Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Perl Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Perl) Box.com OAuth2 with JSON Web Tokens

See more Box Examples

Demonstrates how to obtain an OAuth2 access token using a JSON Web Token. The following explanation is copied from Box Authentication Models

OAuth2 with JSON Web Tokens enables an application to connect directly to Box and obtain authorization to access files and folders without requiring users to log in. Using OAuth2 with JSON Web Tokens an application can provide Box features without users even being aware that Box exists.

Instead of requiring the user to log in to Box, the application generates JSON Web Token (JWT) verified by an RSA keypair. If this authentication succeeds then the application obtains an access token that grants authorization to operate on Box files and folders. This machine-to-machine authentication replaces the first leg of the three-legged authentication process defined by OAuth2, and enables users of your application to work with Box content without seeing Box login requests.

OAuth2 with JSON Web Tokens is designed to be used with Box Platform. You can use OAuth2 with JWT with both Service Accounts and App Users.

Chilkat Perl Downloads

Perl Module for Windows, MacOS, Linux, Alpine Linux, Solaris

use chilkat();

# This requires the Chilkat API to have been previously unlocked.
# See Global Unlock Sample for sample code.

# When you created an RSA key pair using the Box web user interface,
# you downloaded a json file named something like "7152782_kkdxptq2_config.json"
# This contains the following:

# {
#   "boxAppSettings": {
#     "clientID": "0kraci84o0jfr7yuw596tf394iigzbe7",
#     "clientSecret": "xxxxxxxxxxxxxxxxxxxxxxxxx",
#     "appAuth": {
#       "publicKeyID": "kkdxptq2",
#       "privateKey": "-----BEGIN ENCRYPTED PRIVATE KEY-----\nMIIFDj ... nceU=\n-----END ENCRYPTED PRIVATE KEY-----\n",
#       "passphrase": "xxxxxxxxxxxxxxxxxxxxxxxx"
#     }
#   },
#   "enterpriseID": "7152782"
# }
# 

# Load it into a Chilkat JSON object to allow access to the content.
$jsonRsaKey = chilkat::CkJsonObject->new();
$success = $jsonRsaKey->LoadFile("qa_data/tokens/7152782_kkdxptq2_config.json");

# Load the private key into a Chilkat private key object.
$passphrase = $jsonRsaKey->stringOf("boxAppSettings.appAuth.passphrase");
$privateKeyPem = $jsonRsaKey->stringOf("boxAppSettings.appAuth.privateKey");

$rsaKey = chilkat::CkPrivateKey->new();
$success = $rsaKey->LoadEncryptedPem($privateKeyPem,$passphrase);
if ($success != 1) {
    print $rsaKey->lastErrorText() . "\r\n";
    exit;
}

# The JSON Web Token will be created using the JWT class
$jwt = chilkat::CkJwt->new();

# Construct the JOSE header...
$jose = chilkat::CkJsonObject->new();
# Chilkat supports the following algorithms: "RS256", "RS384", and "RS512".  (Chilkat also supports other algorithms that Box does not yet support.)
$jose->UpdateString("alg","RS256");
$jose->UpdateString("typ","JWT");
$jose->UpdateString("kid",$jsonRsaKey->stringOf("boxAppSettings.appAuth.publicKeyID"));

# Now let's build the JWT claims. Most of this is just boilerplate (i.e. the same every time..)
# The JWT claims contain these required and optional elements:

# iss (required, String)  The Client ID of the service that created the JWT assertion.
# sub (required, String)  enterprise_id for a token specific to an enterprise when creating and managing app users, or the app user_id for a token specific to an individual app user.
# box_sub_type (required, String)  "enterprise" or "user" depending on the type of token being requested in the sub claim.
# aud (required, String) Always "https://api.box.com/oauth2/token" for OAuth2 token requests
# jti (required, String) A universally unique identifier specified by the client for this JWT. This is a unique string that is at least 16 characters and at most 128 characters.
# exp (required, NumericDate) The unix time as to when this JWT will expire. This can be set to a maximum value of 60 seconds beyond the issue time. Note: It is recommended to set this value to less than the maximum allowed 60 seconds.
# iat (optional, NumericDate) Issued at time. The token cannot be used before this time.
# nbf (optional, NumericDate) Not before. Specifies when the token will start being valid.
# 

$claims = chilkat::CkJsonObject->new();
$claims->UpdateString("iss",$jsonRsaKey->stringOf("boxAppSettings.clientID"));
$claims->UpdateString("sub",$jsonRsaKey->stringOf("enterpriseID"));
$claims->UpdateString("box_sub_type","enterprise");
$claims->UpdateString("aud","https://api.box.com/oauth2/token");

# Generate 32 random bytes (base64 encoded) for the "jti"
$prng = chilkat::CkPrng->new();
$claims->UpdateString("jti",$prng->genRandom(32,"base64"));

# Set the expiration time to 60 seconds after the current time.
$claims->UpdateInt("exp",$jwt->GenNumericDate(60));

# We're going to do the following POST to get a JSON response that contains our OAuth2 access token:

# 	POST /oauth2/token
# 	Content-Type: application/x-www-form-urlencoded
# 	grant_type=urn:ietf:params:oauth:grant-type:jwt-bearer&
# 	assertion=<JWT>&
# 	client_id=<client_id>&
# 	client_secret=<client_secret>

# First, make the initial connection.
# A single REST object, once connected, can be used for many Box REST API calls.
# The auto-reconnect indicates that if the already-established HTTPS connection is closed,
# then it will be automatically re-established as needed.
$rest = chilkat::CkRest->new();
$bAutoReconnect = 1;
$success = $rest->Connect("api.box.com",443,1,$bAutoReconnect);
if ($success != 1) {
    print $rest->lastErrorText() . "\r\n";
    exit;
}

# Add the query params.
# Calling ClearAllParts is wise if previous requests were sent prior to this one on the same REST object..
$rest->ClearAllParts();
$rest->AddQueryParam("grant_type","urn:ietf:params:oauth:grant-type:jwt-bearer");
$rest->AddQueryParam("client_id",$jsonRsaKey->stringOf("boxAppSettings.clientID"));
$rest->AddQueryParam("client_secret",$jsonRsaKey->stringOf("boxAppSettings.clientSecret"));
$rest->AddQueryParam("assertion",$jwt->createJwtPk($jose->emit(),$claims->emit(),$rsaKey));

$jsonResponse = $rest->fullRequestFormUrlEncoded("POST","/oauth2/token");
if ($rest->get_LastMethodSuccess() != 1) {
    print $rest->lastErrorText() . "\r\n";
    exit;
}

# If successful, we'll get a response status code equal to 200,
# and a JSON response that looks like this:

# 	{
# 	   "access_token": "mNr1FrCvOeWiGnwLL0OcTL0Lux5jbyBa",
# 	   "expires_in": 4169,
# 	   "restricted_to": [],
# 	   "token_type": "bearer"
# 	}
# 

$jResponse = chilkat::CkJsonObject->new();
$jResponse->put_EmitCompact(0);
$jResponse->Load($jsonResponse);

if ($rest->get_ResponseStatusCode() != 200) {
    print $jResponse->emit() . "\r\n";
    print "Failed." . "\r\n";
    exit;
}

print $jResponse->emit() . "\r\n";

# Get the access token:
$accessToken = $jResponse->stringOf("access_token");
print "Access token, valid for 60 minutes: " . $accessToken . "\r\n";

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.