Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Ruby Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(Ruby) Get Access Token using a Pre-Created JSON Web Token

Demonstrates how to get an access token using a pre-created JSON Web Token (JWT).

For more information, see https://developer.abnamro.com/get-started#headingFive

Chilkat Ruby Downloads

Ruby Library for Windows, MacOS, Linux, Alpine Linux

require 'chilkat'

# This example requires the Chilkat API to have been previously unlocked.
# See Global Unlock Sample for sample code.

# We're going to duplicate this CURL statement:
# curl -X POST https://api-sandbox.abnamro.com/v1/oauth/token \
# -H "Content-Type: application/x-www-form-urlencoded" \
# -H "API-Key: xxxxxx" \
# -d 'client_assertion_type=urn:ietf:params:oauth:client-assertion-type:jwt-bearer&grant_type=client_credentials&client_assertion=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiJ4eHh4eHgiLCJleHAiOiIxNDk5OTQ3NjY4IiwiaXNzIjoibWUiLCJhdWQiOiJodHRwczovL2F1dGgtc2FuZGJveC5hYm5hbXJvLmNvbS9vYXV0aC90b2tlbiJ9.jGwHKG_YjgKpR8NPpaLu6nJ97obeP2vcxg6fOWBKdJ0&scope=tikkie'

# Load our pre-creaed private key PEM file.
# Note: Please share your public key along with your app name and developer email id at api.support@nl.abnamro.com. 
# Token generation will not work unless public key is associated with your app.
privkey = Chilkat::CkPrivateKey.new()

success = privkey.LoadPemFile("qa_data/pem/abnAmroPrivateKey.pem")
if (success == false)
    print privkey.lastErrorText() + "\n";
    exit
end

# Create the JWT.
jwt = Chilkat::CkJwt.new()

# Create the header:
# {
#     "typ": "JWT",
#     "alg": "RS256"
# }
jsonHeader = Chilkat::CkJsonObject.new()
jsonHeader.UpdateString("typ","JWT")
jsonHeader.UpdateString("alg","RS256")

# Create the payload:
# {
#     "nbf": 1499947668,
#     "exp": 1499948668,
#     "iss": "me",
#     "sub": "anApiKey",
#     "aud": "https://auth-sandbox.abnamro.com/oauth/token"
# }
jsonPayload = Chilkat::CkJsonObject.new()

curDateTime = jwt.GenNumericDate(0)

# Set the "not process before" timestamp to now.
success = jsonPayload.AddIntAt(-1,"nbf",curDateTime)

# Set the timestamp defining an expiration time (end time) for the token
# to be now + 1 hour (3600 seconds)
success = jsonPayload.AddIntAt(-1,"exp",curDateTime + 3600)

jsonPayload.UpdateString("iss","me")
jsonPayload.UpdateString("sub","anApiKey")
jsonPayload.UpdateString("aud","https://auth-sandbox.abnamro.com/oauth/token")

# Produce the smallest possible JWT:
jwt.put_AutoCompact(true)

jwtStr = jwt.createJwtPk(jsonHeader.emit(),jsonPayload.emit(),privkey)
if (jwt.get_LastMethodSuccess() != true)
    print jwt.lastErrorText() + "\n";
    exit
end

http = Chilkat::CkHttp.new()

req = Chilkat::CkHttpRequest.new()
req.AddParam("client_assertion_type","urn:ietf:params:oauth:client-assertion-type:jwt-bearer")
req.AddParam("grant_type","client_credentials")
req.AddParam("client_assertion",jwtStr)
req.AddParam("scope","tikkie")

# resp is a CkHttpResponse
resp = http.PostUrlEncoded("https://api-sandbox.abnamro.com/v1/oauth/token",req)
if (http.get_LastMethodSuccess() == false)
    print http.lastErrorText() + "\n";
    exit
end

if (resp.get_StatusCode() != 200)
    print resp.bodyStr() + "\n";

    exit
end

# Get the JSON result:
# {
#     "access_token": "{your access token}",
#     "expires_in": "{duration of validity in seconds}",
#     "scope": "{scope(s) for which the access token is valid}",
#     "token_type": "{it is always Bearer}"
# }
json = Chilkat::CkJsonObject.new()
json.Load(resp.bodyStr())
print "access_token: " + json.stringOf("access_token") + "\n";
print "token_type: " + json.stringOf("token_type") + "\n";
print "expires_in: " + json.stringOf("expires_in") + "\n";
print "scope: " + json.stringOf("scope") + "\n";


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.