Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Unicode C Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Unicode C) Decode Microsoft Graph ID Token

Demonstrates how to decode a Microsoft Graph ID token.

Chilkat C/C++ Library Downloads

MS Visual C/C++

Linux/CentOS C/C++

Alpine Linux C/C++

MAC OS X C/C++

armhf/aarch64 C/C++

C++ Builder

iOS C/C++

Android C/C++

Solaris C/C++

MinGW C/C++

#include <C_CkJsonObjectW.h>
#include <C_CkJwtW.h>

void ChilkatSample(void)
    {
    HCkJsonObjectW jsonToken;
    BOOL success;
    HCkJwtW jwt;
    const wchar_t *idToken;
    const wchar_t *jose;
    HCkJsonObjectW jsonHeader;
    const wchar_t *claims;
    HCkJsonObjectW jsonClaims;
    const wchar_t *ver;
    const wchar_t *iss;
    const wchar_t *s_sub;
    const wchar_t *aud;
    int exp;
    int iat;
    int nbf;
    const wchar_t *name;
    const wchar_t *preferred_username;
    const wchar_t *oid;
    const wchar_t *tid;
    const wchar_t *aio;

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // In a previous example, we obtained a Microsoft Graph OAuth2 access token.
    // This example loads the JSON saved from the previous example and decodes the id_token.

    // Our Microsoft Graph OAuth2 token looks like this:

    // {
    //   "token_type": "Bearer",
    //   "scope": "openid profile User.ReadWrite Mail.ReadWrite Mail.Send Files.ReadWrite User.Read Calendars.ReadWrite Group.ReadWrite.All",
    //   "expires_in": 3600,
    //   "ext_expires_in": 3600,
    //   "access_token": "EwCQA8l6...0HhMKYwC",
    //   "refresh_token": "MCWulIvzi2yD0S...igEFn51mqcByhZtAJg",
    //   "id_token": "eyJ0eXAiOiJKV1...Q7lRDaR-7A",
    //   "expires_on": "1562862714"
    // }

    jsonToken = CkJsonObjectW_Create();
    success = CkJsonObjectW_LoadFile(jsonToken,L"qa_data/tokens/microsoftGraph.json");
    if (success == FALSE) {
        wprintf(L"Failed to load the JSON file...\n");
        CkJsonObjectW_Dispose(jsonToken);
        return;
    }

    // Use Chilkat's JWT API to examine the id_token..
    jwt = CkJwtW_Create();
    idToken = CkJsonObjectW_stringOf(jsonToken,L"id_token");

    // Extract the JOSE header..
    jose = CkJwtW_getHeader(jwt,idToken);

    jsonHeader = CkJsonObjectW_Create();
    CkJsonObjectW_Load(jsonHeader,jose);
    CkJsonObjectW_putEmitCompact(jsonHeader,FALSE);
    wprintf(L"%s\n",CkJsonObjectW_emit(jsonHeader));

    // The JOSE header looks like this:

    // {
    //   "typ": "JWT",
    //   "alg": "RS256",
    //   "kid": "1LTMzakihiRla_8z2BEJVXeWMqo"
    // }

    claims = CkJwtW_getPayload(jwt,idToken);

    jsonClaims = CkJsonObjectW_Create();
    CkJsonObjectW_Load(jsonClaims,claims);
    CkJsonObjectW_putEmitCompact(jsonClaims,FALSE);
    wprintf(L"%s\n",CkJsonObjectW_emit(jsonClaims));

    // The claims look like this:

    // {
    //   "ver": "2.0",
    //   "iss": "https://login.microsoftonline.com/9188040d-6c67-4c5b-b112-36a304b66dad/v2.0",
    //   "sub": "AAAAAAAAAAAAAAAAAAAAAHJFryd6Gydo-XtTd1nhUNQ",
    //   "aud": "18c456bd-db75-43fe-9724-9e5d821c68ff",
    //   "exp": 1562945513,
    //   "iat": 1562858813,
    //   "nbf": 1562858813,
    //   "name": "Matt Chilkat",
    //   "preferred_username": "matt@example.com",
    //   "oid": "00000000-0000-0000-3a33-fceb9b74cc15",
    //   "tid": "9188040d-6c67-4c5b-b112-36a304b66dad",
    //   "aio": "DfibJqKnWC1c0FS6G ... W6pvTrQuYzyq16ghY$"
    // }
    // 

    // Use this online tool to generate parsing code from sample JSON: 
    // Generate Parsing Code from JSON

    // Get each of the claims..
    ver = CkJsonObjectW_stringOf(jsonClaims,L"ver");
    iss = CkJsonObjectW_stringOf(jsonClaims,L"iss");
    s_sub = CkJsonObjectW_stringOf(jsonClaims,L"sub");
    aud = CkJsonObjectW_stringOf(jsonClaims,L"aud");
    exp = CkJsonObjectW_IntOf(jsonClaims,L"exp");
    iat = CkJsonObjectW_IntOf(jsonClaims,L"iat");
    nbf = CkJsonObjectW_IntOf(jsonClaims,L"nbf");
    name = CkJsonObjectW_stringOf(jsonClaims,L"name");
    preferred_username = CkJsonObjectW_stringOf(jsonClaims,L"preferred_username");
    oid = CkJsonObjectW_stringOf(jsonClaims,L"oid");
    tid = CkJsonObjectW_stringOf(jsonClaims,L"tid");
    aio = CkJsonObjectW_stringOf(jsonClaims,L"aio");


    CkJsonObjectW_Dispose(jsonToken);
    CkJwtW_Dispose(jwt);
    CkJsonObjectW_Dispose(jsonHeader);
    CkJsonObjectW_Dispose(jsonClaims);

    }

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.