Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

MFC Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Bitfinex v2 REST
Bluzone
BrickLink
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter
UniPin
VoiceBase
Vonage
Walmart
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yousign
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(MFC) PRODA Get OAuth2 Access Token using JWT

See more PRODA Examples

Demonstrates how to get an OAuth2 access token for the PRODA Australian Government Online Services using a JWT.

For more information, see https://www.servicesaustralia.gov.au/organisations/business/services/proda-provider-digital-access

Chilkat C/C++ Library Downloads

MS Visual C/C++ Libs

See Also: Using MFC CString in Chilkat

#include <CkPrivateKey.h>
#include <CkJwt.h>
#include <CkJsonObject.h>
#include <CkHttp.h>
#include <CkHttpRequest.h>
#include <CkHttpResponse.h>

void ChilkatSample(void)
    {
    CkString strOut;

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // First create a JWT to be sent in the POST to https://vnd.proda.humanservices.gov.au/mga/sps/oauth/oauth20/token

    CkPrivateKey privKey;

    // Load an RSA private key from a PEM file.
    // Chilkat provides alternative methods to load from other formats, or to load from a string or binary data.
    bool success = privKey.LoadEncryptedPemFile("qa_data/pem/rsa_passwd.pem","passwd");
    if (success != true) {
        strOut.append(privKey.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    CkJwt jwt;

    // Build the JOSE header
    CkJsonObject jose;
    // Use RS256.  Pass the string "RS384" or "RS512" to use RSA with SHA-384 or SHA-512.
    success = jose.AppendString("alg","RS256");
    success = jose.AppendString("typ","JWT");
    success = jose.AppendString("kid","test-device");

    // Now build the JWT claims (also known as the payload)
    CkJsonObject claims;
    success = claims.AppendString("iss","9646844092");
    success = claims.AppendString("sub","test-device");
    success = claims.AppendString("aud","https://proda.humanservices.gov.au");

    // Set the timestamp of when the JWT was created to now.
    int curDateTime = jwt.GenNumericDate(0);
    success = claims.AddIntAt(-1,"iat",curDateTime);

    // Set the timestamp defining an expiration time (end time) for the token
    // to be now + 1 hour (3600 seconds)
    success = claims.AddIntAt(-1,"exp",curDateTime + 3600);

    // Produce the smallest possible JWT:
    jwt.put_AutoCompact(true);

    // Create the JWT token.  This is where the RSA signature is created.
    const char *jwtToken = jwt.createJwtPk(jose.emit(),claims.emit(),privKey);

    // ---------------------------------------------------------------------
    // Build and send the POST, which should look something like this:

    // POST https://vnd.proda.humanservices.gov.au/mga/sps/oauth/oauth20/token HTTP/1.1
    // Content-Type: application/x-www-form-urlencoded
    // Content-Length: 666
    // Host: vnd.proda.humanservices.gov.au
    // 
    // grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Ajwt-bearer&assertion=<jwt>&client_id=VendorClient03

    CkHttp http;

    CkHttpRequest req;

    // Add the request params.
    req.AddParam("grant_type","urn:ietf:params:oauth:grant-type:jwt-bearer");
    req.AddParam("assertion",jwtToken);
    req.AddParam("client_id","VendorClient03");

    // Send the POST
    // Chilkat automatically adds the Content-Type (which is application/x-www-form-urlencoded for the PostUrlEncoded method)
    // Chilkat also automatically adds the Host and Content-Length headers.
    CkHttpResponse *resp = 0;
    resp = http.PostUrlEncoded("https://vnd.proda.humanservices.gov.au/mga/sps/oauth/oauth20/token",req);
    if (http.get_LastMethodSuccess() != true) {
        strOut.append(http.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    strOut.append("Response status code = ");
    strOut.appendInt(resp->get_StatusCode());
    strOut.append("\r\n");
    strOut.append("Response body:");
    strOut.append("\r\n");
    strOut.append(resp->bodyStr());
    strOut.append("\r\n");

    delete resp;


    SetDlgItemText(IDC_EDIT1,strOut.getUnicode());

    }

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.