Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(DataFlex) Get a .pfx/.p12 Safe Bag Attribute

Demonstrates how to get the value of a private key or certificate safe bag attribute. Safe bag attributes are associated with a key or certificate. They are attributes stored in the .p12/.pfx alongside a key or certificate.

Note: This example requires Chilkat v9.5.0.83 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoPfx
    Boolean iSuccess
    Variant vJson
    Handle hoJson
    Boolean iGetPrivateKeyAttr
    Integer iPrivateKeyIdx
    String sTemp1

    Get Create (RefClass(cComChilkatPfx)) To hoPfx
    If (Not(IsComObjectCreated(hoPfx))) Begin
        Send CreateComObject of hoPfx
    End

    Get ComLoadPfxFile Of hoPfx "qa_data/pfx/test_ecdsa_secret.pfx" "secret" To iSuccess
    If (iSuccess = False) Begin
        Get ComLastErrorText Of hoPfx To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get ComLastJsonData Of hoPfx To vJson
    If (IsComObject(vJson)) Begin
        Get Create (RefClass(cComChilkatJsonObject)) To hoJson
        Set pvComObject Of hoJson To vJson
    End
    Set ComEmitCompact Of hoJson To False
    Get ComEmit Of hoJson To sTemp1
    Showln sTemp1
    Send Destroy of hoJson

    // The LastJsonData provides information about the what is contained in the PFX after loading.
    // For example:

    // {
    //   "authenticatedSafe": {
    //     "contentInfo": [
    //       {
    //         "type": "Data",
    //         "safeBag": [
    //           {
    //             "type": "pkcs8ShroudedKeyBag",
    //             "attrs": {
    //               "localKeyId": "16777216",
    //               "keyContainerName": "{B99EB9E7-6AF7-42AF-A43A-D4B2225B7605}",
    //               "msStorageProvider": "Microsoft Software Key Storage Provider"
    //             }
    //           }
    //         ]
    //       },
    //       {
    //         "type": "EncryptedData",
    //         "safeBag": [
    //           {
    //             "type": "certBag",
    //             "attrs": {
    //               "localKeyId": "16777216"
    //             },
    //             "subject": "EE",
    //             "serialNumber": "1a9da86df17ad411bb413b2aa724fe56fc71242d"
    //           },
    //           {
    //             "type": "certBag",
    //             "subject": "CA",
    //             "serialNumber": "02742228acbf3dd2e71f403abd8281ab6d70d490"
    //           }
    //         ]
    //       }
    //     ]
    //   }
    // }

    // Use this online tool to generate parsing code from sample JSON: 
    // Generate Parsing Code from JSON

    // In the above JSON, we can see the .pfx contains one private key (a pkcs8ShroudedKeyBag) and two certificates (each in a certBag).
    // The certificates in a .pfx/.p12 are typicaly a single certificate with associated private key, along with the other certificates
    // in the chain of authentication.

    // We can see that the private key has 3 safebag attributes: localKeyId, keyContainerName, and msStorageProvider.
    // The certificate associated with the private key contains one safebag attribute: localKeyId.
    // Notice the localKeyId is the same.  The localKeyId helps associate the private key that corresponds to the given certificate.

    // Let's demonstrate the GetSafeBagAttr method:

    // Get each of the private key safebag attributes:
    Move True To iGetPrivateKeyAttr
    Move 0 To iPrivateKeyIdx
    Showln "---- private key safebag attributes ----"
    Get ComGetSafeBagAttr Of hoPfx iGetPrivateKeyAttr iPrivateKeyIdx "localKeyId" To sTemp1
    Showln sTemp1
    Get ComGetSafeBagAttr Of hoPfx iGetPrivateKeyAttr iPrivateKeyIdx "keyContainerName" To sTemp1
    Showln sTemp1
    Get ComGetSafeBagAttr Of hoPfx iGetPrivateKeyAttr iPrivateKeyIdx "storageProvider" To sTemp1
    Showln sTemp1

    // Get the localKeyId attribute for the 1st certificate.
    Move False To iGetPrivateKeyAttr
    Showln "---- cert safebag attributes ----"
    Get ComGetSafeBagAttr Of hoPfx iGetPrivateKeyAttr 0 "localKeyId" To sTemp1
    Showln sTemp1


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.