Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

SQL Server Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(SQL Server) JWS Using HMAC SHA-256

Creates a JSON Web Signatures (JWS) using HMAC SHA-256.

Note: This example requires Chilkat v9.5.0.66 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

// Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
//
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @iTmp0 int
    DECLARE @sTmp0 nvarchar(4000)
    -- This requires the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    -- Note: This example requires Chilkat v9.5.0.66 or greater.

    DECLARE @success int

    -- First create the JWS Protected Header
    DECLARE @jwsProtHdr int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.JsonObject', @jwsProtHdr OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    EXEC sp_OAMethod @jwsProtHdr, 'AppendString', @success OUT, 'typ', 'JWT'
    EXEC sp_OAMethod @jwsProtHdr, 'AppendString', @success OUT, 'alg', 'HS256'

    EXEC sp_OAMethod @jwsProtHdr, 'Emit', @sTmp0 OUT
    PRINT 'JWS Protected Header: ' + @sTmp0

    -- Output:
    -- JWS Protected Header: {"typ":"JWT","alg":"HS256"}

    DECLARE @jws int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Jws', @jws OUT

    -- Set the HMAC key:
    DECLARE @hmacKey nvarchar(4000)
    SELECT @hmacKey = 'AyM1SysPpbyDfgZld3umj1qzKObwVMkoqQ-EstJQLr_T-1qS0gZH75aKtMN3Yj0iPS4hcgUuTwjAzZr1Z9CAow'
    DECLARE @signatureIndex int
    SELECT @signatureIndex = 0
    EXEC sp_OAMethod @jws, 'SetMacKey', @success OUT, @signatureIndex, @hmacKey, 'base64url'

    -- Set the protected header:
    EXEC sp_OAMethod @jws, 'SetProtectedHeader', @success OUT, @signatureIndex, @jwsProtHdr

    -- Set the payload.
    DECLARE @bIncludeBom int
    SELECT @bIncludeBom = 0
    DECLARE @payloadStr nvarchar(4000)
    SELECT @payloadStr = 'In our village, folks say God crumbles up the old moon into stars.'
    EXEC sp_OAMethod @jws, 'SetPayload', @success OUT, @payloadStr, 'utf-8', @bIncludeBom

    -- Create the JWS
    -- By default, the compact serialization is used.
    DECLARE @jwsCompact nvarchar(4000)
    EXEC sp_OAMethod @jws, 'CreateJws', @jwsCompact OUT
    EXEC sp_OAGetProperty @jws, 'LastMethodSuccess', @iTmp0 OUT
    IF @iTmp0 <> 1
      BEGIN
        EXEC sp_OAGetProperty @jws, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @jwsProtHdr
        EXEC @hr = sp_OADestroy @jws
        RETURN
      END


    PRINT 'JWS: ' + @jwsCompact

    -- sample output:
    -- JWS: eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.SW4gb3VyIHZpbGxhZ2UsIGZvbGtzIHNheSBHb2QgY3J1bWJsZXMgdXAgdGhlIG9sZCBtb29uIGludG8gc3RhcnMu.bsYsi8HJ0N6OqGI1hKQ9QQRNPxxA5qMpcHLtOvXatk8

    -- Now load the JWS, validate, and recover the original text.
    DECLARE @jws2 int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Jws', @jws2 OUT

    -- Load the JWS.
    EXEC sp_OAMethod @jws2, 'LoadJws', @success OUT, @jwsCompact

    -- Set the MAC key used for validation.
    SELECT @signatureIndex = 0
    EXEC sp_OAMethod @jws2, 'SetMacKey', @success OUT, @signatureIndex, @hmacKey, 'base64url'

    -- Validate the 1st (and only) signature at index 0..
    DECLARE @v int
    EXEC sp_OAMethod @jws2, 'Validate', @v OUT, @signatureIndex
    IF @v < 0
      BEGIN
        -- Perhaps Chilkat was not unlocked or the trial expired..

        PRINT 'Method call failed for some other reason.'
        EXEC sp_OAGetProperty @jws2, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @jwsProtHdr
        EXEC @hr = sp_OADestroy @jws
        EXEC @hr = sp_OADestroy @jws2
        RETURN
      END
    IF @v = 0
      BEGIN

        PRINT 'Invalid signature.  The MAC key was incorrect, the JWS was invalid, or both.'
        EXEC @hr = sp_OADestroy @jwsProtHdr
        EXEC @hr = sp_OADestroy @jws
        EXEC @hr = sp_OADestroy @jws2
        RETURN
      END

    -- If we get here, the signature was validated..

    PRINT 'Signature validated.'

    -- Recover the original content:
    EXEC sp_OAMethod @jws2, 'GetPayload', @sTmp0 OUT, 'utf-8'
    PRINT @sTmp0

    -- Examine the protected header:
    DECLARE @joseHeader int
    EXEC sp_OAMethod @jws2, 'GetProtectedHeader', @joseHeader OUT, @signatureIndex
    EXEC sp_OAGetProperty @jws2, 'LastMethodSuccess', @iTmp0 OUT
    IF @iTmp0 <> 1
      BEGIN

        PRINT 'No protected header found at the given index.'
        EXEC @hr = sp_OADestroy @jwsProtHdr
        EXEC @hr = sp_OADestroy @jws
        EXEC @hr = sp_OADestroy @jws2
        RETURN
      END
    EXEC sp_OASetProperty @joseHeader, 'EmitCompact', 0


    PRINT 'Protected (JOSE) header:'
    EXEC sp_OAMethod @joseHeader, 'Emit', @sTmp0 OUT
    PRINT @sTmp0
    EXEC @hr = sp_OADestroy @joseHeader

    -- Output:

    -- 	Signature validated.
    -- 	In our village, folks say God crumbles up the old moon into stars.
    -- 	Protected (JOSE) header:
    -- 	{ 
    -- 	  "typ": "JWT",
    -- 	  "alg": "HS256"
    -- 	} 

    EXEC @hr = sp_OADestroy @jwsProtHdr
    EXEC @hr = sp_OADestroy @jws
    EXEC @hr = sp_OADestroy @jws2


END
GO

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.