Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Xojo Plugin Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Xojo Plugin) Encrypt using Cert to produce -----BEGIN PKCS7----- ... -----END PKCS7-----

Demonstrates how to encrypt using a certificate to produce output such as:

-----BEGIN PKCS7-----
MIIHPwYJKoZIhvcNAQcEoIIHMDCCBywC ...
...
...
-----END PKCS7-----
The certificate to be used is not your own, but the certificate of the intended recipient of the message.

Chilkat Xojo Plugin Download

Xojo Plugin for Windows, Linux, Mac OS X, and ARM, ARM64

//  This example requires the Chilkat API to have been previously unlocked.
//  See Global Unlock Sample for sample code.

Dim crypt As New Chilkat.Crypt2

//  Specify the encryption to be used.
//  "pki" indicates "Public Key Infrastructure" and will create a PKCS7 encrypted (enveloped) message.
crypt.CryptAlgorithm = "pki"
crypt.Pkcs7CryptAlg = "aes"
crypt.KeyLength = 128
crypt.OaepHash = "sha256"
crypt.OaepPadding = True

//  A certificate is needed as the encryption key..
Dim cert As New Chilkat.Cert
Dim success As Boolean
success = cert.LoadFromFile("qa_data/certs/testCert.pem")
If (success <> True) Then
    System.DebugLog(cert.LastErrorText)
    Return
End If

//  Tell the crypt object to use the certificate.
success = crypt.SetEncryptCert(cert)

Dim toBeEncrypted As String
toBeEncrypted = "This string is to be encrypted."

//  Get the result in multi-line BASE64 MIME format.
crypt.EncodingMode = "base64_mime"

Dim encryptedStr As String
encryptedStr = crypt.EncryptStringENC(toBeEncrypted)
If (success <> True) Then
    System.DebugLog(crypt.LastErrorText)
    Return
End If

//  Make a "-----BEGIN PKCS7-----" ... "-----END PKCS7-----" sandwich...
Dim sb As New Chilkat.StringBuilder
success = sb.AppendLine("-----BEGIN PKCS7-----",True)
success = sb.Append(encryptedStr)
success = sb.AppendLine("-----END PKCS7-----",True)

Dim outStr As String
outStr = sb.GetAsString()

System.DebugLog(outStr)

//  Sample output:

//  -----BEGIN PKCS7-----
//  MIICYQYJKoZIhvcNAQcDoIICUjCCAk4CAQAxggH5MIIB9QIBADCBsTCBmzELMAkGA1UEBhMCR0Ix
//  GzAZBgNVBAgTEkdyZWF0ZXIgTWFuY2hlc3RlcjEQMA4GA1UEBxMHU2FsZm9yZDEaMBgGA1UEChMR
//  Q09NT0RPIENBIExpbWl0ZWQxQTA/BgNVBAMTOENPTU9ETyBTSEEtMjU2IENsaWVudCBBdXRoZW50
//  aWNhdGlvbiBhbmQgU2VjdXJlIEVtYWlsIENBAhEAuBl4qE2MODB05C5h53M5UDA4BgkqhkiG9w0B
//  AQcwK6APMA0GCWCGSAFlAwQCAQUAoRgwFgYJKoZIhvcNAQEIMAkGBSsOAwIaBQAEggEAyZejlE37
//  awl0bCWVbOCqf9yLSN17mZRamG8FHDh3nNu11G0+oyJtsPDEnSKsQig0V67MZ+hcWV+uf4ytcjyx
//  H0gs5uex+LwkB+c3ZTOt18IYWFtRilg1HFy1ZN3t0D2QbxYy+i1TXOOwp3gAHL45vRCJ0FbKyQ36
//  pKl0XLe+lRvp2EiJCKVjxtX8VcZOKT4xkG7yOARaCQceth6pA58Dg0yzAz7w4nD2UgAlNzrXG69X
//  e+7e7yfBv47RRqFiQqDpCn+fM/PmFbUyqBppMwc64yP+fJek8VyJw2/UaXWWM4iSKSflk90tiHwf
//  loEU3It4arnSv94fZQo0v129aBqpWzBMBgkqhkiG9w0BBwEwHQYJYIZIAWUDBAECBBCohUgm5qX+
//  TE6PxtPCmWi8gCBgbNg39emAB+AqLozm+vSLjZOGfg3M52gccKUJ8tg8XQ==
//  -----END PKCS7-----

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.