Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

VB.NET UWP/WinRT Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(VB.NET UWP/WinRT) openssl enc decrypt

Demonstrates how to decrypt a file that was encrypted using "openssl enc".

This example shows how to decrypt what was created using this openssl command:

openssl enc -e -aes-256-cbc -in hamlet.xml -out hamlet.enc -pass file:./secret.txt

This example shows how to do this:

openssl enc -d -aes-256-cbc -in hamlet.enc -out hamlet_dec.xml -pass file:./secret.txt

Note: This example requires Chilkat v9.5.0.71 or later.

Chilkat Universal Windows Platform (UWP) / WinRT Downloads

Chilkat for the Universal Windows Platform (UWP)

' This example requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

Dim crypt As New Chilkat.Crypt2

' Use aes-256-cbc
crypt.CryptAlgorithm = "aes"
crypt.CipherMode = "cbc"
crypt.KeyLength = 256

' We'll need to set the hash algorithm to either MD5 or SHA256.
' openssl version 1.0.* or earlier used MD5 by default
' openssl version 1.1.* uses SHA-256 for the password to secret key derivation.

' For example, if openssl 1.1.0 was used, we should do this:
crypt.HashAlgorithm = "sha256"

' This example assumes openssl 1.0.2 was used to encrypt what we're now decrypting:
crypt.HashAlgorithm = "md5"

' The openssl command we are duplicating is:
' 
'    openssl enc -d -aes-256-cbc -in hamlet.enc -out hamlet_dec.xml -pass file:./secret.txt
' 
' The file secret.txt contains the word "secret".  We could write code to load the contents
' of secret.txt, but instead we'll just do this:
crypt.SetSecretKeyViaPassword("secret")

' Load the file to be decrypted.
Dim fileData As New Chilkat.BinData
Dim success As Boolean = fileData.LoadFile("qa_data/openssl_enc/hamlet.enc")

' Decrypt
success = crypt.DecryptBd(fileData)

' Save the decrypted output.
success = fileData.WriteFile("qa_output/hamlet_dec.xml")

Debug.WriteLine("success = " & success)

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.