Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(PowerBuilder) IKOF Generation Code for Montenegro Fiscalization Service

Demonstrates computing the IKOF MD5 summary value as described in section 4.3 of this document: https://poreskauprava.gov.me/ResourceManager/FileDownload.aspx?rId=416042&rType=2

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
string ls_ConcatenatedParams
oleobject loo_Pfx
integer li_Success
oleobject loo_PrivKey
oleobject loo_Rsa
string ls_HexSig
oleobject loo_Crypt
oleobject loo_Bd
string ls_Md5_summary

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

ls_ConcatenatedParams = "12345678|2019-06-12T17:05:43+02:00|9952|bb123bb1231|cc123cc1231|ss123ss123|199.01"

// Get the private key from a pfx file.
loo_Pfx = create oleobject
li_rc = loo_Pfx.ConnectToNewObject("Chilkat_9_5_0.Pfx")
if li_rc < 0 then
    destroy loo_Pfx
    MessageBox("Error","Connecting to COM object failed")
    return
end if
li_Success = loo_Pfx.LoadPfxFile("qa_data/pfx/cert_test123.pfx","test123")
if li_Success <> 1 then
    Write-Debug loo_Pfx.LastErrorText
    destroy loo_Pfx
    return
end if

loo_PrivKey = loo_Pfx.GetPrivateKey(0)
if loo_Pfx.LastMethodSuccess = 0 then
    Write-Debug loo_Pfx.LastErrorText
    destroy loo_Pfx
    return
end if

// Create IIC signature according to RSASSA-PKCS-v1_5 using SHA256
loo_Rsa = create oleobject
li_rc = loo_Rsa.ConnectToNewObject("Chilkat_9_5_0.Rsa")

li_Success = loo_Rsa.ImportPrivateKeyObj(loo_PrivKey)
if li_Success = 0 then
    Write-Debug loo_Rsa.LastErrorText
    destroy loo_Pfx
    destroy loo_Rsa
    return
end if

// PKCS-v1_5 is used by default.
loo_Rsa.EncodingMode = "hex"
loo_Rsa.Charset = "utf-8"
ls_HexSig = loo_Rsa.SignStringENC(ls_ConcatenatedParams,"sha256")

Write-Debug "Signature value result is: " + ls_HexSig

// Compute the MD5 hash of the bytes.
loo_Crypt = create oleobject
li_rc = loo_Crypt.ConnectToNewObject("Chilkat_9_5_0.Crypt2")

loo_Crypt.EncodingMode = "hex"
loo_Crypt.HashAlgorithm = "md5"
loo_Bd = create oleobject
li_rc = loo_Bd.ConnectToNewObject("Chilkat_9_5_0.BinData")

loo_Bd.AppendEncoded(ls_HexSig,"hex")
ls_Md5_summary = loo_Crypt.HashBdENC(loo_Bd)

Write-Debug "MD5 summary value is: " + ls_Md5_summary

destroy loo_PrivKey


destroy loo_Pfx
destroy loo_Rsa
destroy loo_Crypt
destroy loo_Bd

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.