Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(PowerBuilder) Verify a JWT Created by the Amazon Cognito Service

Demonstrates how to verify a JWT created by the Amazon Cognito Service.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
oleobject loo_Http
oleobject loo_SbJsonKeys
integer li_Success
oleobject loo_JsonKeys
oleobject loo_JsonKey1
oleobject loo_PubKey1
oleobject loo_Jwt
string ls_Token
integer li_SigVerified
integer li_Leeway
integer li_BTimeValid
string ls_Payload
oleobject loo_Json
string ls_JoseHeader

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// The public keys for this example are at https://cognito-idp.us-east-2.amazonaws.com/us-east-2_******/.well-known/jwks.json
// Let's get them:

loo_Http = create oleobject
li_rc = loo_Http.ConnectToNewObject("Chilkat_9_5_0.Http")
if li_rc < 0 then
    destroy loo_Http
    MessageBox("Error","Connecting to COM object failed")
    return
end if
loo_SbJsonKeys = create oleobject
li_rc = loo_SbJsonKeys.ConnectToNewObject("Chilkat_9_5_0.StringBuilder")

li_Success = loo_Http.QuickGetSb("https://cognito-idp.us-east-2.amazonaws.com/us-east-2_******/.well-known/jwks.json",loo_SbJsonKeys)
if li_Success = 0 then
    Write-Debug loo_Http.LastErrorText
    destroy loo_Http
    destroy loo_SbJsonKeys
    return
end if

loo_JsonKeys = create oleobject
li_rc = loo_JsonKeys.ConnectToNewObject("Chilkat_9_5_0.JsonObject")

loo_JsonKeys.LoadSb(loo_SbJsonKeys)
loo_JsonKeys.EmitCompact = 0
Write-Debug loo_JsonKeys.Emit()

// Here are the keys:

// {
//   "keys": [
//     {
//       "alg": "RS256",
//       "e": "AQAB",
//       "kid": "1A/L5Fsb2EsEwxy5E0cmCMS1BnMe6Jl6NXiMig4iNwU=",
//       "kty": "RSA",
//       "n": "y0w7BJrIJYi ... jKG27z2P3OKw",
//       "use": "sig"
//     },
//     {
//       "alg": "RS256",
//       "e": "AQAB",
//       "kid": "mos6VTJnvDwurY3ghJg6IAPUq+dMwl6CL/iThzJOkzg=",
//       "kty": "RSA",
//       "n": "qbIEH-7tg6yrT ... 3Fj94ooTd0w",
//       "use": "sig"
//     }
//   ]
// }

// Try the 1st key.
loo_JsonKey1 = loo_JsonKeys.ObjectOf("keys[0]")
if loo_JsonKeys.LastMethodSuccess = 0 then
    Write-Debug "Did not get the 1st JSON public key."
    destroy loo_Http
    destroy loo_SbJsonKeys
    destroy loo_JsonKeys
    return
end if

loo_PubKey1 = create oleobject
li_rc = loo_PubKey1.ConnectToNewObject("Chilkat_9_5_0.PublicKey")

li_Success = loo_PubKey1.LoadFromString(loo_JsonKey1.Emit())
if li_Success = 0 then
    Write-Debug loo_PubKey1.LastErrorText
    destroy loo_Http
    destroy loo_SbJsonKeys
    destroy loo_JsonKeys
    destroy loo_PubKey1
    return
end if

destroy loo_JsonKey1

Write-Debug "Success"

loo_Jwt = create oleobject
li_rc = loo_Jwt.ConnectToNewObject("Chilkat_9_5_0.Jwt")

// I did not include the an actual AWS Cognito token here because our test sample used customer-provided data..
ls_Token = "eyJ..asXg"

// First verify the signature.
li_SigVerified = loo_Jwt.VerifyJwtPk(ls_Token,loo_PubKey1)
Write-Debug "verified: " + string(li_SigVerified)

// Let's see if the time constraints, if any, are valid.
// The above JWT was created on the afternoon of 16-May-2016, with an expiration of 1 hour.
// If the current system time is before the "nbf" time, or after the "exp" time,
// then IsTimeValid will return false/0.
// Also, we'll allow a leeway of 60 seconds to account for any clock skew.
// Note: If the token has no "nbf" or "exp" claim fields, then IsTimeValid is always true.
li_Leeway = 60
li_BTimeValid = loo_Jwt.IsTimeValid(ls_Token,li_Leeway)
Write-Debug "time constraints valid: " + string(li_BTimeValid)

// Now let's recover the original claims JSON (the payload).
ls_Payload = loo_Jwt.GetPayload(ls_Token)
// The payload will likely be in compact form:
Write-Debug ls_Payload

// We can format for human viewing by loading it into Chilkat's JSON object
// and emit.
loo_Json = create oleobject
li_rc = loo_Json.ConnectToNewObject("Chilkat_9_5_0.JsonObject")

li_Success = loo_Json.Load(ls_Payload)
loo_Json.EmitCompact = 0
Write-Debug loo_Json.Emit()

// We can recover the original JOSE header in the same way:
ls_JoseHeader = loo_Jwt.GetHeader(ls_Token)
// The payload will likely be in compact form:
Write-Debug ls_JoseHeader

// We can format for human viewing by loading it into Chilkat's JSON object
// and emit.
li_Success = loo_Json.Load(ls_JoseHeader)
loo_Json.EmitCompact = 0
Write-Debug loo_Json.Emit()


destroy loo_Http
destroy loo_SbJsonKeys
destroy loo_JsonKeys
destroy loo_PubKey1
destroy loo_Jwt
destroy loo_Json

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.