Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

SQL Server Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(SQL Server) RSA Sign with PKCS8 Encrypted Key

Demonstrates how to load a private key from an encrypted PKCS8 file and create an RSA digital signature (and then verify it).

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

// Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
//
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @sTmp0 nvarchar(4000)
    -- This example assumes the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    DECLARE @pkey int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.PrivateKey', @pkey OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    -- Load the private key from an RSA PEM file:
    DECLARE @success int
    EXEC sp_OAMethod @pkey, 'LoadPkcs8EncryptedFile', @success OUT, 'raul_privateKey.key', 'a0123456789'

    DECLARE @pkeyXml nvarchar(4000)

    -- Get the private key in XML format:
    EXEC sp_OAMethod @pkey, 'GetXml', @pkeyXml OUT

    DECLARE @rsa int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Rsa', @rsa OUT

    -- Import the private key into the RSA component:
    EXEC sp_OAMethod @rsa, 'ImportPrivateKey', @success OUT, @pkeyXml
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @rsa, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @pkey
        EXEC @hr = sp_OADestroy @rsa
        RETURN
      END

    -- This example will sign a string, and receive the signature
    -- in a hex-encoded string.  Therefore, set the encoding mode
    -- to "hex":
    EXEC sp_OASetProperty @rsa, 'EncodingMode', 'hex'

    DECLARE @strData nvarchar(4000)
    SELECT @strData = 'This is the string to be signed.'

    -- Sign the string using the sha-1 hash algorithm.
    -- Other valid choices are "md2" and "md5".
    DECLARE @hexSig nvarchar(4000)
    EXEC sp_OAMethod @rsa, 'SignStringENC', @hexSig OUT, @strData, 'sha-1'


    PRINT @hexSig

    -- Now verify with the public key.
    -- This example shows how to use the public key from 
    -- a digital certificate (.cer file)
    DECLARE @cert int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Cert', @cert OUT

    EXEC sp_OAMethod @cert, 'LoadFromFile', @success OUT, 'raul_publicKey.cer'
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @cert, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @pkey
        EXEC @hr = sp_OADestroy @rsa
        EXEC @hr = sp_OADestroy @cert
        RETURN
      END

    DECLARE @pubKey int

    EXEC sp_OAMethod @cert, 'ExportPublicKey', @pubKey OUT

    DECLARE @pubKeyXml nvarchar(4000)

    -- Get the private key in XML format:
    EXEC sp_OAMethod @pubKey, 'GetXml', @pubKeyXml OUT

    DECLARE @rsa2 int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Rsa', @rsa2 OUT

    EXEC sp_OAMethod @rsa2, 'ImportPublicKey', @success OUT, @pubKeyXml
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @rsa2, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @pkey
        EXEC @hr = sp_OADestroy @rsa
        EXEC @hr = sp_OADestroy @cert
        EXEC @hr = sp_OADestroy @rsa2
        RETURN
      END

    -- Verify the signature against the original data:
    EXEC sp_OASetProperty @rsa2, 'EncodingMode', 'hex'
    EXEC sp_OAMethod @rsa2, 'VerifyStringENC', @success OUT, @strData, 'sha-1', @hexSig
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @rsa2, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @pkey
        EXEC @hr = sp_OADestroy @rsa
        EXEC @hr = sp_OADestroy @cert
        EXEC @hr = sp_OADestroy @rsa2
        RETURN
      END

    PRINT 'Signature verified!'

    -- Verify with incorrect data:
    EXEC sp_OAMethod @rsa2, 'VerifyStringENC', @success OUT, 'something else', 'sha-1', @hexSig
    IF @success <> 1
      BEGIN

        PRINT 'Signature not verified! (which was expected in this case)'
      END
    ELSE
      BEGIN

        PRINT 'Hmmm... that''s not right...'
      END

    EXEC @hr = sp_OADestroy @pubKey


    EXEC @hr = sp_OADestroy @pkey
    EXEC @hr = sp_OADestroy @rsa
    EXEC @hr = sp_OADestroy @cert
    EXEC @hr = sp_OADestroy @rsa2


END
GO

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.