Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

SQL Server Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(SQL Server) RSA Signature/Verify with .key and .cer

See more RSA Examples

Demonstrates how to use a .key file (private key) and digital certificate (.cer, public key) to create and verify an RSA signature.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

// Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
//
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @sTmp0 nvarchar(4000)
    -- This example assumes the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    DECLARE @privKey int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.PrivateKey', @privKey OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    -- Load the private key from an RSA .key file:
    DECLARE @success int
    EXEC sp_OAMethod @privKey, 'LoadPemFile', @success OUT, 'privateKey.key'
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @privKey, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @privKey
        RETURN
      END

    DECLARE @privKeyXml nvarchar(4000)

    -- Get the private key in XML format:
    EXEC sp_OAMethod @privKey, 'GetXml', @privKeyXml OUT

    DECLARE @rsa int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Rsa', @rsa OUT

    -- Import the private key into the RSA component:
    EXEC sp_OAMethod @rsa, 'ImportPrivateKey', @success OUT, @privKeyXml
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @rsa, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @privKey
        EXEC @hr = sp_OADestroy @rsa
        RETURN
      END

    -- Create the signature as a hex string:
    EXEC sp_OASetProperty @rsa, 'EncodingMode', 'hex'

    DECLARE @strData nvarchar(4000)
    SELECT @strData = 'This is the string to be signed.'

    -- Sign the string using the sha-1 hash algorithm.
    -- Other valid choices are "md2", "sha256", "sha384",
    -- "sha512", and "md5".
    DECLARE @hexSig nvarchar(4000)
    EXEC sp_OAMethod @rsa, 'SignStringENC', @hexSig OUT, @strData, 'sha-1'


    PRINT @hexSig

    -- Load a digital certificate from a .cer file:
    DECLARE @cert int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Cert', @cert OUT

    EXEC sp_OAMethod @cert, 'LoadFromFile', @success OUT, 'myCert.cer'
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @cert, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @privKey
        EXEC @hr = sp_OADestroy @rsa
        EXEC @hr = sp_OADestroy @cert
        RETURN
      END

    DECLARE @pubKey int

    EXEC sp_OAMethod @cert, 'ExportPublicKey', @pubKey OUT

    -- Now verify using a separate instance of the RSA object:
    DECLARE @rsa2 int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Rsa', @rsa2 OUT

    -- Import the public key into the RSA object:
    EXEC sp_OAMethod @pubKey, 'GetXml', @sTmp0 OUT
    EXEC sp_OAMethod @rsa2, 'ImportPublicKey', @success OUT, @sTmp0
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @rsa2, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @privKey
        EXEC @hr = sp_OADestroy @rsa
        EXEC @hr = sp_OADestroy @cert
        EXEC @hr = sp_OADestroy @rsa2
        RETURN
      END

    EXEC @hr = sp_OADestroy @pubKey

    -- The signature is a hex string, so make sure the EncodingMode is correct:
    EXEC sp_OASetProperty @rsa2, 'EncodingMode', 'hex'

    -- Verify the signature:
    EXEC sp_OAMethod @rsa2, 'VerifyStringENC', @success OUT, @strData, 'sha-1', @hexSig
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @rsa2, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @privKey
        EXEC @hr = sp_OADestroy @rsa
        EXEC @hr = sp_OADestroy @cert
        EXEC @hr = sp_OADestroy @rsa2
        RETURN
      END


    PRINT 'Success.'

    EXEC @hr = sp_OADestroy @privKey
    EXEC @hr = sp_OADestroy @rsa
    EXEC @hr = sp_OADestroy @cert
    EXEC @hr = sp_OADestroy @rsa2


END
GO

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.