Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Classic ASP Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Classic ASP) Duplicate openssl req -newkey rsa:2048 -nodes -keyout mydomain.pem -out mydomain.csr

Demonstrates how to duplicate this OpenSSL command:

openssl req -newkey rsa:2048 -nodes -keyout mydomain.pem -out mydomain.csr

This command creates 2 files:

  1. mydomain.csr: this is the file to send to DigiCert or Let's Encrypt (or any other CA)
  2. mydomain.pem: this is the private key of the domain.

The second file is needed to pair with the certificate that will later be received from the CA.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
</head>
<body>
<%
' This example requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

set rsa = Server.CreateObject("Chilkat_9_5_0.Rsa")

' Generate a 2048-bit key.  Chilkat RSA supports
' key sizes ranging from 512 bits to 8192 bits.
success = rsa.GenerateKey(2048)
If (success <> 1) Then
    Response.Write "<pre>" & Server.HTMLEncode( rsa.LastErrorText) & "</pre>"
    Response.End
End If

' privKey is a Chilkat_9_5_0.PrivateKey
Set privKey = rsa.ExportPrivateKeyObj()

' Save the private key to unencrypted PKCS8 PEM
success = privKey.SavePkcs8PemFile("mydomain.pem")

' (alternatively) Save the private key to encrypted PKCS8 PEM
success = privKey.SavePkcs8EncryptedPemFile("myPassword","mydomain_enc.pem")

' We'll need the private key's modulus for the CSR.
' The modulus is not something that needs to be protected.  Most people don't realize
' that a public key is actually just a subset of the private key.  The public parts of
' an RSA private key are the modulus and exponent.  The exponent is always 65537.
set privKeyXml = Server.CreateObject("Chilkat_9_5_0.Xml")
success = privKeyXml.LoadXml(privKey.GetXml())

' Get the modulus in base64 format:
keyModulus = privKeyXml.GetChildContent("Modulus")

' --------------------------------------------------------------------------------
' Now build the CSR using Chilkat's ASN.1 API.
' The keyModulus will be embedded within the ASN.1.

' A new ASN.1 object is automatically a SEQUENCE.
' Given that the CSR's root item is a SEQUENCE, we can use
' this as the root of our CSR.
set asnRoot = Server.CreateObject("Chilkat_9_5_0.Asn")

' Beneath the root, we have a SEQUENCE (the certificate request info), 
' another SEQUENCE (the algorithm identifier), and a BITSTRING (the signature data)

success = asnRoot.AppendSequence()
success = asnRoot.AppendSequence()

' ----------------------------------
' Build the Certificate Request Info
' ----------------------------------
' asnCertReqInfo is a Chilkat_9_5_0.Asn
Set asnCertReqInfo = asnRoot.GetSubItem(0)
success = asnCertReqInfo.AppendInt(0)

' Build the Subject part of the Certificate Request Info
' asnCertSubject is a Chilkat_9_5_0.Asn
Set asnCertSubject = asnCertReqInfo.AppendSequenceR()

' Add each subject part..
' asnTemp is a Chilkat_9_5_0.Asn
Set asnTemp = asnCertSubject.AppendSetR()
success = asnTemp.AppendSequence2()
' AppendSequence2 updates the internal reference to the newly appended SEQUENCE.
' The OID and printable string are added to the SEQUENCE.
success = asnTemp.AppendOid("2.5.4.6")
success = asnTemp.AppendString("printable","US")

' asnTemp is a Chilkat_9_5_0.Asn
Set asnTemp = asnCertSubject.AppendSetR()
success = asnTemp.AppendSequence2()
success = asnTemp.AppendOid("2.5.4.8")
success = asnTemp.AppendString("utf8","Utah")

' asnTemp is a Chilkat_9_5_0.Asn
Set asnTemp = asnCertSubject.AppendSetR()
success = asnTemp.AppendSequence2()
success = asnTemp.AppendOid("2.5.4.7")
success = asnTemp.AppendString("utf8","Lindon")

' asnTemp is a Chilkat_9_5_0.Asn
Set asnTemp = asnCertSubject.AppendSetR()
success = asnTemp.AppendSequence2()
success = asnTemp.AppendOid("2.5.4.10")
success = asnTemp.AppendString("utf8","DigiCert Inc.")

' asnTemp is a Chilkat_9_5_0.Asn
Set asnTemp = asnCertSubject.AppendSetR()
success = asnTemp.AppendSequence2()
success = asnTemp.AppendOid("2.5.4.11")
success = asnTemp.AppendString("utf8","DigiCert")

' asnTemp is a Chilkat_9_5_0.Asn
Set asnTemp = asnCertSubject.AppendSetR()
success = asnTemp.AppendSequence2()
success = asnTemp.AppendOid("2.5.4.3")
success = asnTemp.AppendString("utf8","example.digicert.com")

' Build the Public Key Info part of the Certificate Request Info
' asnPubKeyInfo is a Chilkat_9_5_0.Asn
Set asnPubKeyInfo = asnCertReqInfo.AppendSequenceR()

' asnPubKeyAlgId is a Chilkat_9_5_0.Asn
Set asnPubKeyAlgId = asnPubKeyInfo.AppendSequenceR()
success = asnPubKeyAlgId.AppendOid("1.2.840.113549.1.1.1")
success = asnPubKeyAlgId.AppendNull()

' The public key itself is a BIT STRING, but the bit string is composed of ASN.1
' for the RSA public key.  We'll first build the RSA ASN.1 for the public key
' (containing the 2048 bit modulus and exponent), and encoded it to DER, and then add
' the DER bytes as a BIT STRING (as a sub-item of asnPubKeyInfo)

' This is already a SEQUENCE..
set asnRsaKey = Server.CreateObject("Chilkat_9_5_0.Asn")

' The RSA modulus is a big integer.
success = asnRsaKey.AppendBigInt(keyModulus,"base64")
success = asnRsaKey.AppendInt(65537)

rsaKeyDerBase64 = asnRsaKey.GetEncodedDer("base64")

' Now add the RSA key DER as a BIT STRING.
success = asnPubKeyInfo.AppendBits(rsaKeyDerBase64,"base64")

' The last part of the certificate request info is an empty context-specific constructed item
' with a tag equal to 0.
success = asnCertReqInfo.AppendContextConstructed(0)

' Get the DER of the asnCertReqInfo.  
' This will be signed using the RSA private key.
set bdDer = Server.CreateObject("Chilkat_9_5_0.BinData")
success = asnCertReqInfo.WriteBd(bdDer)

' Add the signature to the ASN.1
set bdSig = Server.CreateObject("Chilkat_9_5_0.BinData")
success = rsa.SignBd(bdDer,"SHA1",bdSig)
success = asnRoot.AppendBits(bdSig.GetEncoded("base64"),"base64")

' ----------------------------------
' Finally, add the algorithm identifier, which is the 2nd sub-item under the root.
' ----------------------------------
' asnAlgId is a Chilkat_9_5_0.Asn
Set asnAlgId = asnRoot.GetSubItem(1)
success = asnAlgId.AppendOid("1.2.840.113549.1.1.5")
success = asnAlgId.AppendNull()

' Write the CSR to a DER encoded binary file:
success = asnRoot.WriteBinaryDer("qa_output/mydomain.csr")
If (success <> 1) Then
    Response.Write "<pre>" & Server.HTMLEncode( asnRoot.LastErrorText) & "</pre>"
    Response.End
End If

' It is also possible to get the CSR in base64 format:
csrBase64 = asnRoot.GetEncodedDer("base64")

Response.Write "<pre>" & Server.HTMLEncode( "Base64 CSR:") & "</pre>"
Response.Write "<pre>" & Server.HTMLEncode( csrBase64) & "</pre>"


%>
</body>
</html>

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.