Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

Excel Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Excel) Validate the at_hash Claim of an ID Token

Demonstrates how to hash an access token to compare it with the at_hash claim of an ID token.

Download Excel Class Modules

Chilkat Excel Class Modules

' This example requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

' This example uses a Google access_token + id_token that looks like this:

'  {
'   "access_token": "ya29.a0...0f",
'   "expires_in": 3599,
'   "scope": "openid https://www.googleapis.com/auth/userinfo.email",
'   "token_type": "Bearer",
'   "id_token": "eyJhb...o5nQ"
' }

Dim jsonToken As Chilkat.JsonObject
Set jsonToken = Chilkat.NewJsonObject

success = jsonToken.LoadFile("qa_data/tokens/google_sample_id_token.json")
If (success = False) Then
    Debug.Print "Failed to load the JSON file..."
    Exit Sub
End If

' Use Chilkat's JWT API to examine the id_token..
Dim jwt As Chilkat.Jwt
Set jwt = Chilkat.NewJwt

idToken = jsonToken.StringOf("id_token")

' Extract the JOSE header..

jose = jwt.GetHeader(idToken)

Dim jsonHeader As Chilkat.JsonObject
Set jsonHeader = Chilkat.NewJsonObject
Dim success As Boolean
success = jsonHeader.Load(jose)
jsonHeader.EmitCompact = False
Debug.Print jsonHeader.Emit()

' The JOSE header looks like this:

' {
'   "alg": "RS256",
'   "kid": "e8799db06287515556213c80acbcfd022fb302a9",
'   "typ": "JWT"
' }


claims = jwt.GetPayload(idToken)

Dim jsonClaims As Chilkat.JsonObject
Set jsonClaims = Chilkat.NewJsonObject
success = jsonClaims.Load(claims)
jsonClaims.EmitCompact = False
Debug.Print jsonClaims.Emit()

' The claims look like this:

' {
'   "iss": "https://accounts.google.com",
'   "azp": "258999997753-5ni8lu5f15r7mno97d82f5lir9i9f6i1.apps.googleusercontent.com",
'   "aud": "258999997753-5ni8lu5f15r7mno97d82f5lir9i9f6i1.apps.googleusercontent.com",
'   "sub": "111787341816486547572",
'   "email": "somebody@gmail.com",
'   "email_verified": true,
'   "at_hash": "HYJZImlW3mUK-UfjRfXjKw",
'   "iat": 1615315968,
'   "exp": 1615319568
' }

' The at_hash is the Access Token hash value. Its value is the base64url encoding of the
' left-most half of the hash of the octets of the ASCII representation of the access_token value,
' where the hash algorithm used is the hash algorithm used in the alg Header Parameter of the
' ID Token's JOSE Header. For instance, if the alg is RS256, hash the access_token value with SHA-256,
' then take the left-most 128 bits and base64url encode them. The at_hash value is a case sensitive string.


token_to_hash = jsonToken.StringOf("access_token")

token_hash_expected = jsonClaims.StringOf("at_hash")

' Step 1. hashes the access token using SHA-256 (Google uses `RS256` as the ID Token `alg`).
Dim crypt As Chilkat.Crypt2
Set crypt = Chilkat.NewCrypt2
Dim bdHash As Chilkat.BinData
Set bdHash = Chilkat.NewBinData

crypt.HashAlgorithm = "sha256"
' This encoding mode must match the encoding mode passed in the 2nd arg to AppendEncoded.
' The encoding mode can be anything, as long as they are the same in both places.
crypt.EncodingMode = "hex"

success = bdHash.AppendEncoded(crypt.HashStringENC(token_to_hash),"hex")

sz = bdHash.NumBytes


token_hash_computed = bdHash.GetEncodedChunk(0,sz / 2,"base64url")

' If the hashes are identical, then the access_token as issued for the given id_token.
Debug.Print "token_hash_expected: "; token_hash_expected
Debug.Print "token_hash_computed: "; token_hash_computed

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.