Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual Basic 6.0 Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Visual Basic 6.0) Verify a JWT Created by the Amazon Cognito Service

Demonstrates how to verify a JWT created by the Amazon Cognito Service.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

' This example requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

' The public keys for this example are at https://cognito-idp.us-east-2.amazonaws.com/us-east-2_******/.well-known/jwks.json
' Let's get them:

Dim http As New ChilkatHttp
Dim sbJsonKeys As New ChilkatStringBuilder
Dim success As Long
success = http.QuickGetSb("https://cognito-idp.us-east-2.amazonaws.com/us-east-2_******/.well-known/jwks.json",sbJsonKeys)
If (success = 0) Then
    Debug.Print http.LastErrorText
    Exit Sub
End If

Dim jsonKeys As New ChilkatJsonObject
success = jsonKeys.LoadSb(sbJsonKeys)
jsonKeys.EmitCompact = 0
Debug.Print jsonKeys.Emit()

' Here are the keys:

' {
'   "keys": [
'     {
'       "alg": "RS256",
'       "e": "AQAB",
'       "kid": "1A/L5Fsb2EsEwxy5E0cmCMS1BnMe6Jl6NXiMig4iNwU=",
'       "kty": "RSA",
'       "n": "y0w7BJrIJYi ... jKG27z2P3OKw",
'       "use": "sig"
'     },
'     {
'       "alg": "RS256",
'       "e": "AQAB",
'       "kid": "mos6VTJnvDwurY3ghJg6IAPUq+dMwl6CL/iThzJOkzg=",
'       "kty": "RSA",
'       "n": "qbIEH-7tg6yrT ... 3Fj94ooTd0w",
'       "use": "sig"
'     }
'   ]
' }

' Try the 1st key.
Dim jsonKey1 As ChilkatJsonObject
Set jsonKey1 = jsonKeys.ObjectOf("keys[0]")
If (jsonKeys.LastMethodSuccess = 0) Then
    Debug.Print "Did not get the 1st JSON public key."
    Exit Sub
End If

Dim pubKey1 As New PublicKey
success = pubKey1.LoadFromString(jsonKey1.Emit())
If (success = 0) Then
    Debug.Print pubKey1.LastErrorText
    Exit Sub
End If

Debug.Print "Success"

Dim jwt As New ChilkatJwt

' I did not include the an actual AWS Cognito token here because our test sample used customer-provided data..
Dim token As String
token = "eyJ..asXg"

' First verify the signature.
Dim sigVerified As Long
sigVerified = jwt.VerifyJwtPk(token,pubKey1)
Debug.Print "verified: " & sigVerified

' Let's see if the time constraints, if any, are valid.
' The above JWT was created on the afternoon of 16-May-2016, with an expiration of 1 hour.
' If the current system time is before the "nbf" time, or after the "exp" time,
' then IsTimeValid will return false/0.
' Also, we'll allow a leeway of 60 seconds to account for any clock skew.
' Note: If the token has no "nbf" or "exp" claim fields, then IsTimeValid is always true.
Dim leeway As Long
leeway = 60
Dim bTimeValid As Long
bTimeValid = jwt.IsTimeValid(token,leeway)
Debug.Print "time constraints valid: " & bTimeValid

' Now let's recover the original claims JSON (the payload).
Dim payload As String
payload = jwt.GetPayload(token)
' The payload will likely be in compact form:
Debug.Print payload

' We can format for human viewing by loading it into Chilkat's JSON object
' and emit.
Dim json As New ChilkatJsonObject
success = json.Load(payload)
json.EmitCompact = 0
Debug.Print json.Emit()

' We can recover the original JOSE header in the same way:
Dim joseHeader As String
joseHeader = jwt.GetHeader(token)
' The payload will likely be in compact form:
Debug.Print joseHeader

' We can format for human viewing by loading it into Chilkat's JSON object
' and emit.
success = json.Load(joseHeader)
json.EmitCompact = 0
Debug.Print json.Emit()

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.