Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

SQL Server Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(SQL Server) Verify JWT Using an RSA Public Key (RS256, RS384, RS512)

Demonstrates how to verify a JWT that was signed using an RSA private key.

This example verifies the RSA signature. It also does the following:

  • Checks to see if the time constraints ("nbf" and "exp") are valid.
  • Recovers the original JOSE header.
  • Recovers the original claims JSON.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

// Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
//
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @sTmp0 nvarchar(4000)
    -- Demonstrates how to verify an JWT using an RSA public key.

    -- This example requires the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    DECLARE @pubKey int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.PublicKey', @pubKey OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    DECLARE @success int
    EXEC sp_OAMethod @pubKey, 'LoadFromFile', @success OUT, 'qa_data/pem/rsa_public.pem'

    DECLARE @jwt int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Jwt', @jwt OUT

    DECLARE @token nvarchar(4000)
    SELECT @token = 'eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJodHRwOi8vZXhhbXBsZS5vcmciLCJzdWIiOiJKb2huIiwiYXVkIjoiaHR0cDovL2V4YW1wbGUuY29tIiwiaWF0IjoxNDYzNDQ1MjM4LCJuYmYiOjE0NjM0NDUyMzgsImV4cCI6MTQ2MzQ0ODgzOH0.XRtqed6nuJ9lrp0wbNdDX3fCkSh_d9cHAniPbNcqm7G-5N3mtI5ntQvZBDP3pHtECVqufuDwW7XgUtzAi0ZXhyiRm1iZ3wMSN5lHWv52OQJmMHPA7VPd8Q1hDG-tx-QswzJKd75OEUHP7wIXq2Mg_YVElfDvJI6TGjGyS1y-RLHlz-ldlGsEwIBkO0PtzIYTVov97x8p9KCsPNhS4lZUIqKOYoTZUV5LpuAWARl-636DfMEB_A5_IEaw_W8leh2suP2ULVZxwE-Tk1kBC9tsSGrBrPTtg7sziaV4Lbb0JRANmh98uTRu5f8ji9CVOnpbMiAzjsJSy56kz_olweXSuA'

    -- First verify the signature.
    DECLARE @sigVerified int
    EXEC sp_OAMethod @jwt, 'VerifyJwtPk', @sigVerified OUT, @token, @pubKey

    PRINT 'verified: ' + @sigVerified

    -- Let's see if the time constraints, if any, are valid.
    -- The above JWT was created on the afternoon of 16-May-2016, with an expiration of 1 hour.
    -- If the current system time is before the "nbf" time, or after the "exp" time,
    -- then IsTimeValid will return false/0.
    -- Also, we'll allow a leeway of 60 seconds to account for any clock skew.
    -- Note: If the token has no "nbf" or "exp" claim fields, then IsTimeValid is always true.
    DECLARE @leeway int
    SELECT @leeway = 60
    DECLARE @bTimeValid int
    EXEC sp_OAMethod @jwt, 'IsTimeValid', @bTimeValid OUT, @token, @leeway

    PRINT 'time constraints valid: ' + @bTimeValid

    -- Now let's recover the original claims JSON (the payload).
    DECLARE @payload nvarchar(4000)
    EXEC sp_OAMethod @jwt, 'GetPayload', @payload OUT, @token
    -- The payload will likely be in compact form:

    PRINT @payload

    -- We can format for human viewing by loading it into Chilkat's JSON object
    -- and emit.
    DECLARE @json int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.JsonObject', @json OUT

    EXEC sp_OAMethod @json, 'Load', @success OUT, @payload
    EXEC sp_OASetProperty @json, 'EmitCompact', 0
    EXEC sp_OAMethod @json, 'Emit', @sTmp0 OUT
    PRINT @sTmp0

    -- We can recover the original JOSE header in the same way:
    DECLARE @joseHeader nvarchar(4000)
    EXEC sp_OAMethod @jwt, 'GetHeader', @joseHeader OUT, @token
    -- The payload will likely be in compact form:

    PRINT @joseHeader

    -- We can format for human viewing by loading it into Chilkat's JSON object
    -- and emit.
    EXEC sp_OAMethod @json, 'Load', @success OUT, @joseHeader
    EXEC sp_OASetProperty @json, 'EmitCompact', 0
    EXEC sp_OAMethod @json, 'Emit', @sTmp0 OUT
    PRINT @sTmp0

    EXEC @hr = sp_OADestroy @pubKey
    EXEC @hr = sp_OADestroy @jwt
    EXEC @hr = sp_OADestroy @json


END
GO

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.