Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Xojo Plugin Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Xojo Plugin) Working with PEM Encrypted Private Keys

Demonstrates how to load and save PEM encrypted private keys.

Chilkat Xojo Plugin Download

Xojo Plugin for Windows, Linux, Mac OS X, and ARM, ARM64

// Starting in v9.5.0.49, all Chilkat classes can be unlocked at once at the beginning of a program
// by calling UnlockBundle.  It requires a Bundle unlock code.
Dim chilkatGlob As New Chilkat.CkGlobal
Dim success As Boolean
success = chilkatGlob.UnlockBundle("Anything for 30-day trial.")
If (success <> True) Then
    System.DebugLog(chilkatGlob.LastErrorText)
    Return
End If

Dim pem As New Chilkat.Pem

Dim pemPassword As String
pemPassword = "secret"

// To load a PEM file containing encrypted private keys, simply
// provide the password.
success = pem.LoadPemFile("/Users/chilkat/testData/pem/pemContainingEncryptedPrivateKeys.pem",pemPassword)
If (success <> True) Then
    System.DebugLog(pem.LastErrorText)
    Return
End If

Dim fac As New Chilkat.FileAccess
Dim pemText As String
pemText = fac.ReadEntireTextFile("/Users/chilkat/testData/pem/pemContainingEncryptedPrivateKeys.pem",pemPassword)

// To load a PEM from a string, call LoadPem instead of LoadPemFile:
success = pem.LoadPem(pemText)
If (success <> True) Then
    System.DebugLog(pem.LastErrorText)
    Return
End If

// A few notes:
// The PEM may contain both private keys and certificates (or anything else).
// The password is utilized for whatever content in the PEM is encrypted.  
// It is OK to have both encrypted and non-encrypted content within a given PEM.

// PEM private keys can be encrypted in different formats.  The LoadPem and LoadPemFile
// methods automatically handle the different formats.
// One format is PKCS8 and is indicated by this delimiter within the PEM:

// -----BEGIN ENCRYPTED PRIVATE KEY-----
// MIICoTAbBgkqhkiG9w0BBQMwDgQIfdD0zv24lgkCAggABIICgE0PdHJmRbNs6cBX
// ...

// Another format, we'll call "passphrase" looks like this in the PEM:
// -----BEGIN RSA PRIVATE KEY-----
// Proc-Type: 4,ENCRYPTED
// DEK-Info: DES-EDE3-CBC,A4215544D11C5D0C
// 
// paqy9XRexcSjurHfG0xhCaUD0HrvIdhuC0CbRxxxeMlkLaV6+uT80rBxt2AaibWG
// ...

// Show the bit length of each private key:
Dim i As Int32
Dim numPrivateKeys As Int32
numPrivateKeys = pem.NumPrivateKeys
If (numPrivateKeys = 0) Then
    System.DebugLog((("Error: Expected the PEM to contain private keys.")))
    Return
End If

For i = 1 To numPrivateKeys
    Dim privKey As Chilkat.PrivateKey
    privKey = pem.GetPrivateKey(i - 1)
    System.DebugLog(Str(i) + ": " + Str(privKey.BitLength) + " bits")

Next

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.