Chilkat HOME .NET Core C# Android™ AutoIt C C# C++ Chilkat2-Python CkPython Classic ASP DataFlex Delphi ActiveX Delphi DLL Go Java Lianja Mono C# Node.js Objective-C PHP ActiveX PHP Extension Perl PowerBuilder PowerShell PureBasic Ruby SQL Server Swift 2 Swift 3,4,5... Tcl Unicode C Unicode C++ VB.NET VBScript Visual Basic 6.0 Visual FoxPro Xojo Plugin
(Tcl) Uni Economy API Client Credentials FlowDemonstrates how to do OAuth 2.0 using the client credentials flow for the Uni Economy API. (This means that the server can authenticate against the identity server without human interaction.) For more information, see https://developer.unieconomy.no/wiki/introduction/getting-started/server-application
load ./chilkat.dll # This example requires the Chilkat API to have been previously unlocked. # See Global Unlock Sample for sample code. # Step 1 ------------------------------------------------------------------------------------------ # First create a client token... set cert [new_CkCert] CkCert_put_VerboseLogging $cert 1 # Note: .pfx and .p12 files are identical. The only difference is the file extension. # Also, if your .p12 password is longer than 64 chars, you'll need Chilkat v9.5.0.83 or later. # To shorten the password, import your .p12 onto your Windows computer by double-clicking on the .p12 file, # make sure when importing that keys are exportable, then re-export with private keys to a .pfx with a new password. set success [CkCert_LoadPfxFile $cert "qa_data/pfx/UniCert_Norge_Test_secret.pfx" "secret"] if {$success == 0} then { puts [CkCert_lastErrorText $cert] delete_CkCert $cert exit } # privKey is a CkPrivateKey set privKey [CkCert_ExportPrivateKey $cert] if {[CkCert_get_LastMethodSuccess $cert] == 0} then { puts [CkCert_lastErrorText $cert] delete_CkCert $cert exit } set jwt [new_CkJwt] # Build the JOSE header set jose [new_CkJsonObject] # Use RS256. Pass the string "RS384" or "RS512" to use RSA with SHA-384 or SHA-512. set success [CkJsonObject_AppendString $jose "alg" "RS256"] set success [CkJsonObject_AppendString $jose "typ" "JWT"] # Now build the JWT claims (also known as the payload) # Our JWT claims will contain members as shown here: # { # "jti": "ad612fce-3e71-4f6a-8af1-7eb0414b4eea", <-- generated unique global identifier # "sub": "99999999-aaaa-bbbb-cccc-ddddeeeeffff", <-- This is the clientId # "iat": 1588102982, <-- These are date/time values. # "nbf": 1588102982, # "exp": 1588103042, # "iss": " 99999999-aaaa-bbbb-cccc-ddddeeeeffff", # "aud": "https://test-login.unieconomy.no/connect/token" # } # Use your own client ID. set myClientId "99999999-aaaa-bbbb-cccc-ddddeeeeffff" set claims [new_CkJsonObject] set crypt [new_CkCrypt2] CkJsonObject_AppendString $claims "jti" [CkCrypt2_generateUuid $crypt] CkJsonObject_AppendString $claims "sub" $myClientId # Set the timestamp of when the JWT was created to now minus 60 seconds set curDateTime [CkJwt_GenNumericDate $jwt -60] set success [CkJsonObject_AddIntAt $claims -1 "iat" $curDateTime] # Set the "not process before" timestamp to now minus 60 seconds set success [CkJsonObject_AddIntAt $claims -1 "nbf" $curDateTime] # Set the timestamp defining an expiration time (end time) for the token # to be now + 1 hour (3600 seconds) set success [CkJsonObject_AddIntAt $claims -1 "exp" [expr $curDateTime + 3600]] CkJsonObject_AppendString $claims "iss" $myClientId CkJsonObject_AppendString $claims "aud" "https://test-login.unieconomy.no/connect/token" # Produce the smallest possible JWT: CkJwt_put_AutoCompact $jwt 1 # Create the JWT token. This is where the RSA signature is created. set jwt_token [CkJwt_createJwtPk $jwt [CkJsonObject_emit $jose] [CkJsonObject_emit $claims] $privKey] puts "$jwt_token" # Step 2 ------------------------------------------------------------------------------------------ set http [new_CkHttp] # Fetch the discovery document... # resp is a CkHttpResponse set resp [CkHttp_QuickRequest $http "GET" "https://test-login.unieconomy.no/.well-known/openid-configuration"] if {[CkHttp_get_LastMethodSuccess $http] != 1} then { puts [CkHttp_lastErrorText $http] delete_CkCert $cert delete_CkJwt $jwt delete_CkJsonObject $jose delete_CkJsonObject $claims delete_CkCrypt2 $crypt delete_CkHttp $http exit } if {[CkHttpResponse_get_StatusCode $resp] != 200} then { puts "Received response status code [CkHttpResponse_get_StatusCode $resp]" puts "Response body containing error text or JSON:" puts [CkHttpResponse_bodyStr $resp] delete_CkHttpResponse $resp delete_CkCert $cert delete_CkJwt $jwt delete_CkJsonObject $jose delete_CkJsonObject $claims delete_CkCrypt2 $crypt delete_CkHttp $http exit } set json [new_CkJsonObject] set success [CkJsonObject_Load $json [CkHttpResponse_bodyStr $resp]] delete_CkHttpResponse $resp CkJsonObject_put_EmitCompact $json 0 puts [CkJsonObject_emit $json] # We have the discovery document, which contains something like this: # You can use this online tool to generate parsing code from sample JSON: # Generate Parsing Code from JSON # { # "issuer": "https://test-login.unieconomy.no", # "jwks_uri": "https://test-login.unieconomy.no/.well-known/openid-configuration/jwks", # "authorization_endpoint": "https://test-login.unieconomy.no/connect/authorize", # "token_endpoint": "https://test-login.unieconomy.no/connect/token", # "userinfo_endpoint": "https://test-login.unieconomy.no/connect/userinfo", # "end_session_endpoint": "https://test-login.unieconomy.no/connect/endsession", # "check_session_iframe": "https://test-login.unieconomy.no/connect/checksession", # "revocation_endpoint": "https://test-login.unieconomy.no/connect/revocation", # "introspection_endpoint": "https://test-login.unieconomy.no/connect/introspect", # "device_authorization_endpoint": "https://test-login.unieconomy.no/connect/deviceauthorization", # "frontchannel_logout_supported": true, # "frontchannel_logout_session_supported": true, # "backchannel_logout_supported": true, # "backchannel_logout_session_supported": true, # "scopes_supported": [ # "openid", # "profile", # "email", # "offline_access", # "AppFramework.All", # "AppFramework", # "AppFramework.Sales", # "IdentityAPI", # "widgetApi", # "TestScope.test", # "TestScope.Cars", # "HaglandAPI", # "LicenseAdmin", # "LicenseAdmin.Product.Read", # "SoftRig.Product.Write", # "TestAPI.test", # "offline_access" # ], # "claims_supported": [ # "sub", # "updated_at", # "name", # "family_name", # "given_name", # "middle_name", # "nickname", # "preferred_username", # "picture", # "website", # "gender", # "birthdate", # "zoneinfo", # "locale", # "profile", # "email", # "email_verified" # ], # "grant_types_supported": [ # "authorization_code", # "client_credentials", # "refresh_token", # "implicit", # "password", # "urn:ietf:params:oauth:grant-type:device_code", # "delegation" # ], # "response_types_supported": [ # "code", # "token", # "id_token", # "id_token token", # "code id_token", # "code token", # "code id_token token" # ], # "response_modes_supported": [ # "form_post", # "query", # "fragment" # ], # "token_endpoint_auth_methods_supported": [ # "client_secret_basic", # "client_secret_post", # "private_key_jwt", # "private_key_jwt" # ], # "id_token_signing_alg_values_supported": [ # "RS256" # ], # "subject_types_supported": [ # "public" # ], # "code_challenge_methods_supported": [ # "plain", # "S256" # ], # "request_parameter_supported": true # } # ------------------------------------------------------ # The next steps are to (1) get the token_endpoint, # and (2) verify that the client_credentials grant type is supported. set tokenEndpoint [CkJsonObject_stringOf $json "token_endpoint"] # grantTypes is a CkJsonArray set grantTypes [CkJsonObject_ArrayOf $json "grant_types_supported"] set clientCredentialsIdx [CkJsonArray_FindString $grantTypes "client_credentials" 1] delete_CkJsonArray $grantTypes # If clientCredentialsIdx is less then zero (-1) then the "client_credentials" string was not found. if {$clientCredentialsIdx < 0} then { puts "The client credentials grant type is not supported." delete_CkCert $cert delete_CkJwt $jwt delete_CkJsonObject $jose delete_CkJsonObject $claims delete_CkCrypt2 $crypt delete_CkHttp $http delete_CkJsonObject $json exit } # ------------------------------------------------------ # Request the access token using our Client ID and JWT set req [new_CkHttpRequest] CkHttpRequest_put_HttpVerb $req "POST" CkHttpRequest_AddParam $req "client_id" $myClientId CkHttpRequest_AddParam $req "scope" "AppFramework.Sales" CkHttpRequest_AddParam $req "grant_type" "client_credentials" CkHttpRequest_AddParam $req "client_assertion_type" "urn:ietf:params:oauth:client-assertion-type:jwt-bearer" CkHttpRequest_AddParam $req "client_assertion" $jwt_token set resp [CkHttp_PostUrlEncoded $http $tokenEndpoint $req] if {[CkHttp_get_LastMethodSuccess $http] == 0} then { puts [CkHttp_lastErrorText $http] delete_CkCert $cert delete_CkJwt $jwt delete_CkJsonObject $jose delete_CkJsonObject $claims delete_CkCrypt2 $crypt delete_CkHttp $http delete_CkJsonObject $json delete_CkHttpRequest $req exit } # Make sure we got a 200 response status code, otherwise it's an error. if {[CkHttpResponse_get_StatusCode $resp] != 200} then { puts "POST to token endpoint failed." puts "Received response status code [CkHttpResponse_get_StatusCode $resp]" puts "Response body containing error text or JSON:" puts [CkHttpResponse_bodyStr $resp] delete_CkHttpResponse $resp delete_CkCert $cert delete_CkJwt $jwt delete_CkJsonObject $jose delete_CkJsonObject $claims delete_CkCrypt2 $crypt delete_CkHttp $http delete_CkJsonObject $json delete_CkHttpRequest $req exit } set success [CkJsonObject_Load $json [CkHttpResponse_bodyStr $resp]] delete_CkHttpResponse $resp puts [CkJsonObject_emit $json] # The JSON response will look like this: # { # "access_token": "...", # "expires_in": 3600, # "token_type": "Bearer", # "scope": "AppFramework.Sales" # } # Get the access token: set accessToken [CkJsonObject_stringOf $json "access_token"] puts "accessToken = $accessToken" # ------------------------------------------------------ # Use the access token in a request. # We'll just send a GET request to https://test.unieconomy.no/api/init/companies # Tell the http object to use the OAuth2 access token in the "Authorization: Bearer ..." header. CkHttp_put_AuthToken $http $accessToken set sbResponse [new_CkStringBuilder] set success [CkHttp_QuickGetSb $http "https://test.unieconomy.no/api/init/companies" $sbResponse] if {$success == 0} then { puts [CkHttp_lastErrorText $http] delete_CkCert $cert delete_CkJwt $jwt delete_CkJsonObject $jose delete_CkJsonObject $claims delete_CkCrypt2 $crypt delete_CkHttp $http delete_CkJsonObject $json delete_CkHttpRequest $req delete_CkStringBuilder $sbResponse exit } # Examine the response status code. if {[CkHttp_get_LastStatus $http] != 200} then { puts [CkStringBuilder_getAsString $sbResponse] puts "response status: [CkHttp_get_LastStatus $http]" puts "Received error response." delete_CkCert $cert delete_CkJwt $jwt delete_CkJsonObject $jose delete_CkJsonObject $claims delete_CkCrypt2 $crypt delete_CkHttp $http delete_CkJsonObject $json delete_CkHttpRequest $req delete_CkStringBuilder $sbResponse exit } CkJsonObject_LoadSb $json $sbResponse puts [CkJsonObject_emit $json] puts "Success." delete_CkCert $cert delete_CkJwt $jwt delete_CkJsonObject $jose delete_CkJsonObject $claims delete_CkCrypt2 $crypt delete_CkHttp $http delete_CkJsonObject $json delete_CkHttpRequest $req delete_CkStringBuilder $sbResponse |
© 2000-2024 Chilkat Software, Inc. All Rights Reserved.