Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(DataFlex) Get RSA Key Modulus from .cer or .key

Demonstrates how to get the RSA key modulus from either the certificate (.cer) or RSA key (.key). OpenSSL commands to do the same would be:

openssl x509 -inform DER -in "test.cer"  -modulus -noout 
or
openssl pkcs8 -inform DER -in​ "test.key"​ -outform PEM -passin pass:"12345​678a​"
   | openssl rsa -inform PEM -modulus -noout 

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoPrivKey
    String sPassword
    Boolean iSuccess
    Handle hoXml
    String sModulus
    Handle hoBinDat
    String sHexModulus
    Handle hoCert
    Variant vPubKey
    Handle hoPubKey
    String sTemp1

    Get Create (RefClass(cComChilkatPrivateKey)) To hoPrivKey
    If (Not(IsComObjectCreated(hoPrivKey))) Begin
        Send CreateComObject of hoPrivKey
    End

    Move "12345678a" To sPassword
    Get ComLoadPkcs8EncryptedFile Of hoPrivKey "qa_data/certs/test_12345678a.key" sPassword To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoPrivKey To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Get Create (RefClass(cComChilkatXml)) To hoXml
    If (Not(IsComObjectCreated(hoXml))) Begin
        Send CreateComObject of hoXml
    End
    Get ComGetXml Of hoPrivKey To sTemp1
    Get ComLoadXml Of hoXml sTemp1 To iSuccess

    // The XML contains the parts of the key in base64.
    Showln "Private Key XML:"
    Get ComGetXml Of hoXml To sTemp1
    Showln sTemp1

    // We can get the base64 modulus like this:
    Get ComGetChildContent Of hoXml "Modulus" To sModulus
    Showln "base64 modulus = " sModulus

    // To convert to hex:
    Get Create (RefClass(cComChilkatBinData)) To hoBinDat
    If (Not(IsComObjectCreated(hoBinDat))) Begin
        Send CreateComObject of hoBinDat
    End
    Get ComAppendEncoded Of hoBinDat sModulus "base64" To iSuccess
    Get ComGetEncoded Of hoBinDat "hex" To sHexModulus
    Showln "hex modulus = " sHexModulus

    // Now get the modulus from the cert:
    Get Create (RefClass(cComChilkatCert)) To hoCert
    If (Not(IsComObjectCreated(hoCert))) Begin
        Send CreateComObject of hoCert
    End

    Get ComLoadFromFile Of hoCert "qa_data/certs/test_12345678a.cer" To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoCert To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // The cert contains the public key, which is composed of the
    // modulus + exponent (for RSA keys).
    Get ComExportPublicKey Of hoCert To vPubKey
    If (IsComObject(vPubKey)) Begin
        Get Create (RefClass(cComChilkatPublicKey)) To hoPubKey
        Set pvComObject Of hoPubKey To vPubKey
    End

    Get ComGetXml Of hoPubKey To sTemp1
    Get ComLoadXml Of hoXml sTemp1 To iSuccess
    Showln "Public Key XML:"
    Get ComGetXml Of hoXml To sTemp1
    Showln sTemp1

    // Proceed in the same way as before....
    Get ComGetChildContent Of hoXml "Modulus" To sModulus
    Showln "base64 modulus = " sModulus

    // To convert to hex:
    Get ComClear Of hoBinDat To iSuccess
    Get ComAppendEncoded Of hoBinDat sModulus "base64" To iSuccess
    Get ComGetEncoded Of hoBinDat "hex" To sHexModulus
    Showln "hex modulus = " sHexModulus

    Send Destroy of hoPubKey


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.