Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Unicode C Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Unicode C) Export a Certificate's Private Key to Various Formats

Loads a digital certificate and private key from a PFX file (also known as PKCS#12) and exports the private key to various formats: (1) PKCS8 Encrypted, (2) PKCS8 Encrypted PEM, (3) PKCS8 unencrypted, (4) PKCS8 PEM unencrypted, (5) RSA DER unencrypted, (6) RSA PEM unencrypted, (7) XML.

Chilkat C/C++ Library Downloads

MS Visual C/C++

Linux/CentOS C/C++

Alpine Linux C/C++

MAC OS X C/C++

armhf/aarch64 C/C++

C++ Builder

iOS C/C++

Android C/C++

Solaris C/C++

MinGW C/C++

#include <C_CkCertW.h>
#include <C_CkPrivateKeyW.h>

void ChilkatSample(void)
    {
    HCkCertW cert;
    const wchar_t *pfxFilename;
    const wchar_t *pfxPassword;
    BOOL success;
    HCkPrivateKeyW privKey;
    const wchar_t *password;
    const wchar_t *path;

    cert = CkCertW_Create();

    // Load from the PFX file
    pfxFilename = L"/Users/chilkat/testData/pfx/chilkat_ssl_pwd_is_test.pfx";
    pfxPassword = L"test";

    // A PFX typically contains certificates in the chain of authentication.
    // The Chilkat cert object will choose the certificate w/
    // private key farthest from the root authority cert.
    // To access all the certificates in a PFX, use the 
    // Chilkat certificate store object instead.
    success = CkCertW_LoadPfxFile(cert,pfxFilename,pfxPassword);
    if (success != TRUE) {
        wprintf(L"%s\n",CkCertW_lastErrorText(cert));
        CkCertW_Dispose(cert);
        return;
    }

    // Get the private key...

    privKey = CkCertW_ExportPrivateKey(cert);
    if (CkCertW_getLastMethodSuccess(cert) == FALSE) {
        wprintf(L"%s\n",CkCertW_lastErrorText(cert));
        CkCertW_Dispose(cert);
        return;
    }

    // Export to various formats:

    password = L"secret";

    // PKCS8 Encrypted DER
    path = L"/Users/chilkat/testData/privkeys/chilkat_pkcs8_enc.der";
    success = CkPrivateKeyW_SavePkcs8EncryptedFile(privKey,password,path);
    if (success != TRUE) {
        wprintf(L"%s\n",CkPrivateKeyW_lastErrorText(privKey));
        CkPrivateKeyW_Dispose(privKey);
        CkCertW_Dispose(cert);
        return;
    }

    // PKCS8 Encrypted PEM
    path = L"/Users/chilkat/testData/privkeys/chilkat_pkcs8_enc.pem";
    success = CkPrivateKeyW_SavePkcs8EncryptedPemFile(privKey,password,path);
    if (success != TRUE) {
        wprintf(L"%s\n",CkPrivateKeyW_lastErrorText(privKey));
        CkPrivateKeyW_Dispose(privKey);
        CkCertW_Dispose(cert);
        return;
    }

    // PKCS8 Unencrypted DER
    path = L"/Users/chilkat/testData/privkeys/chilkat_pkcs8.der";
    success = CkPrivateKeyW_SavePkcs8File(privKey,path);
    if (success != TRUE) {
        wprintf(L"%s\n",CkPrivateKeyW_lastErrorText(privKey));
        CkPrivateKeyW_Dispose(privKey);
        CkCertW_Dispose(cert);
        return;
    }

    // PKCS8 Unencrypted PEM
    path = L"/Users/chilkat/testData/privkeys/chilkat_pkcs8.pem";
    success = CkPrivateKeyW_SavePkcs8PemFile(privKey,path);
    if (success != TRUE) {
        wprintf(L"%s\n",CkPrivateKeyW_lastErrorText(privKey));
        CkPrivateKeyW_Dispose(privKey);
        CkCertW_Dispose(cert);
        return;
    }

    //  RSA DER (unencrypted)
    path = L"/Users/chilkat/testData/privkeys/chilkat_rsa.der";
    success = CkPrivateKeyW_SavePkcs1File(privKey,path);
    if (success != TRUE) {
        wprintf(L"%s\n",CkPrivateKeyW_lastErrorText(privKey));
        CkPrivateKeyW_Dispose(privKey);
        CkCertW_Dispose(cert);
        return;
    }

    // RSA PEM (unencrypted)
    path = L"/Users/chilkat/testData/privkeys/chilkat_rsa.pem";
    success = CkPrivateKeyW_SavePemFile(privKey,path);
    if (success != TRUE) {
        wprintf(L"%s\n",CkPrivateKeyW_lastErrorText(privKey));
        CkPrivateKeyW_Dispose(privKey);
        CkCertW_Dispose(cert);
        return;
    }

    // XML (unencrypted)
    path = L"/Users/chilkat/testData/privkeys/chilkat.xml";
    success = CkPrivateKeyW_SaveXmlFile(privKey,path);
    if (success != TRUE) {
        wprintf(L"%s\n",CkPrivateKeyW_lastErrorText(privKey));
        CkPrivateKeyW_Dispose(privKey);
        CkCertW_Dispose(cert);
        return;
    }

    CkPrivateKeyW_Dispose(privKey);

    wprintf(L"Private key exported to all formats.\n");


    CkCertW_Dispose(cert);

    }

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.