Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Xojo Plugin Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Xojo Plugin) Create XAdES with ec:InclusiveNamespaces within the Transforms

Demonstrates how to generate XAdES that has a Reference that has Transforms that include an ec:InclusiveNamespaces.

Chilkat Xojo Plugin Download

Xojo Plugin for Windows, Linux, Mac OS X, and ARM, ARM64

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// This is the XML we'll be signing:

// <soapenv:Envelope xmlns:obs="http://csioz.gov.pl/zsmopl/ws/obslugakomunikatow/" xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
// 	<soapenv:Header>
// 		<wsse:Security 
// 		    xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"
// 		    xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" soapenv:mustUnderstand="1">
// 			<wsse:BinarySecurityToken
// 				EncodingType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary"
// 				ValueType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509PKIPathv1"
// 				wsu:Id="X509-02BF0107214FC61449FD0013DF68F0359">MII...</wsse:BinarySecurityToken>
// 		</wsse:Security>
// 	</soapenv:Header>
// 	<soapenv:Body xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" 
// 		wsu:Id="id-396BB6026342EB5C0E1EA73593B3CC098">
// 		<obs:zapiszKomunikatOS>
// 			<komunikatOS>
// 				<idPodmiotuRaportujacego>
// 					<idBiznesowy>000000011986</idBiznesowy>
// 					<rodzajPodmiotuRaportujacego>PA</rodzajPodmiotuRaportujacego>
// 				</idPodmiotuRaportujacego>
// 			</komunikatOS>
// 		</obs:zapiszKomunikatOS>
// 	</soapenv:Body>
// </soapenv:Envelope>
// 

// ----------------------------------------------------------------------
// IMPORTANT: This generated example requires Chilkat v9.5.0.77 or later.
// ----------------------------------------------------------------------
Dim success As Boolean
success = True
// Create the above XML to be signed...
Dim xmlToSign As New Chilkat.Xml
xmlToSign.Tag = "soapenv:Envelope"
success = xmlToSign.AddAttribute("xmlns:obs","http://csioz.gov.pl/zsmopl/ws/obslugakomunikatow/")
success = xmlToSign.AddAttribute("xmlns:soapenv","http://schemas.xmlsoap.org/soap/envelope/")
success = xmlToSign.UpdateAttrAt("soapenv:Header|wsse:Security",True,"xmlns:wsse","http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd")
success = xmlToSign.UpdateAttrAt("soapenv:Header|wsse:Security",True,"xmlns:wsu","http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd")
success = xmlToSign.UpdateAttrAt("soapenv:Header|wsse:Security",True,"soapenv:mustUnderstand","1")
success = xmlToSign.UpdateAttrAt("soapenv:Header|wsse:Security|wsse:BinarySecurityToken",True,"EncodingType","http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary")
success = xmlToSign.UpdateAttrAt("soapenv:Header|wsse:Security|wsse:BinarySecurityToken",True,"ValueType","http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509PKIPathv1")
success = xmlToSign.UpdateAttrAt("soapenv:Header|wsse:Security|wsse:BinarySecurityToken",True,"wsu:Id","X509-02BF0107214FC61449FD0013DF68F0359")
// Note: The content of this XML node is a placeholder that will be updated below with the X509PKIPathv1 for the signing certificate.
xmlToSign.UpdateChildContent "soapenv:Header|wsse:Security|wsse:BinarySecurityToken","BinarySecurityToken_Base64Binary_Content"
success = xmlToSign.UpdateAttrAt("soapenv:Body",True,"xmlns:wsu","http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd")
success = xmlToSign.UpdateAttrAt("soapenv:Body",True,"wsu:Id","id-396BB6026342EB5C0E1EA73593B3CC098")
xmlToSign.UpdateChildContent "soapenv:Body|obs:zapiszKomunikatOS|komunikatOS|idPodmiotuRaportujacego|idBiznesowy","000000011986"
xmlToSign.UpdateChildContent "soapenv:Body|obs:zapiszKomunikatOS|komunikatOS|idPodmiotuRaportujacego|rodzajPodmiotuRaportujacego","PA"

Dim gen As New Chilkat.XmlDSigGen

gen.SigLocation = "soapenv:Envelope|soapenv:Header|wsse:Security"
gen.SigLocationMod = 0
gen.SigId = "SIG-BB965DFC3C8AAF87903C0ED898B8D2A8D"
gen.SigNamespacePrefix = "ds"
gen.SigNamespaceUri = "http://www.w3.org/2000/09/xmldsig#"
gen.SignedInfoCanonAlg = "EXCL_C14N"
gen.SignedInfoDigestMethod = "sha1"

// Set the KeyInfoId before adding references..
gen.KeyInfoId = "KI-9D95C38916099AD2EE87DDAC1A76E97E4"

// -------- Reference 1 --------
success = gen.AddSameDocRef("id-396BB6026342EB5C0E1EA73593B3CC098","sha1","EXCL_C14N","obs","")

// The reference to be produced in the Signature should look like this:

// <ds:Reference URI="#id-396BB6026342EB5C0E1EA73593B3CC098">
//     <ds:Transforms><ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#">
//         <ec:InclusiveNamespaces xmlns:ec="http://www.w3.org/2001/10/xml-exc-c14n#" PrefixList="obs"></ec:InclusiveNamespaces>
//     </ds:Transform></ds:Transforms>
//     <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"></ds:DigestMethod>
//     <ds:DigestValue>2e9hZYj/CN2nPsgQqUraU43k3ds=</ds:DigestValue>
// </ds:Reference>
// 

// Provide a certificate + private key. (PFX password is test123)
Dim cert As New Chilkat.Cert
success = cert.LoadPfxFile("qa_data/pfx/cert_test123.pfx","test123")
If (success <> True) Then
    System.DebugLog(cert.LastErrorText)
    Return
End If

success = gen.SetX509Cert(cert,True)

gen.KeyInfoType = "Custom"

// Create the custom KeyInfo XML..
Dim xmlCustomKeyInfo As New Chilkat.Xml
xmlCustomKeyInfo.Tag = "wsse:SecurityTokenReference"
success = xmlCustomKeyInfo.AddAttribute("wsse11:TokenType","http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509PKIPathv1")
success = xmlCustomKeyInfo.AddAttribute("xmlns:wsse11","http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd")
success = xmlCustomKeyInfo.AddAttribute("wsu:Id","STR-FF238E7C061332C5B19752C2FBC8CDEF2")
success = xmlCustomKeyInfo.UpdateAttrAt("wsse:Reference",True,"URI","#X509-02BF0107214FC61449FD0013DF68F0359")
success = xmlCustomKeyInfo.UpdateAttrAt("wsse:Reference",True,"ValueType","http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509PKIPathv1")

xmlCustomKeyInfo.EmitXmlDecl = False
gen.CustomKeyInfoXml = xmlCustomKeyInfo.GetXml()

// Load XML to be signed...
Dim sbXml As New Chilkat.StringBuilder
success = xmlToSign.GetXmlSb(sbXml)

// Update BinarySecurityToken_Base64Binary_Content with the actual X509PKIPathv1 of the signing cert.
Dim nReplaced As Int32
nReplaced = sbXml.Replace("BinarySecurityToken_Base64Binary_Content",cert.X509PKIPathv1())

gen.Behaviors = "IndentedSignature"

// Sign the XML...
success = gen.CreateXmlDSigSb(sbXml)
If (success <> True) Then
    System.DebugLog(gen.LastErrorText)
    Return
End If

// -----------------------------------------------

// Save the signed XML to a file.
success = sbXml.WriteFile("qa_output/signedXml.xml","utf-8",False)

System.DebugLog(sbXml.GetAsString())

// ----------------------------------------
// Verify the signatures we just produced...
Dim verifier As New Chilkat.XmlDSig
success = verifier.LoadSignatureSb(sbXml)
If (success <> True) Then
    System.DebugLog(verifier.LastErrorText)
    Return
End If

Dim numSigs As Int32
numSigs = verifier.NumSignatures
Dim verifyIdx As Int32
verifyIdx = 0
While verifyIdx < numSigs
    verifier.Selector = verifyIdx
    Dim verified As Boolean
    verified = verifier.VerifySignature(True)
    If (verified <> True) Then
        System.DebugLog(verifier.LastErrorText)
        Return
    End If

    verifyIdx = verifyIdx + 1
Wend
System.DebugLog("All signatures were successfully verified.")

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.