Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

SQL Server Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(SQL Server) Using the ASN.1 API to Create a Certificate Request (CSR)

Note: This example requires Chilkat v9.5.0.50 or greater.

This example demonstrates how to use the Chilkat ASN.1 API to create a certificate signing request. The purpose of this example is to show, in general, how to use the ASN.1 methods to create an ASN.1 document and save to DER. There may be more concise ways of creating a CSR rather than using the lower-level ASN.1 methods presented here. The hope is that this example will enable developers to create many different kinds of ASN.1 structures/documents for which no other means exist.

This example will create ASN.1 having this structure and content:

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

// Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
//
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @sTmp0 nvarchar(4000)
    -- Starting in v9.5.0.49, all Chilkat classes can be unlocked at once at the beginning of a program
    -- by calling UnlockBundle.  It requires a Bundle unlock code.
    DECLARE @chilkatGlob int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Global', @chilkatGlob OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    DECLARE @success int
    EXEC sp_OAMethod @chilkatGlob, 'UnlockBundle', @success OUT, 'Anything for 30-day trial.'
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @chilkatGlob, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @chilkatGlob
        RETURN
      END

    -- A new ASN.1 object is automatically a SEQUENCE.
    -- Given that the CSR's root item is a SEQUENCE, we can use
    -- this as the root of our CSR.
    DECLARE @asnRoot int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Asn', @asnRoot OUT

    -- Beneath the root, we have a SEQUENCE (the certificate request info), 
    -- another SEQUENCE (the algorithm identifier), and a BITSTRING (this signature data)

    EXEC sp_OAMethod @asnRoot, 'AppendSequence', @success OUT
    EXEC sp_OAMethod @asnRoot, 'AppendSequence', @success OUT
    EXEC sp_OAMethod @asnRoot, 'AppendBits', @success OUT, '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', 'hex'

    -- ----------------------------------
    -- Build the Certificate Request Info
    -- ----------------------------------
    DECLARE @asnCertReqInfo int
    EXEC sp_OAMethod @asnRoot, 'GetSubItem', @asnCertReqInfo OUT, 0
    EXEC sp_OAMethod @asnCertReqInfo, 'AppendInt', @success OUT, 0

    -- Build the Subject part of the Certificate Request Info
    DECLARE @asnCertSubject int
    EXEC sp_OAMethod @asnCertReqInfo, 'AppendSequenceR', @asnCertSubject OUT

    -- Add each subject part..
    DECLARE @asnTemp int
    EXEC sp_OAMethod @asnCertSubject, 'AppendSetR', @asnTemp OUT
    EXEC sp_OAMethod @asnTemp, 'AppendSequence2', @success OUT
    -- AppendSequence2 updates the internal reference to the newly appended SEQUENCE.
    -- The OID and printable string are added to the SEQUENCE.
    EXEC sp_OAMethod @asnTemp, 'AppendOid', @success OUT, '2.5.4.6'
    EXEC sp_OAMethod @asnTemp, 'AppendString', @success OUT, 'printable', 'US'
    EXEC @hr = sp_OADestroy @asnTemp

    EXEC sp_OAMethod @asnCertSubject, 'AppendSetR', @asnTemp OUT
    EXEC sp_OAMethod @asnTemp, 'AppendSequence2', @success OUT
    EXEC sp_OAMethod @asnTemp, 'AppendOid', @success OUT, '2.5.4.8'
    EXEC sp_OAMethod @asnTemp, 'AppendString', @success OUT, 'utf8', 'Utah'
    EXEC @hr = sp_OADestroy @asnTemp

    EXEC sp_OAMethod @asnCertSubject, 'AppendSetR', @asnTemp OUT
    EXEC sp_OAMethod @asnTemp, 'AppendSequence2', @success OUT
    EXEC sp_OAMethod @asnTemp, 'AppendOid', @success OUT, '2.5.4.7'
    EXEC sp_OAMethod @asnTemp, 'AppendString', @success OUT, 'utf8', 'Lindon'
    EXEC @hr = sp_OADestroy @asnTemp

    EXEC sp_OAMethod @asnCertSubject, 'AppendSetR', @asnTemp OUT
    EXEC sp_OAMethod @asnTemp, 'AppendSequence2', @success OUT
    EXEC sp_OAMethod @asnTemp, 'AppendOid', @success OUT, '2.5.4.10'
    EXEC sp_OAMethod @asnTemp, 'AppendString', @success OUT, 'utf8', 'DigiCert Inc.'
    EXEC @hr = sp_OADestroy @asnTemp

    EXEC sp_OAMethod @asnCertSubject, 'AppendSetR', @asnTemp OUT
    EXEC sp_OAMethod @asnTemp, 'AppendSequence2', @success OUT
    EXEC sp_OAMethod @asnTemp, 'AppendOid', @success OUT, '2.5.4.11'
    EXEC sp_OAMethod @asnTemp, 'AppendString', @success OUT, 'utf8', 'DigiCert'
    EXEC @hr = sp_OADestroy @asnTemp

    EXEC sp_OAMethod @asnCertSubject, 'AppendSetR', @asnTemp OUT
    EXEC sp_OAMethod @asnTemp, 'AppendSequence2', @success OUT
    EXEC sp_OAMethod @asnTemp, 'AppendOid', @success OUT, '2.5.4.3'
    EXEC sp_OAMethod @asnTemp, 'AppendString', @success OUT, 'utf8', 'example.digicert.com'
    EXEC @hr = sp_OADestroy @asnTemp

    EXEC @hr = sp_OADestroy @asnCertSubject

    -- Build the Public Key Info part of the Certificate Request Info
    DECLARE @asnPubKeyInfo int
    EXEC sp_OAMethod @asnCertReqInfo, 'AppendSequenceR', @asnPubKeyInfo OUT

    DECLARE @asnPubKeyAlgId int
    EXEC sp_OAMethod @asnPubKeyInfo, 'AppendSequenceR', @asnPubKeyAlgId OUT
    EXEC sp_OAMethod @asnPubKeyAlgId, 'AppendOid', @success OUT, '1.2.840.113549.1.1.1'
    EXEC sp_OAMethod @asnPubKeyAlgId, 'AppendNull', @success OUT
    EXEC @hr = sp_OADestroy @asnPubKeyAlgId

    -- The public key itself is a BIT STRING, but the bit string is composed of ASN.1
    -- for the RSA public key.  We'll first build the RSA ASN.1 for the public key
    -- (containing the 2048 bit modulus and exponent), and encoded it to DER, and then add
    -- the DER bytes as a BIT STRING (as a sub-item of asnPubKeyInfo)

    -- This is already a SEQUENCE..
    DECLARE @asnRsaKey int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Asn', @asnRsaKey OUT

    -- The RSA modulus is a big integer.
    EXEC sp_OAMethod @asnRsaKey, 'AppendBigInt', @success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hex'
    EXEC sp_OAMethod @asnRsaKey, 'AppendInt', @success OUT, 65537

    DECLARE @rsaKeyDerBase64 nvarchar(4000)
    EXEC sp_OAMethod @asnRsaKey, 'GetEncodedDer', @rsaKeyDerBase64 OUT, 'base64'

    -- Now add the RSA key DER as a BIT STRING.
    EXEC sp_OAMethod @asnPubKeyInfo, 'AppendBits', @success OUT, @rsaKeyDerBase64, 'base64'
    EXEC @hr = sp_OADestroy @asnPubKeyInfo

    -- The last part of the certificate request info is an empty context-specific constructed item
    -- with a tag equal to 0.
    EXEC sp_OAMethod @asnCertReqInfo, 'AppendContextConstructed', @success OUT, 0

    EXEC @hr = sp_OADestroy @asnCertReqInfo

    -- ----------------------------------
    -- Finally, add the algorithm identifier, which is the 2nd sub-item under the root.
    -- ----------------------------------
    DECLARE @asnAlgId int
    EXEC sp_OAMethod @asnRoot, 'GetSubItem', @asnAlgId OUT, 1
    EXEC sp_OAMethod @asnAlgId, 'AppendOid', @success OUT, '1.2.840.113549.1.1.5'
    EXEC sp_OAMethod @asnAlgId, 'AppendNull', @success OUT
    EXEC @hr = sp_OADestroy @asnAlgId

    -- Write the CSR to a DER encoded binary file:
    EXEC sp_OAMethod @asnRoot, 'WriteBinaryDer', @success OUT, 'qa_output/csr.der'
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @asnRoot, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @chilkatGlob
        EXEC @hr = sp_OADestroy @asnRoot
        EXEC @hr = sp_OADestroy @asnRsaKey
        RETURN
      END

    -- It is also possible to get the CSR in base64 format:
    DECLARE @csrBase64 nvarchar(4000)
    EXEC sp_OAMethod @asnRoot, 'GetEncodedDer', @csrBase64 OUT, 'base64'


    PRINT 'Base64 CSR:'

    PRINT @csrBase64

    -- To emit as PEM:
    -- (Note: The pem.AddItem method was added in Chilkat v9.5.0.59)
    DECLARE @pem int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Pem', @pem OUT

    EXEC sp_OAMethod @pem, 'AddItem', @success OUT, 'csr', 'base64', @csrBase64

    PRINT 'PEM:'
    EXEC sp_OAMethod @pem, 'ToPem', @sTmp0 OUT
    PRINT @sTmp0

    EXEC @hr = sp_OADestroy @chilkatGlob
    EXEC @hr = sp_OADestroy @asnRoot
    EXEC @hr = sp_OADestroy @asnRsaKey
    EXEC @hr = sp_OADestroy @pem


END
GO

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.