Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

SQL Server Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(SQL Server) Encrypt File to PKCS7 .p7m

SQL Server example to public-key encrypt a file creating a PKCS#7 .p7m file as output. Also demonstrates how to decrypt the .p7m to recover the original file.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

// Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
//
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @sTmp0 nvarchar(4000)
    -- This example requires the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    DECLARE @crypt int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Crypt2', @crypt OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    -- Indicate the public-key encryption is to be used.
    -- Do this by setting the encryption algorithm equal 
    -- to "PKI" (an acroynm for public-key infrastructure).
    EXEC sp_OASetProperty @crypt, 'CryptAlgorithm', 'PKI'

    -- Indicate the inner symmetric encryption algorithm to be used.
    -- possible values are "aes", "des", "3des", and "rc2".
    -- For this example, we'll use 256-bit AES encryption.
    EXEC sp_OASetProperty @crypt, 'Pkcs7CryptAlg', 'aes'
    EXEC sp_OASetProperty @crypt, 'KeyLength', 256

    -- To encrypt, only a certificate w/ public key is needed.
    -- (The certificate w/ private key is required for decryption.)

    -- The LoadFromFile method can load virtually any certificate format:
    -- 1. DER encoded binary X.509 (.CER)
    -- 2. Base-64 encoded X.509 (.CER)
    -- 3. Cryptographic Message Syntax Standard - PKCS #7 Certificates (.P7B)
    -- 4. PEM format
    DECLARE @encryptCert int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Cert', @encryptCert OUT

    DECLARE @success int
    EXEC sp_OAMethod @encryptCert, 'LoadFromFile', @success OUT, '/Users/chilkat/testData/cer/acme.cer'
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @encryptCert, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @crypt
        EXEC @hr = sp_OADestroy @encryptCert
        RETURN
      END

    -- Tell the crypt object to use the certificate for encrypting:
    EXEC sp_OAMethod @crypt, 'AddEncryptCert', NULL, @encryptCert

    -- Encrypt a file, producing a .p7m as output.
    -- The input file is unchanged, the output .p7m contains the encrypted
    -- contents of the input file.
    DECLARE @inFile nvarchar(4000)
    SELECT @inFile = '/Users/chilkat/testData/pdf/sample.pdf'
    DECLARE @outFile nvarchar(4000)
    SELECT @outFile = '/Users/chilkat/testData/p7m/sample.pdf.p7m'
    EXEC sp_OAMethod @crypt, 'CkEncryptFile', @success OUT, @inFile, @outFile
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @crypt, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @crypt
        EXEC @hr = sp_OADestroy @encryptCert
        RETURN
      END

    -- For demonstration purposes, a different instance of the object will be used
    -- for decryption.
    DECLARE @decrypt int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Crypt2', @decrypt OUT

    -- To decrypt, the certificate w/ private key is required.  A PFX (also known
    -- as PKCS#12) is a common secure container for certs and private keys.
    DECLARE @pfxFilename nvarchar(4000)
    SELECT @pfxFilename = '/Users/chilkat/testData/pfx/acme.pfx'
    DECLARE @pfxPassword nvarchar(4000)
    SELECT @pfxPassword = 'secret'

    -- Tell the component to look in the PFX file for certs and private keys.
    EXEC sp_OAMethod @decrypt, 'AddPfxSourceFile', @success OUT, @pfxFilename, @pfxPassword
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @decrypt, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @crypt
        EXEC @hr = sp_OADestroy @encryptCert
        EXEC @hr = sp_OADestroy @decrypt
        RETURN
      END

    -- Tell the decrypt object that PKI (public key encryption) is to be used
    -- for decryptiong.
    EXEC sp_OASetProperty @decrypt, 'CryptAlgorithm', 'PKI'
    -- There is no need to set the Pkcs7Alg or KeyLength because this information
    -- is contained within the .p7m

    -- Decrypt the .p7m
    SELECT @inFile = '/Users/chilkat/testData/p7m/sample.pdf.p7m'
    SELECT @outFile = '/Users/chilkat/testData/pdf/recovered.pdf'
    EXEC sp_OAMethod @decrypt, 'CkDecryptFile', @success OUT, @inFile, @outFile
    IF @success = 0
      BEGIN
        EXEC sp_OAGetProperty @decrypt, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @crypt
        EXEC @hr = sp_OADestroy @encryptCert
        EXEC @hr = sp_OADestroy @decrypt
        RETURN
      END


    PRINT 'Success!'

    EXEC @hr = sp_OADestroy @crypt
    EXEC @hr = sp_OADestroy @encryptCert
    EXEC @hr = sp_OADestroy @decrypt


END
GO

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.