Cert PureBasic Reference Documentation

Cert

Current Version: 9.5.0.97

Digital certificate component / class

Object Creation

obj.i = CkCert::ckCreate()

; Make sure to dispose of the object when finished like this:
CkCert::ckDispose(obj);

Properties

AuthorityKeyId
Declare.s ckAuthorityKeyId(obj.i) ; (read-only)
Introduced in version 9.5.0.40

The authority key identifier of the certificate in base64 string format. This is only present if the certificate contains the extension OID 2.5.29.35.

top
AvoidWindowsPkAccess
Declare.i ckAvoidWindowsPkAccess(obj.i)
Declare setCkAvoidWindowsPkAccess(obj.i, value.i)

Applies only when running on a Microsoft Windows operating system. If 1, then any method that returns a certificate will not try to also access the associated private key, assuming one exists. This is useful if the certificate was installed with high-security such that a private key access would trigger the Windows OS to display a security warning dialog. The default value of this property is 0.

top
CertVersion
Declare.i ckCertVersion(obj.i) ; (read-only)

The version of the certificate (1, 2, or 3). A value of 0 indicates an error -- the most likely cause being that the certificate object is empty (i.e. was never loaded with a certificate). Note: This is not the version of the software, it is the version of the X.509 certificate object. The version of the Chilkat certificate software is indicated by the Version property.

top
CspName
Declare.s ckCspName(obj.i) ; (read-only)

(Relevant only when running on a Microsoft Windows operating system.) If the HasKeyContainer property is 1, then the certificate is linked to a key container and this property contains the name of the associated CSP (cryptographic service provider). When a certificate is linked to a key container , the following properties will provide information about the key container and private key: CspName, KeyContainerName, MachineKeyset, and Silent.

top
DebugLogFilePath
Declare.s ckDebugLogFilePath(obj.i)
Declare setCkDebugLogFilePath(obj.i, value.s)

If set to a file path, causes each Chilkat method or property call to automatically append it's LastErrorText to the specified log file. The information is appended such that if a hang or crash occurs, it is possible to see the context in which the problem occurred, as well as a history of all Chilkat calls up to the point of the problem. The VerboseLogging property can be set to provide more detailed information.

This property is typically used for debugging the rare cases where a Chilkat method call hangs or generates an exception that halts program execution (i.e. crashes). A hang or crash should generally never happen. The typical causes of a hang are:

  1. a timeout related property was set to 0 to explicitly indicate that an infinite timeout is desired,
  2. the hang is actually a hang within an event callback (i.e. it is a hang within the application code), or
  3. there is an internal problem (bug) in the Chilkat code that causes the hang.

top
Expired
Declare.i ckExpired(obj.i) ; (read-only)

Has a value of 1 if the certificate or any certificate in the chain of authority has expired. (This information is not available when running on Windows 95/98 computers.)

top
ExtendedKeyUsage
Declare.s ckExtendedKeyUsage(obj.i) ; (read-only)
Introduced in version 9.5.0.85

Returns a string containing a comma separated list of keywords with the extended key usages of the certificate. The list of possible extended key usages are:

  • serverAuth - TLS WWW server authentication
  • clientAuth - TLS WWW client authentication
  • codeSigning - Signing of downloadable executable code
  • emailProtection - Email protection
  • timeStamping - Binding the hash of an object to a time
  • OCSPSigning - Signing OCSP responses

top
ForClientAuthentication
Declare.i ckForClientAuthentication(obj.i) ; (read-only)

1 if this certificate can be used for client authentication, otherwise 0.

top
ForCodeSigning
Declare.i ckForCodeSigning(obj.i) ; (read-only)

1 if this certificate can be used for code signing, otherwise 0.

top
ForSecureEmail
Declare.i ckForSecureEmail(obj.i) ; (read-only)

1 if this certificate can be used for sending secure email, otherwise 0.

top
ForServerAuthentication
Declare.i ckForServerAuthentication(obj.i) ; (read-only)

1 if this certificate can be used for server authentication, otherwise 0.

top
ForTimeStamping
Declare.i ckForTimeStamping(obj.i) ; (read-only)

1 if this certificate can be used for time stamping, otherwise 0.

top
HasKeyContainer
Declare.i ckHasKeyContainer(obj.i) ; (read-only)

(Relevant only when running on a Microsoft Windows operating system.) Indicates whether this certificate is linked to a key container. If 1 then the certificate is linked to a key container (usually containing a private key). If 0, then it is not.

When a certificate is linked to a key container , the following properties will provide information about the key container and private key: CspName, KeyContainerName, MachineKeyset, and Silent.

top
IntendedKeyUsage
Declare.i ckIntendedKeyUsage(obj.i) ; (read-only)

Bitflags indicating the intended usages of the certificate. The flags are:
Digital Signature: 0x80
Non-Repudiation: 0x40
Key Encipherment: 0x20
Data Encipherment: 0x10
Key Agreement: 0x08
Certificate Signing: 0x04
CRL Signing: 0x02
Encipher-Only: 0x01

top
IsRoot
Declare.i ckIsRoot(obj.i) ; (read-only)

1 if this is the root certificate, otherwise 0.

top
IssuerC
Declare.s ckIssuerC(obj.i) ; (read-only)

The certificate issuer's country.

top
IssuerCN
Declare.s ckIssuerCN(obj.i) ; (read-only)

The certificate issuer's common name.

top
IssuerDN
Declare.s ckIssuerDN(obj.i) ; (read-only)

The issuer's full distinguished name.

top
IssuerE
Declare.s ckIssuerE(obj.i) ; (read-only)

The certificate issuer's email address.

top
IssuerL
Declare.s ckIssuerL(obj.i) ; (read-only)

The certificate issuer's locality, which could be a city, count, township, or other geographic region.

top
IssuerO
Declare.s ckIssuerO(obj.i) ; (read-only)

The certificate issuer's organization, which is typically the company name.

top
IssuerOU
Declare.s ckIssuerOU(obj.i) ; (read-only)

The certificate issuer's organizational unit, which is the unit within the organization.

top
IssuerS
Declare.s ckIssuerS(obj.i) ; (read-only)

The certificate issuer's state or province.

top
KeyContainerName
Declare.s ckKeyContainerName(obj.i) ; (read-only)

(Relevant only when running on a Microsoft Windows operating system.) If the HasKeyContainer property is 1, then the certificate is linked to a key container and this property contains the name of the key container.

When a certificate is linked to a key container , the following properties will provide information about the key container and private key: CspName, KeyContainerName, MachineKeyset, and Silent.

top
LastErrorHtml
Declare.s ckLastErrorHtml(obj.i) ; (read-only)

Provides information in HTML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorText
Declare.s ckLastErrorText(obj.i) ; (read-only)

Provides information in plain-text format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorXml
Declare.s ckLastErrorXml(obj.i) ; (read-only)

Provides information in XML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastMethodSuccess
Declare.i ckLastMethodSuccess(obj.i)
Declare setCkLastMethodSuccess(obj.i, value.i)

Indicate whether the last method call succeeded or failed. A value of 1 indicates success, a value of 0 indicates failure. This property is automatically set for method calls. It is not modified by property accesses. The property is automatically set to indicate success for the following types of method calls:

  • Any method that returns a string.
  • Any method returning a Chilkat object, binary bytes, or a date/time.
  • Any method returning a standard boolean status value where success = 1 and failure = 0.
  • Any method returning an integer where failure is defined by a return value less than zero.

Note: Methods that do not fit the above requirements will always set this property equal to 1. For example, a method that returns no value (such as a "void" in C++) will technically always succeed.

top
MachineKeyset
Declare.i ckMachineKeyset(obj.i) ; (read-only)

(Relevant only when running on a Microsoft Windows operating system.) If the HasKeyContainer property is 1, then the certificate is linked to a key container and this property indicates whether the key container is in the machine's keyset or in the keyset specific to the logged on user's account. If 1, the key container is within the machine keyset. If 0, it's in the user's keyset.

When a certificate is linked to a key container , the following properties will provide information about the key container and private key: CspName, KeyContainerName, MachineKeyset, and Silent.

top
OcspUrl
Declare.s ckOcspUrl(obj.i) ; (read-only)

If present in the certificate's extensions, returns the OCSP URL of the certificate. (The Online Certificate Status Protocol (OCSP) is an Internet protocol used for obtaining the revocation status of an X.509 digital certificate.)

More Information and Examples
top
PrivateKeyExportable
Declare.i ckPrivateKeyExportable(obj.i) ; (read-only)

(Relevant only when running on a Microsoft Windows operating system.) Indicates whether the private key was installed with security settings that allow it to be re-exported.

top
Revoked
Declare.i ckRevoked(obj.i) ; (read-only)

1 if the certificate or any certificate in the chain of authority has been revoked. This information is not available when running on Windows 95/98 computers. Note: If this property is 0, it could mean that it was not able to check the revocation status. Because of this uncertainty, a CheckRevoked method has been added. It returns an integer indicating one of three possible states: 1 (revoked) , 0 (not revoked), -1 (unable to check revocation status).

top
Rfc822Name
Declare.s ckRfc822Name(obj.i) ; (read-only)

The RFC822 name of the certificate. (The RFC822 name is one part of the Subject Alternative Name extension of a certificate, if it exists. It is often the only part of the SAN.)

If the certificate contains a list of RFC822 names then this property will return the comma separated list of names.

Starting in Chilkat v9.5.0.85, to get the complete Subject Alternative Name extension as XML, use the SubjectAlternativeName property.

top
SelfSigned
Declare.i ckSelfSigned(obj.i) ; (read-only)

1 if this is a self-signed certificate, otherwise 0.

top
SerialDecimal
Declare.s ckSerialDecimal(obj.i) ; (read-only)
Introduced in version 9.5.0.75

The certificate's serial number as a decimal string.

top
SerialNumber
Declare.s ckSerialNumber(obj.i) ; (read-only)

The certificate's serial number as a hexidecimal string.

top
Sha1Thumbprint
Declare.s ckSha1Thumbprint(obj.i) ; (read-only)

Hexidecimal string of the SHA-1 thumbprint for the certificate. (This is the SHA1 hash of the binary DER representation of the entire X.509 certificate.)

top
SignatureVerified
Declare.i ckSignatureVerified(obj.i) ; (read-only)

Returns 1 if the certificate and all certificates in the chain of authority have valid signatures, otherwise returns 0.

top
Silent
Declare.i ckSilent(obj.i) ; (read-only)

(Relevant only when running on a Microsoft Windows operating system.)

If the HasKeyContainer property is 1, then the certificate is linked to a key container and this property indicates that the key container will attempt to open any keys silently without any user interface prompts.

When a certificate is linked to a key container , the following properties will provide information about the key container and private key: CspName, KeyContainerName, MachineKeyset, and Silent.

top
SmartCardNoDialog
Declare.i ckSmartCardNoDialog(obj.i)
Declare setCkSmartCardNoDialog(obj.i, value.i)
Introduced in version 9.5.0.77

If set to 1, then no dialog will automatically popup if the SmartCardPin is incorrect. Instead, the method requiring the private key on the smart card will fail. The default value of this property is 0, which means that if the SmartCardPin property is incorrect, a dialog with prompt will be displayed.

top
SmartCardPin
Declare.s ckSmartCardPin(obj.i)
Declare setCkSmartCardPin(obj.i, value.s)
Introduced in version 9.5.0.75

Can be set to the PIN value for a certificate / private key stored on a smart card.

top
SubjectAlternativeName
Declare.s ckSubjectAlternativeName(obj.i) ; (read-only)
Introduced in version 9.5.0.85

The subject alternative name (SAN) name of the certificate returned as XML. See the examples linked below.

top
SubjectC
Declare.s ckSubjectC(obj.i) ; (read-only)

The certificate subject's country.

top
SubjectCN
Declare.s ckSubjectCN(obj.i) ; (read-only)

The certificate subject's common name.

top
SubjectDN
Declare.s ckSubjectDN(obj.i) ; (read-only)

The certificate subject's full distinguished name.

top
SubjectE
Declare.s ckSubjectE(obj.i) ; (read-only)

The certificate subject's email address.

top
SubjectKeyId
Declare.s ckSubjectKeyId(obj.i) ; (read-only)
Introduced in version 9.5.0.40

The subject key identifier of the certificate in base64 string format. This is only present if the certificate contains the extension OID 2.5.29.14.

top
SubjectL
Declare.s ckSubjectL(obj.i) ; (read-only)

The certificate subject's locality, which could be a city, count, township, or other geographic region.

top
SubjectO
Declare.s ckSubjectO(obj.i) ; (read-only)

The certificate subject's organization, which is typically the company name.

top
SubjectOU
Declare.s ckSubjectOU(obj.i) ; (read-only)

The certificate subject's organizational unit, which is the unit within the organization.

top
SubjectS
Declare.s ckSubjectS(obj.i) ; (read-only)

The certificate subject's state or province.

top
TrustedRoot
Declare.i ckTrustedRoot(obj.i) ; (read-only)

Returns 1 if the certificate has a trusted root authority, otherwise returns 0.

Note: As of version 9.5.0.41, the notion of what your application deems as trusted becomes more specific. The TrustedRoots class/object was added in v9.5.0.0. Prior to this, a certificate was considered to be anchored by a trusted root if the certificate chain could be established to a root (self-signed) certificate, AND if the root certificate was located somewhere in the Windows registry-based certificate stores. There are two problems with this: (1) it's a Windows-only solution. This property would always return 0 on non-Windows systems, and (2) it might be considered not a strong enough set of conditions for trusting a root certificate.

As of version 9.5.0.41, this property pays attention to the new TrustedRoots class/object, which allows for an application to specificallly indicate which root certificates are to be trusted. Certificates may be added to the TrustedRoots object via the LoadCaCertsPem or AddCert methods, and then activated by calling the TrustedRoots.Activate method. The activated trusted roots are deemed to be trusted in any Chilkat API method/property that needs to make this determination. In addition, the TrustedRoots object has a property named TrustSystemCaRoots, which defaults to 1, which allows for backward compatibility. It will trust CA certificates stored in the Windows registry-based certificate stores, or if on Linux, will trust certificates found in /etc/ssl/certs/ca-certificates.crt.

top
UncommonOptions
Declare.s ckUncommonOptions(obj.i)
Declare setCkUncommonOptions(obj.i, value.s)
Introduced in version 9.5.0.87

This is a catch-all property to be used for uncommon needs. This property defaults to the empty string, and should typically remain empty.

top
ValidFromStr
Declare.s ckValidFromStr(obj.i) ; (read-only)

The date (in RFC822 string format) that this certificate becomes (or became) valid. It is a GMT/UTC date that is returned.

top
ValidToStr
Declare.s ckValidToStr(obj.i) ; (read-only)

The date (in RFC822 string format) that this certificate becomes (or became) invalid. It is a GMT/UTC date that is returned.

top
VerboseLogging
Declare.i ckVerboseLogging(obj.i)
Declare setCkVerboseLogging(obj.i, value.i)

If set to 1, then the contents of LastErrorText (or LastErrorXml, or LastErrorHtml) may contain more verbose information. The default value is 0. Verbose logging should only be used for debugging. The potentially large quantity of logged information may adversely affect peformance.

top
Version
Declare.s ckVersion(obj.i) ; (read-only)

Version of the component/library, such as "9.5.0.94"

More Information and Examples
top

Methods

CheckRevoked
Declare.i ckCheckRevoked(obj.i)

Returns 1 if the certificate has been revoked, 0 if not revoked, and -1 if unable to check the revocation status.

Note: This method is only implemented on Windows systems. It uses the underlying Microsoft CertVerifyRevocation Platform SDK function to check the revocation status of a certificate. (Search "CertVerifyRevocation" to get information about it.)

Non-Windows (and Windows) applications can send an OCSP request as shown in the example below.

More Information and Examples
top
CheckSmartCardPin
Declare.i ckCheckSmartCardPin(obj.i)
Introduced in version 9.5.0.77

Verifies that the SmartCardPin property setting is correct. Returns 1 if correct, 0 if incorrect, and -1 if unable to check because the underlying CSP does not support the functionality.

More Information and Examples
top
ExportCertDerBd
Declare.i ckExportCertDerBd(obj.i, cerData.i)
Introduced in version 9.5.0.70

Exports the digital certificate in ASN.1 DER format to a BinData object.

Returns 1 for success, 0 for failure.

top
ExportCertDerFile
Declare.i ckExportCertDerFile(obj.i, path.s)

Exports the digital certificate to ASN.1 DER format binary file.

Returns 1 for success, 0 for failure.

top
ExportCertPem
Declare.s ckExportCertPem(obj.i)

Exports the digital certificate to an unencrypted PEM formatted string.

Returns an empty string on failure. Use the LastMethodSuccess property to check for success.

More Information and Examples
top
ExportCertPemFile
Declare.i ckExportCertPemFile(obj.i, path.s)

Exports the digital certificate to an unencrypted PEM formatted file.

Returns 1 for success, 0 for failure.

More Information and Examples
top
ExportCertXml
Declare.s ckExportCertXml(obj.i)

Exports a certificate to an XML format where the XML tags are the names of the ASN.1 objects that compose the X.509 certificate. Binary data is either hex or base64 encoded. (The binary data for a "bits" ASN.1 tag is hex encoded, whereas for all other ASN.1 tags, such as "octets", it is base64.)

Returns an empty string on failure. Use the LastMethodSuccess property to check for success.

top
ExportPrivateKey
Declare.i ckExportPrivateKey(obj.i)

Exports the certificate's private key.

Returns 0 on failure

top
ExportPublicKey
Declare.i ckExportPublicKey(obj.i)

Exports the certificate's public key.

Returns 0 on failure

More Information and Examples
top
ExportToPfxBd
Declare.i ckExportToPfxBd(obj.i, password.s, includeCertChain.l, pfxData.i)
Introduced in version 9.5.0.70

Exports the certificate and private key (if available) to pfxData. The password is what will be required to access the PFX contents at a later time. If includeCertChain is 1, then the certificates in the chain of authority are also included in the PFX.

Returns 1 for success, 0 for failure.

top
ExportToPfxFile
Declare.i ckExportToPfxFile(obj.i, pfxFilename.s, pfxPassword.s, bIncludeCertChain.l)

Exports the certificate and private key (if available) to a PFX (.pfx or .p12) file. The output PFX is secured using the pfxPassword. If bIncludeCertChain is 1, then the certificates in the chain of authority are also included in the PFX output file.

Returns 1 for success, 0 for failure.

More Information and Examples
top
FindIssuer
Declare.i ckFindIssuer(obj.i)

Finds and returns the issuer certificate. If the certificate is a root or self-issued, then the certificate returned is a copy of the caller certificate. (The IsRoot property can be check to see if the certificate is a root (or self-issued) certificate.)

Returns 0 on failure

More Information and Examples
top
GetCertChain
Declare.i ckGetCertChain(obj.i)
Introduced in version 9.5.0.40

Returns a certficate chain object containing all the certificates (including this one), in the chain of authentication to the trusted root (if possible). If this certificate object was loaded from a PFX, then the certiicates contained in the PFX are automatically available for building the certificate chain. The UseCertVault method can be called to provide additional certificates that might be required to build the cert chain. Finally, the TrustedRoots object can be used to provide a way of making trusted root certificates available.

Note: Prior to v9.5.0.50, this method would fail if the certificate chain could not be completed to the root. Starting in v9.5.0.50, the incomplete certificate chain will be returned. The certificate chain's ReachesRoot property can be examined to see if the chain was completed to the root.

On Windows systems, the registry-based certificate stores are automatically consulted if needed to locate intermediate or root certificates in the chain. Chilkat searches certificate stores in the following order. See System Store Locations for more information.

  1. Current-User "CA" Certificate Store
  2. Local-Machine "CA" Certificate Store
  3. Current-User "Root" Certificate Store
  4. Local-Machine "Root" Certificate Store
  5. Current-User "MY" Certificate Store
  6. Local-Machine "MY" Certificate Store
  7. Current-User "ADDRESSBOOK" Certificate Store (if it exists)
  8. Local-Machine "ADDRESSBOOK" Certificate Store (if it exists)

Returns 0 on failure

top
GetEncoded
Declare.s ckGetEncoded(obj.i)

Returns a base64 encoded string representation of the certificate's binary DER format, which can be passed to SetFromEncoded to recreate the certificate object.

Returns an empty string on failure. Use the LastMethodSuccess property to check for success.

top
GetExtensionAsText
Declare.s ckGetExtensionAsText(obj.i, oid.s)
Introduced in version 9.5.0.89

Returns the certificate extension data as a string. This method should only be called for those extensions with text values NOT stored as binary ASN.1. In most cases, applications should call GetExtensionAsXml because most extensions contain ASN.1 values that need to be decoded..

Returns an empty string on failure. Use the LastMethodSuccess property to check for success.

More Information and Examples
top
GetExtensionAsXml
Declare.s ckGetExtensionAsXml(obj.i, oid.s)
Introduced in version 9.5.0.49

Returns the certificate extension data in XML format (converted from ASN.1). The oid is an OID, such as the ones listed here: http://www.alvestrand.no/objectid/2.5.29.html

Note: In many cases, the data within the XML is returned base64 encoded. An application may need to take one further step to base64 decode the information contained within the XML.

Returns an empty string on failure. Use the LastMethodSuccess property to check for success.

top
GetExtensionBd
Declare.i ckGetExtensionBd(obj.i, oid.s, bd.i)
Introduced in version 9.5.0.96

Returns the certificate extension data specified by oid in bd.

Returns 1 for success, 0 for failure.

More Information and Examples
top
GetPrivateKeyPem
Declare.s ckGetPrivateKeyPem(obj.i)

Exports the certificate's private key to a PEM string (if the private key is available).

Returns an empty string on failure. Use the LastMethodSuccess property to check for success.

top
GetPubKeyDer
Declare.i ckGetPubKeyDer(obj.i, preferPkcs1.l, bd.i)
Introduced in version 9.5.0.92

Loads the bd with the certificate's public key in ASN.1 DER format. If the key type (such as RSA) supports both PKCS1 and PKCS8 formats, then preferPkcs1 selects which format to return.

Returns 1 for success, 0 for failure.

top
GetSignature
Declare.i ckGetSignature(obj.i, bd.i)
Introduced in version 9.5.0.92

Loads the bd with the certificate's signature.

Returns 1 for success, 0 for failure.

top
GetSpkiFingerprint
Declare.s ckGetSpkiFingerprint(obj.i, hashAlg.s, encoding.s)
Introduced in version 9.5.0.55

Returns the SPKI Fingerprint suitable for use in pinning. (See RFC 7469.) An SPKI Fingerprint is defined as the output of a known cryptographic hash algorithm whose input is the DER-encoded ASN.1 representation of the Subject Public Key Info (SPKI) of an X.509 certificate. The hashAlg specifies the hash algorithm and may be "sha256", "sha384", "sha512", "sha1", "md2", "md5", "haval", "ripemd128", "ripemd160","ripemd256", or "ripemd320". The encoding specifies the encoding, and may be "base64", "hex", or any of the encoding modes specified in the article at the link below.

Returns an empty string on failure. Use the LastMethodSuccess property to check for success.

More Information and Examples
top
GetSubjectPart
Declare.s ckGetSubjectPart(obj.i, partNameOrOid.s)
Introduced in version 9.5.0.85

Returns a part of the certificate's subject by name or OID. The partNameOrOid can be a part name, such as "CN", "O", "OU", "E", "S", "L", "C", or "SERIALNUMBER", or it can be an OID such as "2.5.4.3".

Returns an empty string on failure. Use the LastMethodSuccess property to check for success.

More Information and Examples
top
GetValidFromDt
Declare.i ckGetValidFromDt(obj.i)

Returns the date/time this certificate becomes (or became) valid.

Returns 0 on failure

More Information and Examples
top
GetValidToDt
Declare.i ckGetValidToDt(obj.i)

Returns the date/time this certificate becomes (or became) invalid.

Returns 0 on failure

More Information and Examples
top
HashOf
Declare.s ckHashOf(obj.i, part.s, hashAlg.s, encoding.s)
Introduced in version 9.5.0.75

Returns an encoded hash of a particular part of the certificate. The part may be one of the following:

  • IssuerDN
  • IssuerPublicKey
  • SubjectDN
  • SubjectPublicKey

The hashAlg is the name of the hash algorithm, such as "sha1", "sha256", "sha384", "sha512", "md5", etc. The encoding is the format to return, such as "hex", "base64", etc.

Returns an empty string on failure. Use the LastMethodSuccess property to check for success.

top
HasPrivateKey
Declare.i ckHasPrivateKey(obj.i)

Returns 1 if a private key associated with the certificate is available.

top
LinkPkcs11
Declare.i ckLinkPkcs11(obj.i, session.i)
Introduced in version 9.5.0.96

Links to the certificate's private key located on an HSM (smart card, token, or cloud HSM). Once linked, the certificate can be used for signing where the signing occurs on the HSM. See the example below for more detailed information.

Returns 1 for success, 0 for failure.

top
LoadByCommonName
Declare.i ckLoadByCommonName(obj.i, cn.s)

(Relevant only when running on a Microsoft Windows operating system.) Searches the Windows Local Machine and Current User registry-based certificate stores for a certificate having the common name specified. If found, the certificate is loaded and ready for use.

Returns 1 for success, 0 for failure.

top
LoadByEmailAddress
Declare.i ckLoadByEmailAddress(obj.i, emailAddress.s)

(Relevant only when running on a Microsoft Windows operating system.) Searches the Windows Local Machine and Current User registry-based certificate stores for a certificate containing the email address specified. If found, the certificate is loaded and ready for use.

Returns 1 for success, 0 for failure.

More Information and Examples
top
LoadByIssuerAndSerialNumber
Declare.i ckLoadByIssuerAndSerialNumber(obj.i, issuerCN.s, serialNumber.s)

(Relevant only when running on a Microsoft Windows operating system.) Searches the Windows Local Machine and Current User registry-based certificate stores for a certificate matching the issuerCN and having an issuer matching the serialNumber. If found, the certificate is loaded and ready for use.

Note: The hex serial number should be uppercase. Starting in Chilkat v9.5.0.88, the hex serial number is case-insensitive.

Returns 1 for success, 0 for failure.

top
LoadBySubjectOid
Declare.i ckLoadBySubjectOid(obj.i, oid.s, value.s)
Introduced in version 9.5.0.85

(Relevant only when running on a Microsoft Windows operating system.) Searches the Windows Local Machine and Current User registry-based certificate stores for a certificate containing a subject part matching the oid and value.

Returns 1 for success, 0 for failure.

top
LoadByThumbprint
Declare.i ckLoadByThumbprint(obj.i, thumbprint.s, encoding.s)
Introduced in version 9.5.0.83

(Relevant only when running on a Microsoft Windows operating system.) Searches the Windows Local Machine and Current User registry-based certificate stores for a certificate having an MD5 or SHA1 thumbprint equal to the thumbprint. The hash (i.e. thumbprint) is passed as a string using the encoding specified by encoding (such as "base64", "hex", etc.).

Returns 1 for success, 0 for failure.

More Information and Examples
top
LoadFromBase64
Declare.i ckLoadFromBase64(obj.i, encodedCert.s)

Loads an ASN.1 or DER encoded certificate represented in a Base64 string.

Returns 1 for success, 0 for failure.

top
LoadFromBd
Declare.i ckLoadFromBd(obj.i, certBytes.i)
Introduced in version 9.5.0.70

Loads an X.509 certificate from data contained in certBytes.

Note: The certBytes may contain the certificate in any format. It can be binary DER (ASN.1), PEM, Base64, etc. Chilkat will automatically detect the format.

Returns 1 for success, 0 for failure.

More Information and Examples
top
LoadFromFile
Declare.i ckLoadFromFile(obj.i, path.s)

Loads a certificate from a .cer, .crt, .p7b, or .pem file. This method accepts certificates from files in any of the following formats:
1. DER encoded binary X.509 (.CER)
2. Base-64 encoded X.509 (.CER)
3. Cryptographic Message Syntax Standard - PKCS #7 Certificates (.P7B)
4. PEM format
This method decodes the certificate based on the contents if finds within the file, and not based on the file extension. If your certificate is in a file having a different extension, try loading it using this method before assuming it won't work. This method does not load .p12 or .pfx (PKCS #12) files.

Returns 1 for success, 0 for failure.

top
LoadFromSmartcard
Declare.i ckLoadFromSmartcard(obj.i, csp.s)
Introduced in version 9.5.0.77

Important: It's important to set the SmartCardPin property before calling this method.

Starting in Chilkat v9.5.0.87, the csp can be a string that specifies the certificate to be loaded by either Subject Common Name (CN) or hex serial number. For example, instead of passing a CSP name, your application would pass a string such as "CN=The cert subject common name" or "serial=01020304". See the linked examples below. If a certificate is specified by CN or Serial, then each connected smartcard and USB token is searched for the matching certificate. If the certificate is found, it is loaded and this method returns 1.

Otherwise, this method loads the X.509 certificate from the smartcard currently in the reader, or from a USB token.

If the smartcard contains multiple certificates, this method arbitrarily picks one.

If the csp does not begin with "CN=" or "serial=", then the csp can be set to the name of the CSP (Cryptographic Service Provider) that should be used. If csp is an empty string, then the 1st CSP found matching one of the following names will be used:

  • Microsoft Smart Card Key Storage Provider
  • Microsoft Base Smart Card Crypto Provider
  • Bit4id Universal Middleware Provider
  • YubiHSM Key Storage Provider (starting in v9.5.0.83)
  • eToken Base Cryptographic Provider
  • FTSafe ePass1000 RSA Cryptographic Service Provider
  • SecureStoreCSP
  • EnterSafe ePass2003 CSP v2.0
  • Gemalto Classic Card CSP
  • PROXKey CSP India V1.0
  • PROXKey CSP India V2.0
  • TRUST KEY CSP V1.0
  • Watchdata Brazil CSP V1.0
  • Luna Cryptographic Services for Microsoft Windows
  • Luna SChannel Cryptographic Services for Microsoft Windows
  • Safenet RSA Full Cryptographic Provider
  • nCipher Enhanced Cryptographic Provider
  • SafeSign Standard Cryptographic Service Provider
  • SafeSign Standard RSA and AES Cryptographic Service Provider
  • MySmartLogon NFC CSP
  • NFC Connector Enterprise
  • ActivClient Cryptographic Service Provider
  • EnterSafe ePass2003 CSP v1.0
  • Oberthur Card Systems Cryptographic Provider
  • Athena ASECard Crypto CSP"

Returns 1 for success, 0 for failure.

top
LoadPem
Declare.i ckLoadPem(obj.i, strPem.s)
Introduced in version 9.5.0.49

Loads the certificate from a PEM string.

Returns 1 for success, 0 for failure.

top
LoadPfxBd
Declare.i ckLoadPfxBd(obj.i, pfxData.i, password.s)
Introduced in version 9.5.0.70

Loads the certificate from the PFX contained in pfxData. Note: If the PFX contains multiple certificates, the 1st certificate in the PFX is loaded.

Returns 1 for success, 0 for failure.

top
LoadPfxFile
Declare.i ckLoadPfxFile(obj.i, pfxPath.s, password.s)

Loads a PFX file. Note: If the PFX contains multiple certificates, the 1st certificate in the PFX is loaded.

Returns 1 for success, 0 for failure.

top
LoadTaskResult
Declare.i ckLoadTaskResult(obj.i, task.i)
Introduced in version 9.5.0.52

Loads the certificate from a completed asynchronous task.

Returns 1 for success, 0 for failure.

top
PemFileToDerFile
Declare.i ckPemFileToDerFile(obj.i, fromPath.s, toPath.s)

Converts a PEM file to a DER file.

Returns 1 for success, 0 for failure.

top
SaveToFile
Declare.i ckSaveToFile(obj.i, path.s)

Saves a certificate object to a .cer file.

Returns 1 for success, 0 for failure.

top
SetCloudSigner
Declare.i ckSetCloudSigner(obj.i, json.i)
Introduced in version 9.5.0.96

Provides information for a cloud signing service to do the signing via a remote signing server. Current supported services are AWS KMS, Azure Key Vault, and ARSS (Aruba Remote Signing Service). See the examples below.

Returns 1 for success, 0 for failure.

top
SetFromEncoded
Declare.i ckSetFromEncoded(obj.i, encodedCert.s)

Initializes the certificate object from a base64 encoded string representation of the certificate's binary DER format.

Returns 1 for success, 0 for failure.

top
SetPrivateKey
Declare.i ckSetPrivateKey(obj.i, privKey.i)

Used to associate a private key with the certificate for subsequent (PKCS7) signature creation or decryption.

Returns 1 for success, 0 for failure.

top
SetPrivateKeyPem
Declare.i ckSetPrivateKeyPem(obj.i, privKeyPem.s)

Same as SetPrivateKey, but the key is provided in unencrypted PEM format. (Note: The privKeyPem is not a file path, it is the actual PEM text.)

Returns 1 for success, 0 for failure.

top
UploadToCloud
Declare.i ckUploadToCloud(obj.i, jsonIn.i, jsonOut.i)
Introduced in version 9.5.0.96

This is an open-ended method to accomodate uploading the private key to a cloud service, such as AWS KMS, or Azure Key Vault. For details, see the examples below.

Returns 1 for success, 0 for failure.

top
UploadToCloudAsync (1)
Declare.i ckUploadToCloudAsync(obj.i, jsonIn.i, jsonOut.i)
Introduced in version 9.5.0.96

Creates an asynchronous task to call the UploadToCloud method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns 0 on failure

top
UseCertVault
Declare.i ckUseCertVault(obj.i, vault.i)
Introduced in version 9.5.0.40

Adds an XML certificate vault to the object's internal list of sources to be searched for certificates for help in building certificate chains and verifying the certificate signature to the trusted root.

Returns 1 for success, 0 for failure.

More Information and Examples
top
VerifySignature
Declare.i ckVerifySignature(obj.i)
Introduced in version 9.5.0.40

Verifies the certificate signature, as well as the signatures of all certificates in the chain of authentication to the trusted root. Returns 1 if all signatures are verified to the trusted root. Otherwise returns 0.

top
X509PKIPathv1
Declare.s ckX509PKIPathv1(obj.i)
Introduced in version 9.5.0.77

Returns the base64 representation of an X509PKIPathv1 containing just the calling certificate. This is typically used in an X.509 Binary Security Token. It is a PKIPath that contains an ordered list of X.509 public certificates packaged in a PKIPath. The X509PKIPathv1 token type may be used to represent a certificate path. (This is sometimes used in XAdES signatures.)

Returns an empty string on failure. Use the LastMethodSuccess property to check for success.

top