key along with your app name and developer email id at api.support@nl.abnamro.com. # Token generation will not work unless public key is associated with your app. privkey = chilkat2.PrivateKey() success = privkey.LoadPemFile("qa_data/pem/abnAmroPrivateKey.pem") if (success == False): print(privkey.LastErrorText) sys.exit() # Create the JWT. jwt = chilkat2.Jwt() # Create the header: # { # "typ": "JWT", # "alg": "RS256" # } jsonHeader = chilkat2.JsonObject() jsonHeader.UpdateString("typ","JWT") jsonHeader.UpdateString("alg","RS256") # Create the payload: # { # "nbf": 1499947668, # "exp": 1499948668, # "iss": "me", # "sub": "anApiKey", # "aud": "https://auth-sandbox.abnamro.com/oauth/token" # } jsonPayload = chilkat2.JsonObject() curDateTime = jwt.GenNumericDate(0) # Set the "not process before" timestamp to now. success = jsonPayload.AddIntAt(-1,"nbf",curDateTime) # Set the timestamp defining an expiration time (end time) for the token # to be now + 1 hour (3600 seconds) success = jsonPayload.AddIntAt(-1,"exp",curDateTime + 3600) jsonPayload.UpdateString("iss","me") jsonPayload.UpdateString("sub","anApiKey") jsonPayload.UpdateString("aud","https://auth-sandbox.abnamro.com/oauth/token") # Produce the smallest possible JWT: jwt.AutoCompact = True jwtStr = jwt.CreateJwtPk(jsonHeader.Emit(),jsonPayload.Emit(),privkey) if (jwt.LastMethodSuccess != True): print(jwt.LastErrorText) sys.exit() http = chilkat2.Http() req = chilkat2.HttpRequest() req.AddParam("client_assertion_type","urn:ietf:params:oauth:client-assertion-type:jwt-bearer") req.AddParam("grant_type","client_credentials") req.AddParam("client_assertion",jwtStr) req.AddParam("scope","tikkie") # resp is a CkHttpResponse resp = http.PostUrlEncoded("https://api-sandbox.abnamro.com/v1/oauth/token",req) if (http.LastMethodSuccess == False): print(http.LastErrorText) sys.exit() if (resp.StatusCode != 200): print(resp.BodyStr) sys.exit() # Get the JSON result: # { # "access_token": "{your access token}", # "expires_in": "{duration of validity in seconds}", # "scope": "{scope(s) for which the access token is valid}", # "token_type": "{it is always Bearer}" # } json = chilkat2.JsonObject() json.Load(resp.BodyStr) print("access_token: " + json.StringOf("access_token")) print("token_type: " + json.StringOf("token_type")) print("expires_in: " + json.StringOf("expires_in")) print("scope: " + json.StringOf("scope")) |
© 2000-2024 Chilkat Software, Inc. All Rights Reserved.