Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PHP ActiveX Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(PHP ActiveX) Azure Key Vault Import Certificate

See more Azure Key Vault Examples

Imports a certificate into a specified Azure key vault.

Imports an existing valid certificate, containing a private key, into Azure Key Vault. The certificate to be imported can be in either PFX or PEM format. If the certificate is in PEM format the PEM file must contain the key as well as x509 certificates. Key Vault will only accept a key in PKCS#8 format.

Note: This example requires Chilkat v9.5.0.96 or later.

For more information, see https://learn.microsoft.com/en-us/rest/api/keyvault/certificates/import-certificate/import-certificate?tabs=HTTP

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Note: The php_com_dotnet.dll may need to be enabled inside of php.ini.

<?php

// This requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// See Azure Key Vault Get Certificates for a more detailed explanation
// for how Chilkat is automatically getting the OAuth2 access token for your application.

// Provide information needed for Chilkat to automatically get an OAuth2 access token as needed.
$json = new COM("Chilkat_9_5_0.JsonObject");
$json->UpdateString('client_id','APP_ID');
$json->UpdateString('client_secret','APP_PASSWORD');
$json->UpdateString('resource','https://vault.azure.net');
$json->UpdateString('token_endpoint','https://login.microsoftonline.com/TENANT_ID/oauth2/token');

// Note: This example is using a relative file path.  You can also specify a full file path, such as "C:/someDir/myCertAndKey.pfx"
// or a file path the makes sense on non-Windows operating systems..
$pfxFilePath = 'qa_data/pfx/myCertAndKey.pfx';

// Load the PFX file to be imported to the Azure Key Vault.
$bdPfx = new COM("Chilkat_9_5_0.BinData");
$success = $bdPfx->LoadFile($pfxFilePath);
if ($success == 0) {
    print 'Failed to load the PFX file.' . "\n";
    exit;
}

// We'll be sending a POST request like this:

// POST https://myvault.vault.azure.net//certificates/importCert01/import?api-version=7.4
// 
// {
//   "value": "MIIJ...",
//   "pwd": "123",
//   "policy": {
//     "key_props": {
//       "exportable": true,
//       "kty": "RSA",
//       "key_size": 2048,
//       "reuse_key": false
//     },
//     "secret_props": {
//       "contentType": "application/x-pkcs12"
//     }
//   }
// }

// Also load the PFX into the Chilkat certificate object so we can get
// information about the key type and size.
$cert = new COM("Chilkat_9_5_0.Cert");
$success = $cert->LoadPfxFile($pfxFilePath,'pfx_password');
if ($success == 0) {
    print $cert->LastErrorText . "\n";
    exit;
}

// privKey is a Chilkat_9_5_0.PrivateKey
$privKey = $cert->ExportPrivateKey();
if ($cert->LastMethodSuccess == 0) {
    print 'The certificate does not have a private key.' . "\n";
    exit;
}

// Get the private key as a JWK so we can get information about it..
$jwk = new COM("Chilkat_9_5_0.JsonObject");
$jwk->Load($privKey->getJwk());

// Get the key type
$sbKty = new COM("Chilkat_9_5_0.StringBuilder");
$sbKty->Append($jwk->stringOf('kty'));

// If this is an EC key, get the curve name
$sbCurve = new COM("Chilkat_9_5_0.StringBuilder");
if ($jwk->HasMember('crv') == 1) {
    $sbCurve->Append($jwk->stringOf('crv'));
}

// Build the JSON that will be the body of the HTTP POST.
$jsonBody = new COM("Chilkat_9_5_0.JsonObject");
$jsonBody->UpdateString('value',$bdPfx->getEncoded('base64'));
$jsonBody->UpdateString('pwd','pfx_password');
$jsonBody->UpdateBool('policy.key_props.exportable',1);
$jsonBody->UpdateString('policy.key_props.kty',$sbKty->getAsString());
if ($sbKty->ContentsEqual('RSA',0) == 1) {
    $jsonBody->UpdateInt('policy.key_props.key_size',$privKey->BitLength);
}

if ($sbKty->ContentsEqual('EC',0) == 1) {
    $jsonBody->UpdateString('policy.key_props.crv',$sbCurve->getAsString());
}

$jsonBody->UpdateBool('policy.key_props.reuse_key',0);
$jsonBody->UpdateString('policy.secret_props.contentType','application/x-pkcs12');

$http = new COM("Chilkat_9_5_0.Http");

// Instead of providing an actual access token, we give Chilkat the information that allows it to 
// automatically fetch the access token using the OAuth2 client credentials flow.
$http->AuthToken = $json->emit();

// Choose anything to be the name of your imported certificate.
$http->SetUrlVar('certificateName','importCert01');
// Note: Replace "VAULT_NAME" with the name of your Azure key vault.
$url = 'https://VAULT_NAME.vault.azure.net/certificates/{$certificateName}/import?api-version=7.4';
// resp is a Chilkat_9_5_0.HttpResponse
$resp = $http->PostJson3($url,'application/json',$jsonBody);
if ($http->LastMethodSuccess == 0) {
    // This means something failed before we got a response.
    print $http->LastErrorText . "\n";
    exit;
}

$statusCode = $resp->StatusCode;

$jsonResp = new COM("Chilkat_9_5_0.JsonObject");
$resp->GetBodyJson($jsonResp);

$jsonResp->EmitCompact = 0;
print $jsonResp->emit() . "\n";

if ($statusCode != 200) {
    print 'Failed.' . "\n";
    exit;
}

// A successful JSON response looks like this:

// {
//   "id": "https://kvchilkat.vault.azure.net/certificates/importCert01/7140c8755ed14839b5d86a9f7e7f0497",
//   "kid": "https://kvchilkat.vault.azure.net/keys/importCert01/7140c8755ed14839b5d86a9f7e7f0497",
//   "sid": "https://kvchilkat.vault.azure.net/secrets/importCert01/7140c8755ed14839b5d86a9f7e7f0497",
//   "x5t": "I_e3776K5Q_6PN1HHvJoI2ZGQRQ",
//   "cer": "MIIG ... jTsi7yIY=",
//   "attributes": {
//     "enabled": true,
//     "nbf": 1633996800,
//     "exp": 1728691199,
//     "created": 1697411128,
//     "updated": 1697411128,
//     "recoveryLevel": "CustomizedRecoverable+Purgeable",
//     "recoverableDays": 7
//   },
//   "policy": {
//     "id": "https://kvchilkat.vault.azure.net/certificates/importCert01/policy",
//     "key_props": {
//       "exportable": true,
//       "kty": "RSA",
//       "key_size": 4096,
//       "reuse_key": false
//     },
//     "secret_props": {
//       "contentType": "application/x-pkcs12"
//     },
//     "x509_props": {
//       "subject": "CN=\"Chilkat Software, Inc.\", O=\"Chilkat Software, Inc.\", S=Illinois, C=US",
//       "ekus": [
//         "1.3.6.1.5.5.7.3.3"
//       ],
//       "key_usage": [
//         "digitalSignature"
//       ],
//       "validity_months": 37,
//       "basic_constraints": {
//         "ca": false
//       }
//     },
//     "lifetime_actions": [
//       {
//         "trigger": {
//           "lifetime_percentage": 80
//         },
//         "action": {
//           "action_type": "EmailContacts"
//         }
//       }
//     ],
//     "issuer": {
//       "name": "Unknown"
//     },
//     "attributes": {
//       "enabled": true,
//       "created": 1697411128,
//       "updated": 1697411128
//     }
//   }
// }

// Use this online tool to generate parsing code from sample JSON: 
// Generate Parsing Code from JSON

$id = $jsonResp->stringOf('id');
$kid = $jsonResp->stringOf('kid');
$sid = $jsonResp->stringOf('sid');
$x5t = $jsonResp->stringOf('x5t');
$cer = $jsonResp->stringOf('cer');
$Enabled = $jsonResp->BoolOf('attributes.enabled');
$Nbf = $jsonResp->IntOf('attributes.nbf');
$Exp = $jsonResp->IntOf('attributes.exp');
$Created = $jsonResp->IntOf('attributes.created');
$Updated = $jsonResp->IntOf('attributes.updated');
$RecoveryLevel = $jsonResp->stringOf('attributes.recoveryLevel');
$RecoverableDays = $jsonResp->IntOf('attributes.recoverableDays');
$Id = $jsonResp->stringOf('policy.id');
$Exportable = $jsonResp->BoolOf('policy.key_props.exportable');
$Kty = $jsonResp->stringOf('policy.key_props.kty');
$Key_size = $jsonResp->IntOf('policy.key_props.key_size');
$Reuse_key = $jsonResp->BoolOf('policy.key_props.reuse_key');
$ContentType = $jsonResp->stringOf('policy.secret_props.contentType');
$Subject = $jsonResp->stringOf('policy.x509_props.subject');
$Validity_months = $jsonResp->IntOf('policy.x509_props.validity_months');
$Ca = $jsonResp->BoolOf('policy.x509_props.basic_constraints.ca');
$Name = $jsonResp->stringOf('policy.issuer.name');
$AttributesEnabled = $jsonResp->BoolOf('policy.attributes.enabled');
$AttributesCreated = $jsonResp->IntOf('policy.attributes.created');
$AttributesUpdated = $jsonResp->IntOf('policy.attributes.updated');
$i = 0;
$count_i = $jsonResp->SizeOfArray('policy.x509_props.ekus');
while ($i < $count_i) {
    $jsonResp->I = $i;
    $strVal = $jsonResp->stringOf('policy.x509_props.ekus[i]');
    $i = $i + 1;
}

$i = 0;
$count_i = $jsonResp->SizeOfArray('policy.x509_props.key_usage');
while ($i < $count_i) {
    $jsonResp->I = $i;
    $strVal = $jsonResp->stringOf('policy.x509_props.key_usage[i]');
    $i = $i + 1;
}

$i = 0;
$count_i = $jsonResp->SizeOfArray('policy.lifetime_actions');
while ($i < $count_i) {
    $jsonResp->I = $i;
    $Lifetime_percentage = $jsonResp->IntOf('policy.lifetime_actions[i].trigger.lifetime_percentage');
    $Action_type = $jsonResp->stringOf('policy.lifetime_actions[i].action.action_type');
    $i = $i + 1;
}


?>

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.