Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(DataFlex) Validate JWS Using HMAC SHA-256

Validates a JSON Web Signature (JWS) using HMAC SHA-256.

Note: This example requires Chilkat v9.5.0.66 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoJws
    String sHmacKey
    Integer iSignatureIndex
    Boolean iSuccess
    String sJwsCompact
    Boolean iSuccess
    Integer v
    Variant vJoseHeader
    Handle hoJoseHeader
    String sTemp1
    Boolean bTemp1

    // This requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // Note: This example requires Chilkat v9.5.0.66 or greater.

    // This example takes a JSON signature in compact serialization format,
    // and uses a MAC key to validate and recover the protected header and payload.

    Get Create (RefClass(cComChilkatJws)) To hoJws
    If (Not(IsComObjectCreated(hoJws))) Begin
        Send CreateComObject of hoJws
    End

    // Set the HMAC key:
    Move "AyM1SysPpbyDfgZld3umj1qzKObwVMkoqQ-EstJQLr_T-1qS0gZH75aKtMN3Yj0iPS4hcgUuTwjAzZr1Z9CAow" To sHmacKey
    Move 0 To iSignatureIndex
    Get ComSetMacKey Of hoJws iSignatureIndex sHmacKey "base64url" To iSuccess

    // Load the JWS.
    Move "eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ.dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk" To sJwsCompact
    Get ComLoadJws Of hoJws sJwsCompact To iSuccess

    // Validate the 1st (and only) signature at index 0..
    Get ComValidate Of hoJws iSignatureIndex To v
    If (v < 0) Begin
        // Perhaps Chilkat was not unlocked or the trial expired..
        Showln "Method call failed for some other reason."
        Get ComLastErrorText Of hoJws To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    If (v = 0) Begin
        Showln "Invalid signature.  The MAC key was incorrect, the JWS was invalid, or both."
        Procedure_Return
    End

    // If we get here, the signature was validated..
    Showln "Signature validated."

    // Recover the original content:
    Showln "Recovered content:"
    Get ComGetPayload Of hoJws "utf-8" To sTemp1
    Showln sTemp1

    // Examine the protected header:
    Get ComGetProtectedHeader Of hoJws iSignatureIndex To vJoseHeader
    If (IsComObject(vJoseHeader)) Begin
        Get Create (RefClass(cComChilkatJsonObject)) To hoJoseHeader
        Set pvComObject Of hoJoseHeader To vJoseHeader
    End
    Get ComLastMethodSuccess Of hoJws To bTemp1
    If (bTemp1 <> True) Begin
        Showln "No protected header found at the given index."
        Procedure_Return
    End

    Set ComEmitCompact Of hoJoseHeader To False

    Showln "Protected (JOSE) header:"
    Get ComEmit Of hoJoseHeader To sTemp1
    Showln sTemp1
    Send Destroy of hoJoseHeader

    // Output:

    // 	Signature validated.
    // 	Recovered content:
    // 	{"iss":"joe",
    // 	 "exp":1300819380,
    // 	 "http://example.com/is_root":true}
    // 	Protected (JOSE) header:
    // 	{ 
    // 	  "typ": "JWT",
    // 	  "alg": "HS256"
    // 	}


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.