Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(PowerBuilder) Verify JWT with EdDSA / Ed25519 Signature

Note: This example requires Chilkat v9.5.0.84 or greater.

Demonstrates how to verify a JWT that was signed using an Ed25519 private key.

This example verifies the EdDSA signature. It also does the following:

  • Checks to see if the time constraints ("nbf" and "exp") are valid.
  • Recovers the original JOSE header.
  • Recovers the original data.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
string ls_JsonPubKey
oleobject loo_PubKey
integer li_Success
oleobject loo_Jwt
string ls_Token
integer li_SigVerified
integer li_Leeway
integer li_BTimeValid
string ls_Payload
string ls_JoseHeader

// Demonstrates how to verify a JWT with an EdDSA/Ed25519 Signature
// *** Requires Chilkat v9.5.0.84 or greater.

// This example assumes the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// Use this Ed25519 public key for verification

ls_JsonPubKey = "{\"kty\": \"OKP\",\"alg\": \"EdDSA\",\"crv\": \"Ed25519\",\"x\": \"11qYAYKxCrfVS_7TyWQHOg7hcvPapiMlrwIaaPcHURo\"}"

loo_PubKey = create oleobject
li_rc = loo_PubKey.ConnectToNewObject("Chilkat_9_5_0.PublicKey")
if li_rc < 0 then
    destroy loo_PubKey
    MessageBox("Error","Connecting to COM object failed")
    return
end if
li_Success = loo_PubKey.LoadFromString(ls_JsonPubKey)
if li_Success = 0 then
    Write-Debug loo_PubKey.LastErrorText
    destroy loo_PubKey
    return
end if

loo_Jwt = create oleobject
li_rc = loo_Jwt.ConnectToNewObject("Chilkat_9_5_0.Jwt")

ls_Token = "eyJhbGciOiJFZERTQSJ9.RXhhbXBsZSBvZiBFZDI1NTE5IHNpZ25pbmc.hgyY0il_MGCjP0JzlnLWG1PPOt7-09PGcvMg3AIbQR6dWbhijcNR4ki4iylGjg5BhVsPt9g7sVvpAr_MuM0KAg"

// First verify the signature.
li_SigVerified = loo_Jwt.VerifyJwtPk(ls_Token,loo_PubKey)
Write-Debug "verified: " + string(li_SigVerified)

if li_SigVerified = 0 then
    Write-Debug loo_Jwt.LastErrorText
    destroy loo_PubKey
    destroy loo_Jwt
    return
end if

// Let's see if the time constraints, if any, are valid.
// The above JWT was created on the afternoon of 16-May-2016, with an expiration of 1 hour.
// If the current system time is before the "nbf" time, or after the "exp" time,
// then IsTimeValid will return false/0.
// Also, we'll allow a leeway of 60 seconds to account for any clock skew.
// Note: If the token has no "nbf" or "exp" claim fields, then IsTimeValid is always true.
li_Leeway = 60
li_BTimeValid = loo_Jwt.IsTimeValid(ls_Token,li_Leeway)
Write-Debug "time constraints valid: " + string(li_BTimeValid)

// Recover the original data (the payload).
ls_Payload = loo_Jwt.GetPayload(ls_Token)
Write-Debug ls_Payload

// Recover the original JOSE header in the same way:
ls_JoseHeader = loo_Jwt.GetHeader(ls_Token)
Write-Debug ls_JoseHeader


destroy loo_PubKey
destroy loo_Jwt

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.