Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

SQL Server Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(SQL Server) Create JWK Set Containing Certificates

Demonstrates how to create a JWK Set containing N certificates.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

// Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
//
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @sTmp0 nvarchar(4000)
    -- This example creates the following JWK Set from two certificates:

    -- {
    --   "keys": [
    --     {
    --       "kty": "RSA",
    --       "use": "sig",
    --       "kid": "BB8CeFVqyaGrGNuehJIiL4dfjzw",
    --       "x5t": "BB8CeFVqyaGrGNuehJIiL4dfjzw",
    --       "n": "nYf1jpn7cFdQ...9Iw",
    --       "e": "AQAB",
    --       "x5c": [
    --         "MIIDBTCCAe2...Z+NTZo"
    --       ]
    --     },
    --     {
    --       "kty": "RSA",
    --       "use": "sig",
    --       "kid": "M6pX7RHoraLsprfJeRCjSxuURhc",
    --       "x5t": "M6pX7RHoraLsprfJeRCjSxuURhc",
    --       "n": "xHScZMPo8F...EO4QQ",
    --       "e": "AQAB",
    --       "x5c": [
    --         "MIIC8TCCAdmgA...Vt5432GA=="
    --       ]
    --     }
    --   ]
    -- }

    -- First get two certificates from files.
    DECLARE @cert1 int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Cert', @cert1 OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    DECLARE @success int
    EXEC sp_OAMethod @cert1, 'LoadFromFile', @success OUT, 'qa_data/certs/brasil_cert.pem'
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @cert1, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @cert1
        RETURN
      END

    DECLARE @cert2 int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Cert', @cert2 OUT

    EXEC sp_OAMethod @cert2, 'LoadFromFile', @success OUT, 'qa_data/certs/testCert.cer'
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @cert2, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @cert1
        EXEC @hr = sp_OADestroy @cert2
        RETURN
      END

    -- We'll need this crypt object re-encode the SHA1 thumbprint from hex to base64.
    DECLARE @crypt int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Crypt2', @crypt OUT

    DECLARE @json int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.JsonObject', @json OUT

    -- Let's begin with the 1st cert:
    EXEC sp_OASetProperty @json, 'I', 0
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].kty', 'RSA'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].use', 'sig'

    DECLARE @hexThumbprint nvarchar(4000)
    EXEC sp_OAGetProperty @cert1, 'Sha1Thumbprint', @hexThumbprint OUT
    DECLARE @base64Thumbprint nvarchar(4000)
    EXEC sp_OAMethod @crypt, 'ReEncode', @base64Thumbprint OUT, @hexThumbprint, 'hex', 'base64'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].kid', @base64Thumbprint
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].x5t', @base64Thumbprint

    -- (We're assuming these are RSA certificates)
    -- To get the modulus (n) and exponent (e), we need to get the cert's public key and then get its JWK.
    DECLARE @pubKey int
    EXEC sp_OAMethod @cert1, 'ExportPublicKey', @pubKey OUT
    DECLARE @pubKeyJwk int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.JsonObject', @pubKeyJwk OUT

    EXEC sp_OAMethod @pubKey, 'GetJwk', @sTmp0 OUT
    EXEC sp_OAMethod @pubKeyJwk, 'Load', @success OUT, @sTmp0
    EXEC @hr = sp_OADestroy @pubKey

    EXEC sp_OAMethod @pubKeyJwk, 'StringOf', @sTmp0 OUT, 'n'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].n', @sTmp0
    EXEC sp_OAMethod @pubKeyJwk, 'StringOf', @sTmp0 OUT, 'e'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].e', @sTmp0

    -- Now add the entire X.509 certificate 
    EXEC sp_OAMethod @cert1, 'GetEncoded', @sTmp0 OUT
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].x5c[0]', @sTmp0

    -- Now do the same for cert2..
    EXEC sp_OASetProperty @json, 'I', 1

    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].kty', 'RSA'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].use', 'sig'

    EXEC sp_OAGetProperty @cert2, 'Sha1Thumbprint', @hexThumbprint OUT
    EXEC sp_OAMethod @crypt, 'ReEncode', @base64Thumbprint OUT, @hexThumbprint, 'hex', 'base64'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].kid', @base64Thumbprint
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].x5t', @base64Thumbprint

    EXEC sp_OAMethod @cert2, 'ExportPublicKey', @pubKey OUT
    EXEC sp_OAMethod @pubKey, 'GetJwk', @sTmp0 OUT
    EXEC sp_OAMethod @pubKeyJwk, 'Load', @success OUT, @sTmp0
    EXEC @hr = sp_OADestroy @pubKey

    EXEC sp_OAMethod @pubKeyJwk, 'StringOf', @sTmp0 OUT, 'n'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].n', @sTmp0
    EXEC sp_OAMethod @pubKeyJwk, 'StringOf', @sTmp0 OUT, 'e'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].e', @sTmp0

    -- Now add the entire X.509 certificate 
    EXEC sp_OAMethod @cert2, 'GetEncoded', @sTmp0 OUT
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'keys[i].x5c[0]', @sTmp0

    -- Emit the JSON..
    EXEC sp_OASetProperty @json, 'EmitCompact', 0
    EXEC sp_OAMethod @json, 'Emit', @sTmp0 OUT
    PRINT @sTmp0

    EXEC @hr = sp_OADestroy @cert1
    EXEC @hr = sp_OADestroy @cert2
    EXEC @hr = sp_OADestroy @crypt
    EXEC @hr = sp_OADestroy @json
    EXEC @hr = sp_OADestroy @pubKeyJwk


END
GO

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.