Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Visual FoxPro) Validate the at_hash Claim of an ID Token

Demonstrates how to hash an access token to compare it with the at_hash claim of an ID token.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL loJsonToken
LOCAL lnSuccess
LOCAL loJwt
LOCAL lcIdToken
LOCAL lcJose
LOCAL loJsonHeader
LOCAL lcClaims
LOCAL loJsonClaims
LOCAL lcToken_to_hash
LOCAL lcToken_hash_expected
LOCAL loCrypt
LOCAL loBdHash
LOCAL lnSz
LOCAL lcToken_hash_computed

* This example requires the Chilkat API to have been previously unlocked.
* See Global Unlock Sample for sample code.

* This example uses a Google access_token + id_token that looks like this:

*  {
*   "access_token": "ya29.a0...0f",
*   "expires_in": 3599,
*   "scope": "openid https://www.googleapis.com/auth/userinfo.email",
*   "token_type": "Bearer",
*   "id_token": "eyJhb...o5nQ"
* }

loJsonToken = CreateObject('Chilkat_9_5_0.JsonObject')
lnSuccess = loJsonToken.LoadFile("qa_data/tokens/google_sample_id_token.json")
IF (lnSuccess = 0) THEN
    ? "Failed to load the JSON file..."
    RELEASE loJsonToken
    CANCEL
ENDIF

* Use Chilkat's JWT API to examine the id_token..
loJwt = CreateObject('Chilkat_9_5_0.Jwt')
lcIdToken = loJsonToken.StringOf("id_token")

* Extract the JOSE header..
lcJose = loJwt.GetHeader(lcIdToken)

loJsonHeader = CreateObject('Chilkat_9_5_0.JsonObject')
loJsonHeader.Load(lcJose)
loJsonHeader.EmitCompact = 0
? loJsonHeader.Emit()

* The JOSE header looks like this:

* {
*   "alg": "RS256",
*   "kid": "e8799db06287515556213c80acbcfd022fb302a9",
*   "typ": "JWT"
* }

lcClaims = loJwt.GetPayload(lcIdToken)

loJsonClaims = CreateObject('Chilkat_9_5_0.JsonObject')
loJsonClaims.Load(lcClaims)
loJsonClaims.EmitCompact = 0
? loJsonClaims.Emit()

* The claims look like this:

* {
*   "iss": "https://accounts.google.com",
*   "azp": "258999997753-5ni8lu5f15r7mno97d82f5lir9i9f6i1.apps.googleusercontent.com",
*   "aud": "258999997753-5ni8lu5f15r7mno97d82f5lir9i9f6i1.apps.googleusercontent.com",
*   "sub": "111787341816486547572",
*   "email": "somebody@gmail.com",
*   "email_verified": true,
*   "at_hash": "HYJZImlW3mUK-UfjRfXjKw",
*   "iat": 1615315968,
*   "exp": 1615319568
* }

* The at_hash is the Access Token hash value. Its value is the base64url encoding of the
* left-most half of the hash of the octets of the ASCII representation of the access_token value,
* where the hash algorithm used is the hash algorithm used in the alg Header Parameter of the
* ID Token's JOSE Header. For instance, if the alg is RS256, hash the access_token value with SHA-256,
* then take the left-most 128 bits and base64url encode them. The at_hash value is a case sensitive string.

lcToken_to_hash = loJsonToken.StringOf("access_token")
lcToken_hash_expected = loJsonClaims.StringOf("at_hash")

* Step 1. hashes the access token using SHA-256 (Google uses `RS256` as the ID Token `alg`).
loCrypt = CreateObject('Chilkat_9_5_0.Crypt2')
loBdHash = CreateObject('Chilkat_9_5_0.BinData')

loCrypt.HashAlgorithm = "sha256"
* This encoding mode must match the encoding mode passed in the 2nd arg to AppendEncoded.
* The encoding mode can be anything, as long as they are the same in both places.
loCrypt.EncodingMode = "hex"

lnSuccess = loBdHash.AppendEncoded(loCrypt.HashStringENC(lcToken_to_hash),"hex")
lnSz = loBdHash.NumBytes

lcToken_hash_computed = loBdHash.GetEncodedChunk(0,lnSz / 2,"base64url")

* If the hashes are identical, then the access_token as issued for the given id_token.
? "token_hash_expected: " + lcToken_hash_expected
? "token_hash_computed: " + lcToken_hash_computed

RELEASE loJsonToken
RELEASE loJwt
RELEASE loJsonHeader
RELEASE loJsonClaims
RELEASE loCrypt
RELEASE loBdHash


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.