Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(DataFlex) Verify a JWT Created by the Amazon Cognito Service

Demonstrates how to verify a JWT created by the Amazon Cognito Service.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoHttp
    Variant vSbJsonKeys
    Handle hoSbJsonKeys
    Boolean iSuccess
    Handle hoJsonKeys
    Variant vJsonKey1
    Handle hoJsonKey1
    Variant vPubKey1
    Handle hoPubKey1
    Handle hoJwt
    String sToken
    Boolean iSigVerified
    Integer iLeeway
    Boolean iBTimeValid
    String sPayload
    Handle hoJson
    String sJoseHeader
    String sTemp1
    Boolean bTemp1

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // The public keys for this example are at https://cognito-idp.us-east-2.amazonaws.com/us-east-2_******/.well-known/jwks.json
    // Let's get them:

    Get Create (RefClass(cComChilkatHttp)) To hoHttp
    If (Not(IsComObjectCreated(hoHttp))) Begin
        Send CreateComObject of hoHttp
    End
    Get Create (RefClass(cComChilkatStringBuilder)) To hoSbJsonKeys
    If (Not(IsComObjectCreated(hoSbJsonKeys))) Begin
        Send CreateComObject of hoSbJsonKeys
    End
    Get pvComObject of hoSbJsonKeys to vSbJsonKeys
    Get ComQuickGetSb Of hoHttp "https://cognito-idp.us-east-2.amazonaws.com/us-east-2_******/.well-known/jwks.json" vSbJsonKeys To iSuccess
    If (iSuccess = False) Begin
        Get ComLastErrorText Of hoHttp To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get Create (RefClass(cComChilkatJsonObject)) To hoJsonKeys
    If (Not(IsComObjectCreated(hoJsonKeys))) Begin
        Send CreateComObject of hoJsonKeys
    End
    Get pvComObject of hoSbJsonKeys to vSbJsonKeys
    Get ComLoadSb Of hoJsonKeys vSbJsonKeys To iSuccess
    Set ComEmitCompact Of hoJsonKeys To False
    Get ComEmit Of hoJsonKeys To sTemp1
    Showln sTemp1

    // Here are the keys:

    // {
    //   "keys": [
    //     {
    //       "alg": "RS256",
    //       "e": "AQAB",
    //       "kid": "1A/L5Fsb2EsEwxy5E0cmCMS1BnMe6Jl6NXiMig4iNwU=",
    //       "kty": "RSA",
    //       "n": "y0w7BJrIJYi ... jKG27z2P3OKw",
    //       "use": "sig"
    //     },
    //     {
    //       "alg": "RS256",
    //       "e": "AQAB",
    //       "kid": "mos6VTJnvDwurY3ghJg6IAPUq+dMwl6CL/iThzJOkzg=",
    //       "kty": "RSA",
    //       "n": "qbIEH-7tg6yrT ... 3Fj94ooTd0w",
    //       "use": "sig"
    //     }
    //   ]
    // }

    // Try the 1st key.
    Get ComObjectOf Of hoJsonKeys "keys[0]" To vJsonKey1
    If (IsComObject(vJsonKey1)) Begin
        Get Create (RefClass(cComChilkatJsonObject)) To hoJsonKey1
        Set pvComObject Of hoJsonKey1 To vJsonKey1
    End
    Get ComLastMethodSuccess Of hoJsonKeys To bTemp1
    If (bTemp1 = False) Begin
        Showln "Did not get the 1st JSON public key."
        Procedure_Return
    End

    Get Create (RefClass(cComChilkatPublicKey)) To hoPubKey1
    If (Not(IsComObjectCreated(hoPubKey1))) Begin
        Send CreateComObject of hoPubKey1
    End
    Get ComEmit Of hoJsonKey1 To sTemp1
    Get ComLoadFromString Of hoPubKey1 sTemp1 To iSuccess
    If (iSuccess = False) Begin
        Get ComLastErrorText Of hoPubKey1 To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Send Destroy of hoJsonKey1

    Showln "Success"

    Get Create (RefClass(cComChilkatJwt)) To hoJwt
    If (Not(IsComObjectCreated(hoJwt))) Begin
        Send CreateComObject of hoJwt
    End

    // I did not include the an actual AWS Cognito token here because our test sample used customer-provided data..
    Move "eyJ..asXg" To sToken

    // First verify the signature.
    Get pvComObject of hoPubKey1 to vPubKey1
    Get ComVerifyJwtPk Of hoJwt sToken vPubKey1 To iSigVerified
    Showln "verified: " iSigVerified

    // Let's see if the time constraints, if any, are valid.
    // The above JWT was created on the afternoon of 16-May-2016, with an expiration of 1 hour.
    // If the current system time is before the "nbf" time, or after the "exp" time,
    // then IsTimeValid will return false/0.
    // Also, we'll allow a leeway of 60 seconds to account for any clock skew.
    // Note: If the token has no "nbf" or "exp" claim fields, then IsTimeValid is always true.
    Move 60 To iLeeway
    Get ComIsTimeValid Of hoJwt sToken iLeeway To iBTimeValid
    Showln "time constraints valid: " iBTimeValid

    // Now let's recover the original claims JSON (the payload).
    Get ComGetPayload Of hoJwt sToken To sPayload
    // The payload will likely be in compact form:
    Showln sPayload

    // We can format for human viewing by loading it into Chilkat's JSON object
    // and emit.
    Get Create (RefClass(cComChilkatJsonObject)) To hoJson
    If (Not(IsComObjectCreated(hoJson))) Begin
        Send CreateComObject of hoJson
    End
    Get ComLoad Of hoJson sPayload To iSuccess
    Set ComEmitCompact Of hoJson To False
    Get ComEmit Of hoJson To sTemp1
    Showln sTemp1

    // We can recover the original JOSE header in the same way:
    Get ComGetHeader Of hoJwt sToken To sJoseHeader
    // The payload will likely be in compact form:
    Showln sJoseHeader

    // We can format for human viewing by loading it into Chilkat's JSON object
    // and emit.
    Get ComLoad Of hoJson sJoseHeader To iSuccess
    Set ComEmitCompact Of hoJson To False
    Get ComEmit Of hoJson To sTemp1
    Showln sTemp1


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.