Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(PowerBuilder) Validate the at_hash Claim of an ID Token

Demonstrates how to hash an access token to compare it with the at_hash claim of an ID token.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
oleobject loo_JsonToken
integer li_Success
oleobject loo_Jwt
string ls_IdToken
string ls_Jose
oleobject loo_JsonHeader
string ls_Claims
oleobject loo_JsonClaims
string ls_Token_to_hash
string ls_Token_hash_expected
oleobject loo_Crypt
oleobject loo_BdHash
integer li_Sz
string ls_Token_hash_computed

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// This example uses a Google access_token + id_token that looks like this:

//  {
//   "access_token": "ya29.a0...0f",
//   "expires_in": 3599,
//   "scope": "openid https://www.googleapis.com/auth/userinfo.email",
//   "token_type": "Bearer",
//   "id_token": "eyJhb...o5nQ"
// }

loo_JsonToken = create oleobject
li_rc = loo_JsonToken.ConnectToNewObject("Chilkat_9_5_0.JsonObject")
if li_rc < 0 then
    destroy loo_JsonToken
    MessageBox("Error","Connecting to COM object failed")
    return
end if
li_Success = loo_JsonToken.LoadFile("qa_data/tokens/google_sample_id_token.json")
if li_Success = 0 then
    Write-Debug "Failed to load the JSON file..."
    destroy loo_JsonToken
    return
end if

// Use Chilkat's JWT API to examine the id_token..
loo_Jwt = create oleobject
li_rc = loo_Jwt.ConnectToNewObject("Chilkat_9_5_0.Jwt")

ls_IdToken = loo_JsonToken.StringOf("id_token")

// Extract the JOSE header..
ls_Jose = loo_Jwt.GetHeader(ls_IdToken)

loo_JsonHeader = create oleobject
li_rc = loo_JsonHeader.ConnectToNewObject("Chilkat_9_5_0.JsonObject")

loo_JsonHeader.Load(ls_Jose)
loo_JsonHeader.EmitCompact = 0
Write-Debug loo_JsonHeader.Emit()

// The JOSE header looks like this:

// {
//   "alg": "RS256",
//   "kid": "e8799db06287515556213c80acbcfd022fb302a9",
//   "typ": "JWT"
// }

ls_Claims = loo_Jwt.GetPayload(ls_IdToken)

loo_JsonClaims = create oleobject
li_rc = loo_JsonClaims.ConnectToNewObject("Chilkat_9_5_0.JsonObject")

loo_JsonClaims.Load(ls_Claims)
loo_JsonClaims.EmitCompact = 0
Write-Debug loo_JsonClaims.Emit()

// The claims look like this:

// {
//   "iss": "https://accounts.google.com",
//   "azp": "258999997753-5ni8lu5f15r7mno97d82f5lir9i9f6i1.apps.googleusercontent.com",
//   "aud": "258999997753-5ni8lu5f15r7mno97d82f5lir9i9f6i1.apps.googleusercontent.com",
//   "sub": "111787341816486547572",
//   "email": "somebody@gmail.com",
//   "email_verified": true,
//   "at_hash": "HYJZImlW3mUK-UfjRfXjKw",
//   "iat": 1615315968,
//   "exp": 1615319568
// }

// The at_hash is the Access Token hash value. Its value is the base64url encoding of the
// left-most half of the hash of the octets of the ASCII representation of the access_token value,
// where the hash algorithm used is the hash algorithm used in the alg Header Parameter of the
// ID Token's JOSE Header. For instance, if the alg is RS256, hash the access_token value with SHA-256,
// then take the left-most 128 bits and base64url encode them. The at_hash value is a case sensitive string.

ls_Token_to_hash = loo_JsonToken.StringOf("access_token")
ls_Token_hash_expected = loo_JsonClaims.StringOf("at_hash")

// Step 1. hashes the access token using SHA-256 (Google uses `RS256` as the ID Token `alg`).
loo_Crypt = create oleobject
li_rc = loo_Crypt.ConnectToNewObject("Chilkat_9_5_0.Crypt2")

loo_BdHash = create oleobject
li_rc = loo_BdHash.ConnectToNewObject("Chilkat_9_5_0.BinData")

loo_Crypt.HashAlgorithm = "sha256"
// This encoding mode must match the encoding mode passed in the 2nd arg to AppendEncoded.
// The encoding mode can be anything, as long as they are the same in both places.
loo_Crypt.EncodingMode = "hex"

li_Success = loo_BdHash.AppendEncoded(loo_Crypt.HashStringENC(ls_Token_to_hash),"hex")
li_Sz = loo_BdHash.NumBytes

ls_Token_hash_computed = loo_BdHash.GetEncodedChunk(0,li_Sz / 2,"base64url")

// If the hashes are identical, then the access_token as issued for the given id_token.
Write-Debug "token_hash_expected: " + ls_Token_hash_expected
Write-Debug "token_hash_computed: " + ls_Token_hash_computed


destroy loo_JsonToken
destroy loo_Jwt
destroy loo_JsonHeader
destroy loo_JsonClaims
destroy loo_Crypt
destroy loo_BdHash

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.