Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Lianja Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(Lianja) Sign XML (XAdES) using AWS CloudHSM

See more PKCS11 Examples

Demonstrates how to sign XML using AWS CloudHSM. The signing of the hash happens on a hardware token in AWS CloudHSM. Everything else involving the updating the XML to add the signature happens locally within Chilkat.

Note: This example requires Chilkat v9.5.0.96 or later.

Chilkat Lianja Extension Download

Chilkat Lianja Extension

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// Note: Chilkat's PKCS11 implementation runs on Windows, Linux, Mac OS X, and other supported operating systems.

loPkcs11 = createobject("CkPkcs11")

// Provide the path to the AWS CloudHSM PKCS11 driver.
// This example runs on Windows, so we'll provide the CloudHSM DLL.
// If your code runs on Linux, the CloudHSM driver might be at /opt/cloudhsm/lib/libcloudhsm_pkcs11.so
loPkcs11.SharedLibPath = "C:\\Program Files\\Amazon\\CloudHSM\\lib\\cloudhsm_pkcs11.dll"

// Your PIN should be a string containing your crypto user's login and password, with a colon char delimiting.
// See https://docs.aws.amazon.com/cloudhsm/latest/userguide/pkcs11-pin.html
lcPin = "user:password"
lnUserType = 1

llSuccess = loPkcs11.QuickSession(lnUserType,lcPin)
if (llSuccess = .F.) then
    ? loPkcs11.LastErrorText
    release loPkcs11
    return
endif

loCert = createobject("CkCert")
llSuccess = loCert.LoadFromFile("qa_data/certs/myCert.cer")
if (llSuccess = .F.) then
    ? loCert.LastErrorText
    release loPkcs11
    release loCert
    return
endif

// Tell the certificate to link with the PKCS11 session.
// The cert's private key should be installed on the CloudHSM.
// If there are multiple private keys on the CloudHSM, then Chilkat will automatically
// locate and use the private key corresponding to the certificate.
llSuccess = loCert.LinkPkcs11(loPkcs11)
if (llSuccess = .F.) then
    ? loCert.LastErrorText
    release loPkcs11
    release loCert
    return
endif

// --------------------------------------------------------------------------
// At this point, we have the cert to be used for signing.
// Our XML signing code is the same as for a cert obtained from any other source..

// First generate the following XML to be signed:
// Use this online tool to generate code from sample XML: 
// Generate Code to Create XML

// <?xml version="1.0" encoding="UTF-8" standalone="no" ?>
// <SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/">
//     <SOAP-ENV:Header>
//         <wsse:Security xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" SOAP-ENV:mustUnderstand="1"></wsse:Security>
//     </SOAP-ENV:Header>
//     <SOAP-ENV:Body xmlns:SOAP-SEC="http://schemas.xmlsoap.org/soap/security/2000-12" SOAP-SEC:id="Body">
//         <z:FooBar xmlns:z="http://example.com" />
//     </SOAP-ENV:Body>
// </SOAP-ENV:Envelope>

loXml = createobject("CkXml")
loXml.Tag = "SOAP-ENV:Envelope"
loXml.AddAttribute("xmlns:SOAP-ENV","http://schemas.xmlsoap.org/soap/envelope/")
loXml.UpdateAttrAt("SOAP-ENV:Header|wsse:Security",.T.,"xmlns:wsse","http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd")
loXml.UpdateAttrAt("SOAP-ENV:Header|wsse:Security",.T.,"SOAP-ENV:mustUnderstand","1")
loXml.UpdateAttrAt("SOAP-ENV:Body",.T.,"xmlns:SOAP-SEC","http://schemas.xmlsoap.org/soap/security/2000-12")
loXml.UpdateAttrAt("SOAP-ENV:Body",.T.,"SOAP-SEC:id","Body")
loXml.UpdateAttrAt("SOAP-ENV:Body|z:FooBar",.T.,"xmlns:z","http://example.com")

loGen = createobject("CkXmlDSigGen")

// Indicate where the Signature will be inserted.
loGen.SigLocation = "SOAP-ENV:Envelope|SOAP-ENV:Header|wsse:Security"

// Add a reference to the fragment of the XML to be signed.

// Note: "Body" refers to the XML element having an "id" equal to "Body", where "id" is case insensitive
// and where any namespace might qualify the attribute.  In this case, the SOAP-ENV:Body fragment is signed
// NOT because the tag = "Body", but because it has SOAP-SEC:id="Body"
loGen.AddSameDocRef("Body","sha1","EXCL_C14N","","")

// (You can read about the SignedInfoPrefixList in the online reference documentation.  It's optional..)
loGen.SignedInfoPrefixList = "wsse SOAP-ENV"

// Provide the private key for signing via the certificate, and indicate that
// we want the base64 of the certificate embedded in the KeyInfo.
loGen.KeyInfoType = "X509Data"
loGen.X509Type = "Certificate"

llBUsePrivateKey = .T.
llSuccess = loGen.SetX509Cert(loCert,llBUsePrivateKey)
if (llSuccess <> .T.) then
    ? loGen.LastErrorText
    llSuccess = loPkcs11.CloseSession()
    release loPkcs11
    release loCert
    release loXml
    release loGen
    return
endif

// Everything's specified.  Now create and insert the Signature
loSbXml = createobject("CkStringBuilder")
loXml.EmitCompact = .T.
loXml.GetXmlSb(loSbXml)

llSuccess = loGen.CreateXmlDSigSb(loSbXml)
if (llSuccess <> .T.) then
    ? loGen.LastErrorText
    llSuccess = loPkcs11.CloseSession()
    release loPkcs11
    release loCert
    release loXml
    release loGen
    release loSbXml
    return
endif

// Examine the XML with the digital signature inserted
? loSbXml.GetAsString()

// --------------------------------------------------------------------------

// Revert to an unauthenticated session by calling Logout.
llSuccess = loPkcs11.Logout()
if (llSuccess = .F.) then
    ? loPkcs11.LastErrorText
    llSuccess = loPkcs11.CloseSession()
    release loPkcs11
    release loCert
    release loXml
    release loGen
    release loSbXml
    return
endif

// When finished, close the session.
// It is important to close the session (memory leaks will occur if the session is not properly closed).
llSuccess = loPkcs11.CloseSession()
if (llSuccess = .F.) then
    ? loPkcs11.LastErrorText
    release loPkcs11
    release loCert
    release loXml
    release loGen
    release loSbXml
    return
endif

? "Success."

// --------------------------------------------------------------------------------
// Also see Chilkat's Online WSDL Code Generator
// to generate code and SOAP Request and Response XML for each operation in a WSDL.
// --------------------------------------------------------------------------------


release loPkcs11
release loCert
release loXml
release loGen
release loSbXml

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.