Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Tcl Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(Tcl) Using the ASN.1 API to Create a Certificate Request (CSR)

Note: This example requires Chilkat v9.5.0.50 or greater.

This example demonstrates how to use the Chilkat ASN.1 API to create a certificate signing request. The purpose of this example is to show, in general, how to use the ASN.1 methods to create an ASN.1 document and save to DER. There may be more concise ways of creating a CSR rather than using the lower-level ASN.1 methods presented here. The hope is that this example will enable developers to create many different kinds of ASN.1 structures/documents for which no other means exist.

This example will create ASN.1 having this structure and content:

Chilkat Tcl Extension Downloads

Chilkat Tcl Extension Downloads

load ./chilkat.dll

# Starting in v9.5.0.49, all Chilkat classes can be unlocked at once at the beginning of a program
# by calling UnlockBundle.  It requires a Bundle unlock code.
set chilkatGlob [new_CkGlobal]

set success [CkGlobal_UnlockBundle $chilkatGlob "Anything for 30-day trial."]
if {$success != 1} then {
    puts [CkGlobal_lastErrorText $chilkatGlob]
    delete_CkGlobal $chilkatGlob
    exit
}

# A new ASN.1 object is automatically a SEQUENCE.
# Given that the CSR's root item is a SEQUENCE, we can use
# this as the root of our CSR.
set asnRoot [new_CkAsn]

# Beneath the root, we have a SEQUENCE (the certificate request info), 
# another SEQUENCE (the algorithm identifier), and a BITSTRING (this signature data)

set success [CkAsn_AppendSequence $asnRoot]
set success [CkAsn_AppendSequence $asnRoot]
set success [CkAsn_AppendBits $asnRoot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hex"]

# ----------------------------------
# Build the Certificate Request Info
# ----------------------------------
# asnCertReqInfo is a CkAsn
set asnCertReqInfo [CkAsn_GetSubItem $asnRoot 0]
set success [CkAsn_AppendInt $asnCertReqInfo 0]

# Build the Subject part of the Certificate Request Info
# asnCertSubject is a CkAsn
set asnCertSubject [CkAsn_AppendSequenceR $asnCertReqInfo]

# Add each subject part..
# asnTemp is a CkAsn
set asnTemp [CkAsn_AppendSetR $asnCertSubject]
set success [CkAsn_AppendSequence2 $asnTemp]
# AppendSequence2 updates the internal reference to the newly appended SEQUENCE.
# The OID and printable string are added to the SEQUENCE.
set success [CkAsn_AppendOid $asnTemp "2.5.4.6"]
set success [CkAsn_AppendString $asnTemp "printable" "US"]
delete_CkAsn $asnTemp

set asnTemp [CkAsn_AppendSetR $asnCertSubject]
set success [CkAsn_AppendSequence2 $asnTemp]
set success [CkAsn_AppendOid $asnTemp "2.5.4.8"]
set success [CkAsn_AppendString $asnTemp "utf8" "Utah"]
delete_CkAsn $asnTemp

set asnTemp [CkAsn_AppendSetR $asnCertSubject]
set success [CkAsn_AppendSequence2 $asnTemp]
set success [CkAsn_AppendOid $asnTemp "2.5.4.7"]
set success [CkAsn_AppendString $asnTemp "utf8" "Lindon"]
delete_CkAsn $asnTemp

set asnTemp [CkAsn_AppendSetR $asnCertSubject]
set success [CkAsn_AppendSequence2 $asnTemp]
set success [CkAsn_AppendOid $asnTemp "2.5.4.10"]
set success [CkAsn_AppendString $asnTemp "utf8" "DigiCert Inc."]
delete_CkAsn $asnTemp

set asnTemp [CkAsn_AppendSetR $asnCertSubject]
set success [CkAsn_AppendSequence2 $asnTemp]
set success [CkAsn_AppendOid $asnTemp "2.5.4.11"]
set success [CkAsn_AppendString $asnTemp "utf8" "DigiCert"]
delete_CkAsn $asnTemp

set asnTemp [CkAsn_AppendSetR $asnCertSubject]
set success [CkAsn_AppendSequence2 $asnTemp]
set success [CkAsn_AppendOid $asnTemp "2.5.4.3"]
set success [CkAsn_AppendString $asnTemp "utf8" "example.digicert.com"]
delete_CkAsn $asnTemp

delete_CkAsn $asnCertSubject

# Build the Public Key Info part of the Certificate Request Info
# asnPubKeyInfo is a CkAsn
set asnPubKeyInfo [CkAsn_AppendSequenceR $asnCertReqInfo]

# asnPubKeyAlgId is a CkAsn
set asnPubKeyAlgId [CkAsn_AppendSequenceR $asnPubKeyInfo]
set success [CkAsn_AppendOid $asnPubKeyAlgId "1.2.840.113549.1.1.1"]
set success [CkAsn_AppendNull $asnPubKeyAlgId]
delete_CkAsn $asnPubKeyAlgId

# The public key itself is a BIT STRING, but the bit string is composed of ASN.1
# for the RSA public key.  We'll first build the RSA ASN.1 for the public key
# (containing the 2048 bit modulus and exponent), and encoded it to DER, and then add
# the DER bytes as a BIT STRING (as a sub-item of asnPubKeyInfo)

# This is already a SEQUENCE..
set asnRsaKey [new_CkAsn]

# The RSA modulus is a big integer.
set success [CkAsn_AppendBigInt $asnRsaKey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hex"]
set success [CkAsn_AppendInt $asnRsaKey 65537]

set rsaKeyDerBase64 [CkAsn_getEncodedDer $asnRsaKey "base64"]

# Now add the RSA key DER as a BIT STRING.
set success [CkAsn_AppendBits $asnPubKeyInfo $rsaKeyDerBase64 "base64"]
delete_CkAsn $asnPubKeyInfo

# The last part of the certificate request info is an empty context-specific constructed item
# with a tag equal to 0.
set success [CkAsn_AppendContextConstructed $asnCertReqInfo 0]

delete_CkAsn $asnCertReqInfo

# ----------------------------------
# Finally, add the algorithm identifier, which is the 2nd sub-item under the root.
# ----------------------------------
# asnAlgId is a CkAsn
set asnAlgId [CkAsn_GetSubItem $asnRoot 1]
set success [CkAsn_AppendOid $asnAlgId "1.2.840.113549.1.1.5"]
set success [CkAsn_AppendNull $asnAlgId]
delete_CkAsn $asnAlgId

# Write the CSR to a DER encoded binary file:
set success [CkAsn_WriteBinaryDer $asnRoot "qa_output/csr.der"]
if {$success != 1} then {
    puts [CkAsn_lastErrorText $asnRoot]
    delete_CkGlobal $chilkatGlob
    delete_CkAsn $asnRoot
    delete_CkAsn $asnRsaKey
    exit
}

# It is also possible to get the CSR in base64 format:
set csrBase64 [CkAsn_getEncodedDer $asnRoot "base64"]

puts "Base64 CSR:"
puts "$csrBase64"

# To emit as PEM:
# (Note: The pem.AddItem method was added in Chilkat v9.5.0.59)
set pem [new_CkPem]

CkPem_AddItem $pem "csr" "base64" $csrBase64
puts "PEM:"
puts [CkPem_toPem $pem]

delete_CkGlobal $chilkatGlob
delete_CkAsn $asnRoot
delete_CkAsn $asnRsaKey
delete_CkPem $pem

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.