Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

C# UWP/WinRT Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(C# UWP/WinRT) Verify a JWT Created by the Amazon Cognito Service

Demonstrates how to verify a JWT created by the Amazon Cognito Service.

Chilkat Universal Windows Platform (UWP) / WinRT Downloads

Chilkat for the Universal Windows Platform (UWP)

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// The public keys for this example are at https://cognito-idp.us-east-2.amazonaws.com/us-east-2_******/.well-known/jwks.json
// Let's get them:

Chilkat.Http http = new Chilkat.Http();
Chilkat.StringBuilder sbJsonKeys = new Chilkat.StringBuilder();
bool success = await http.QuickGetSbAsync("https://cognito-idp.us-east-2.amazonaws.com/us-east-2_******/.well-known/jwks.json",sbJsonKeys);
if (success == false) {
    Debug.WriteLine(http.LastErrorText);
    return;
}

Chilkat.JsonObject jsonKeys = new Chilkat.JsonObject();
jsonKeys.LoadSb(sbJsonKeys);
jsonKeys.EmitCompact = false;
Debug.WriteLine(jsonKeys.Emit());

// Here are the keys:

// {
//   "keys": [
//     {
//       "alg": "RS256",
//       "e": "AQAB",
//       "kid": "1A/L5Fsb2EsEwxy5E0cmCMS1BnMe6Jl6NXiMig4iNwU=",
//       "kty": "RSA",
//       "n": "y0w7BJrIJYi ... jKG27z2P3OKw",
//       "use": "sig"
//     },
//     {
//       "alg": "RS256",
//       "e": "AQAB",
//       "kid": "mos6VTJnvDwurY3ghJg6IAPUq+dMwl6CL/iThzJOkzg=",
//       "kty": "RSA",
//       "n": "qbIEH-7tg6yrT ... 3Fj94ooTd0w",
//       "use": "sig"
//     }
//   ]
// }

// Try the 1st key.
Chilkat.JsonObject jsonKey1 = jsonKeys.ObjectOf("keys[0]");
if (jsonKeys.LastMethodSuccess == false) {
    Debug.WriteLine("Did not get the 1st JSON public key.");
    return;
}

Chilkat.PublicKey pubKey1 = new Chilkat.PublicKey();
success = pubKey1.LoadFromString(jsonKey1.Emit());
if (success == false) {
    Debug.WriteLine(pubKey1.LastErrorText);
    return;
}

Debug.WriteLine("Success");

Chilkat.Jwt jwt = new Chilkat.Jwt();

// I did not include the an actual AWS Cognito token here because our test sample used customer-provided data..
string token = "eyJ..asXg";

// First verify the signature.
bool sigVerified = jwt.VerifyJwtPk(token,pubKey1);
Debug.WriteLine("verified: " + Convert.ToString(sigVerified));

// Let's see if the time constraints, if any, are valid.
// The above JWT was created on the afternoon of 16-May-2016, with an expiration of 1 hour.
// If the current system time is before the "nbf" time, or after the "exp" time,
// then IsTimeValid will return false/0.
// Also, we'll allow a leeway of 60 seconds to account for any clock skew.
// Note: If the token has no "nbf" or "exp" claim fields, then IsTimeValid is always true.
int leeway = 60;
bool bTimeValid = jwt.IsTimeValid(token,leeway);
Debug.WriteLine("time constraints valid: " + Convert.ToString(bTimeValid));

// Now let's recover the original claims JSON (the payload).
string payload = jwt.GetPayload(token);
// The payload will likely be in compact form:
Debug.WriteLine(payload);

// We can format for human viewing by loading it into Chilkat's JSON object
// and emit.
Chilkat.JsonObject json = new Chilkat.JsonObject();
success = json.Load(payload);
json.EmitCompact = false;
Debug.WriteLine(json.Emit());

// We can recover the original JOSE header in the same way:
string joseHeader = jwt.GetHeader(token);
// The payload will likely be in compact form:
Debug.WriteLine(joseHeader);

// We can format for human viewing by loading it into Chilkat's JSON object
// and emit.
success = json.Load(joseHeader);
json.EmitCompact = false;
Debug.WriteLine(json.Emit());

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.