Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Visual FoxPro) Duplicate openssl req -newkey rsa:2048 -nodes -keyout mydomain.pem -out mydomain.csr

Demonstrates how to duplicate this OpenSSL command:

openssl req -newkey rsa:2048 -nodes -keyout mydomain.pem -out mydomain.csr

This command creates 2 files:

  1. mydomain.csr: this is the file to send to DigiCert or Let's Encrypt (or any other CA)
  2. mydomain.pem: this is the private key of the domain.

The second file is needed to pair with the certificate that will later be received from the CA.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL loRsa
LOCAL lnSuccess
LOCAL loPrivKey
LOCAL loPrivKeyXml
LOCAL lcKeyModulus
LOCAL loAsnRoot
LOCAL loAsnCertReqInfo
LOCAL loAsnCertSubject
LOCAL loAsnTemp
LOCAL loAsnPubKeyInfo
LOCAL loAsnPubKeyAlgId
LOCAL loAsnRsaKey
LOCAL lcRsaKeyDerBase64
LOCAL loBdDer
LOCAL loBdSig
LOCAL loAsnAlgId
LOCAL lcCsrBase64

* This example requires the Chilkat API to have been previously unlocked.
* See Global Unlock Sample for sample code.

loRsa = CreateObject('Chilkat_9_5_0.Rsa')

* Generate a 2048-bit key.  Chilkat RSA supports
* key sizes ranging from 512 bits to 8192 bits.
lnSuccess = loRsa.GenerateKey(2048)
IF (lnSuccess <> 1) THEN
    ? loRsa.LastErrorText
    RELEASE loRsa
    CANCEL
ENDIF

loPrivKey = loRsa.ExportPrivateKeyObj()

* Save the private key to unencrypted PKCS8 PEM
lnSuccess = loPrivKey.SavePkcs8PemFile("mydomain.pem")

* (alternatively) Save the private key to encrypted PKCS8 PEM
lnSuccess = loPrivKey.SavePkcs8EncryptedPemFile("myPassword","mydomain_enc.pem")

* We'll need the private key's modulus for the CSR.
* The modulus is not something that needs to be protected.  Most people don't realize
* that a public key is actually just a subset of the private key.  The public parts of
* an RSA private key are the modulus and exponent.  The exponent is always 65537.
loPrivKeyXml = CreateObject('Chilkat_9_5_0.Xml')
lnSuccess = loPrivKeyXml.LoadXml(loPrivKey.GetXml())

* Get the modulus in base64 format:
lcKeyModulus = loPrivKeyXml.GetChildContent("Modulus")

* --------------------------------------------------------------------------------
* Now build the CSR using Chilkat's ASN.1 API.
* The keyModulus will be embedded within the ASN.1.

* A new ASN.1 object is automatically a SEQUENCE.
* Given that the CSR's root item is a SEQUENCE, we can use
* this as the root of our CSR.
loAsnRoot = CreateObject('Chilkat_9_5_0.Asn')

* Beneath the root, we have a SEQUENCE (the certificate request info), 
* another SEQUENCE (the algorithm identifier), and a BITSTRING (the signature data)

lnSuccess = loAsnRoot.AppendSequence()
lnSuccess = loAsnRoot.AppendSequence()

* ----------------------------------
* Build the Certificate Request Info
* ----------------------------------
loAsnCertReqInfo = loAsnRoot.GetSubItem(0)
lnSuccess = loAsnCertReqInfo.AppendInt(0)

* Build the Subject part of the Certificate Request Info
loAsnCertSubject = loAsnCertReqInfo.AppendSequenceR()

* Add each subject part..
loAsnTemp = loAsnCertSubject.AppendSetR()
lnSuccess = loAsnTemp.AppendSequence2()
* AppendSequence2 updates the internal reference to the newly appended SEQUENCE.
* The OID and printable string are added to the SEQUENCE.
lnSuccess = loAsnTemp.AppendOid("2.5.4.6")
lnSuccess = loAsnTemp.AppendString("printable","US")
RELEASE loAsnTemp

loAsnTemp = loAsnCertSubject.AppendSetR()
lnSuccess = loAsnTemp.AppendSequence2()
lnSuccess = loAsnTemp.AppendOid("2.5.4.8")
lnSuccess = loAsnTemp.AppendString("utf8","Utah")
RELEASE loAsnTemp

loAsnTemp = loAsnCertSubject.AppendSetR()
lnSuccess = loAsnTemp.AppendSequence2()
lnSuccess = loAsnTemp.AppendOid("2.5.4.7")
lnSuccess = loAsnTemp.AppendString("utf8","Lindon")
RELEASE loAsnTemp

loAsnTemp = loAsnCertSubject.AppendSetR()
lnSuccess = loAsnTemp.AppendSequence2()
lnSuccess = loAsnTemp.AppendOid("2.5.4.10")
lnSuccess = loAsnTemp.AppendString("utf8","DigiCert Inc.")
RELEASE loAsnTemp

loAsnTemp = loAsnCertSubject.AppendSetR()
lnSuccess = loAsnTemp.AppendSequence2()
lnSuccess = loAsnTemp.AppendOid("2.5.4.11")
lnSuccess = loAsnTemp.AppendString("utf8","DigiCert")
RELEASE loAsnTemp

loAsnTemp = loAsnCertSubject.AppendSetR()
lnSuccess = loAsnTemp.AppendSequence2()
lnSuccess = loAsnTemp.AppendOid("2.5.4.3")
lnSuccess = loAsnTemp.AppendString("utf8","example.digicert.com")
RELEASE loAsnTemp

RELEASE loAsnCertSubject

* Build the Public Key Info part of the Certificate Request Info
loAsnPubKeyInfo = loAsnCertReqInfo.AppendSequenceR()

loAsnPubKeyAlgId = loAsnPubKeyInfo.AppendSequenceR()
lnSuccess = loAsnPubKeyAlgId.AppendOid("1.2.840.113549.1.1.1")
lnSuccess = loAsnPubKeyAlgId.AppendNull()
RELEASE loAsnPubKeyAlgId

* The public key itself is a BIT STRING, but the bit string is composed of ASN.1
* for the RSA public key.  We'll first build the RSA ASN.1 for the public key
* (containing the 2048 bit modulus and exponent), and encoded it to DER, and then add
* the DER bytes as a BIT STRING (as a sub-item of asnPubKeyInfo)

* This is already a SEQUENCE..
loAsnRsaKey = CreateObject('Chilkat_9_5_0.Asn')

* The RSA modulus is a big integer.
lnSuccess = loAsnRsaKey.AppendBigInt(lcKeyModulus,"base64")
lnSuccess = loAsnRsaKey.AppendInt(65537)

lcRsaKeyDerBase64 = loAsnRsaKey.GetEncodedDer("base64")

* Now add the RSA key DER as a BIT STRING.
lnSuccess = loAsnPubKeyInfo.AppendBits(lcRsaKeyDerBase64,"base64")
RELEASE loAsnPubKeyInfo

* The last part of the certificate request info is an empty context-specific constructed item
* with a tag equal to 0.
lnSuccess = loAsnCertReqInfo.AppendContextConstructed(0)

* Get the DER of the asnCertReqInfo.  
* This will be signed using the RSA private key.
loBdDer = CreateObject('Chilkat_9_5_0.BinData')
lnSuccess = loAsnCertReqInfo.WriteBd(loBdDer)

* Add the signature to the ASN.1
loBdSig = CreateObject('Chilkat_9_5_0.BinData')
lnSuccess = loRsa.SignBd(loBdDer,"SHA1",loBdSig)
lnSuccess = loAsnRoot.AppendBits(loBdSig.GetEncoded("base64"),"base64")

RELEASE loAsnCertReqInfo

* ----------------------------------
* Finally, add the algorithm identifier, which is the 2nd sub-item under the root.
* ----------------------------------
loAsnAlgId = loAsnRoot.GetSubItem(1)
lnSuccess = loAsnAlgId.AppendOid("1.2.840.113549.1.1.5")
lnSuccess = loAsnAlgId.AppendNull()
RELEASE loAsnAlgId

* Write the CSR to a DER encoded binary file:
lnSuccess = loAsnRoot.WriteBinaryDer("qa_output/mydomain.csr")
IF (lnSuccess <> 1) THEN
    ? loAsnRoot.LastErrorText
    RELEASE loRsa
    RELEASE loPrivKeyXml
    RELEASE loAsnRoot
    RELEASE loAsnRsaKey
    RELEASE loBdDer
    RELEASE loBdSig
    CANCEL
ENDIF

* It is also possible to get the CSR in base64 format:
lcCsrBase64 = loAsnRoot.GetEncodedDer("base64")

? "Base64 CSR:"
? lcCsrBase64

RELEASE loPrivKey

RELEASE loRsa
RELEASE loPrivKeyXml
RELEASE loAsnRoot
RELEASE loAsnRsaKey
RELEASE loBdDer
RELEASE loBdSig


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.