Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

SQL Server Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(SQL Server) Create a JWS Using ECDSA P-256 SHA-256

Creates and validates a JSON Web Signature (JWS) that uses ECDSA P-256 SHA-256

Note: This example requires Chilkat v9.5.0.66 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

// Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
//
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @iTmp0 int
    DECLARE @sTmp0 nvarchar(4000)
    -- This requires the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    -- Note: This example requires Chilkat v9.5.0.66 or greater.

    -- Use the following ECC key loaded from JWK format.
    DECLARE @sbJwk int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.StringBuilder', @sbJwk OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    DECLARE @success int
    EXEC sp_OAMethod @sbJwk, 'Append', @success OUT, '{"kty":"EC",'
    EXEC sp_OAMethod @sbJwk, 'Append', @success OUT, '"crv":"P-256",'
    EXEC sp_OAMethod @sbJwk, 'Append', @success OUT, '"x":"f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",'
    EXEC sp_OAMethod @sbJwk, 'Append', @success OUT, '"y":"x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0",'
    EXEC sp_OAMethod @sbJwk, 'Append', @success OUT, '"d":"jpsQnnGQmL-YBIffH1136cspYG6-0iY7X1fCE9-E9LI"'
    EXEC sp_OAMethod @sbJwk, 'Append', @success OUT, '}'

    DECLARE @eccKey int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.PrivateKey', @eccKey OUT

    -- Note: This example loads the ECDSA key from JWK format.  Any format can be loaded
    -- into the private key object. (See the online reference documentation..)
    DECLARE @success int
    EXEC sp_OAMethod @sbJwk, 'GetAsString', @sTmp0 OUT
    EXEC sp_OAMethod @eccKey, 'LoadJwk', @success OUT, @sTmp0
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @eccKey, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @sbJwk
        EXEC @hr = sp_OADestroy @eccKey
        RETURN
      END

    -- Create the JWS Protected Header
    DECLARE @jwsProtHdr int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.JsonObject', @jwsProtHdr OUT

    EXEC sp_OAMethod @jwsProtHdr, 'AppendString', @success OUT, 'alg', 'ES256'

    DECLARE @jws int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Jws', @jws OUT

    -- Set the protected header:
    DECLARE @signatureIndex int
    SELECT @signatureIndex = 0
    EXEC sp_OAMethod @jws, 'SetProtectedHeader', @success OUT, @signatureIndex, @jwsProtHdr

    -- Set the ECC key:
    EXEC sp_OAMethod @jws, 'SetPrivateKey', @success OUT, @signatureIndex, @eccKey

    -- Set the payload.
    DECLARE @bIncludeBom int
    SELECT @bIncludeBom = 0
    DECLARE @payloadStr nvarchar(4000)
    SELECT @payloadStr = 'In our village, folks say God crumbles up the old moon into stars.'
    EXEC sp_OAMethod @jws, 'SetPayload', @success OUT, @payloadStr, 'utf-8', @bIncludeBom

    -- Create the JWS
    -- By default, the compact serialization is used.
    DECLARE @jwsCompact nvarchar(4000)
    EXEC sp_OAMethod @jws, 'CreateJws', @jwsCompact OUT
    EXEC sp_OAGetProperty @jws, 'LastMethodSuccess', @iTmp0 OUT
    IF @iTmp0 <> 1
      BEGIN
        EXEC sp_OAGetProperty @jws, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @sbJwk
        EXEC @hr = sp_OADestroy @eccKey
        EXEC @hr = sp_OADestroy @jwsProtHdr
        EXEC @hr = sp_OADestroy @jws
        RETURN
      END


    PRINT 'JWS: ' + @jwsCompact

    -- Note: ECC signatures use random values, so the output will be different each time a signature is produced.
    -- sample output:
    -- JWS: eyJhbGciOiJFUzI1NiJ9.SW4gb3VyIHZpbGxhZ2UsIGZvbGtzIHNheSBHb2QgY3J1bWJsZXMgdXAgdGhlIG9sZCBtb29uIGludG8gc3RhcnMu.J6EGTNkeuEjehHHBu0SOKzifm8r35wbx49A5964pxzB7gannyZZPMkK7vmlaPJ-K8Xmm8cZsQySAPC12Xd8avw

    -- Now load the JWS, validate, and recover the original text.
    DECLARE @jws2 int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Jws', @jws2 OUT

    -- Load the JWS.
    EXEC sp_OAMethod @jws2, 'LoadJws', @success OUT, @jwsCompact

    DECLARE @eccPubKey int
    EXEC sp_OAMethod @eccKey, 'GetPublicKey', @eccPubKey OUT

    -- Set the ECC public key used for validation.
    SELECT @signatureIndex = 0
    EXEC sp_OAMethod @jws2, 'SetPublicKey', @success OUT, @signatureIndex, @eccPubKey
    EXEC @hr = sp_OADestroy @eccPubKey

    -- Validate the 1st (and only) signature at index 0..
    DECLARE @v int
    EXEC sp_OAMethod @jws2, 'Validate', @v OUT, @signatureIndex
    IF @v < 0
      BEGIN
        -- Perhaps Chilkat was not unlocked or the trial expired..

        PRINT 'Method call failed for some other reason.'
        EXEC sp_OAGetProperty @jws2, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @sbJwk
        EXEC @hr = sp_OADestroy @eccKey
        EXEC @hr = sp_OADestroy @jwsProtHdr
        EXEC @hr = sp_OADestroy @jws
        EXEC @hr = sp_OADestroy @jws2
        RETURN
      END
    IF @v = 0
      BEGIN

        PRINT 'Invalid signature.  The ECC key was incorrect, the JWS was invalid, or both.'
        EXEC @hr = sp_OADestroy @sbJwk
        EXEC @hr = sp_OADestroy @eccKey
        EXEC @hr = sp_OADestroy @jwsProtHdr
        EXEC @hr = sp_OADestroy @jws
        EXEC @hr = sp_OADestroy @jws2
        RETURN
      END

    -- If we get here, the signature was validated..

    PRINT 'Signature validated.'

    -- Recover the original content:
    EXEC sp_OAMethod @jws2, 'GetPayload', @sTmp0 OUT, 'utf-8'
    PRINT @sTmp0

    -- Examine the protected header:
    DECLARE @joseHeader int
    EXEC sp_OAMethod @jws2, 'GetProtectedHeader', @joseHeader OUT, @signatureIndex
    EXEC sp_OAGetProperty @jws2, 'LastMethodSuccess', @iTmp0 OUT
    IF @iTmp0 <> 1
      BEGIN

        PRINT 'No protected header found at the given index.'
        EXEC @hr = sp_OADestroy @sbJwk
        EXEC @hr = sp_OADestroy @eccKey
        EXEC @hr = sp_OADestroy @jwsProtHdr
        EXEC @hr = sp_OADestroy @jws
        EXEC @hr = sp_OADestroy @jws2
        RETURN
      END
    EXEC sp_OASetProperty @joseHeader, 'EmitCompact', 0


    PRINT 'Protected (JOSE) header:'
    EXEC sp_OAMethod @joseHeader, 'Emit', @sTmp0 OUT
    PRINT @sTmp0
    EXEC @hr = sp_OADestroy @joseHeader

    -- Output:

    -- Signature validated.
    -- In our village, folks say God crumbles up the old moon into stars.
    -- Protected (JOSE) header:
    -- { 
    --   "alg": "ES256"
    -- }

    EXEC @hr = sp_OADestroy @sbJwk
    EXEC @hr = sp_OADestroy @eccKey
    EXEC @hr = sp_OADestroy @jwsProtHdr
    EXEC @hr = sp_OADestroy @jws
    EXEC @hr = sp_OADestroy @jws2


END
GO

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.