Pfx C Reference Documentation

Pfx

Current Version: 9.5.0.97

Provides the ability to manage, parse, and read PFX (PKCS12) files. To create PFX (PKCS12) files, use the certificate object's ExportToPfxFile or ExportToPfxData methods.

Create/Dispose

HCkPfx instance = CkPfx_Create();
// ...
CkPfx_Dispose(instance);
HCkPfx CkPfx_Create(void);

Creates an instance of the HCkPfx object and returns a handle ("void *" pointer). The handle is passed in the 1st argument for the functions listed on this page.

void CkPfx_Dispose(HCkPfx handle);

Objects created by calling CkPfx_Create must be freed by calling this method. A memory leak occurs if a handle is not disposed by calling this function. Also, any handle returned by a Chilkat "C" function must also be freed by the application by calling the appropriate Dispose method, such as CkPfx_Dispose.

Properties

AlgorithmId
void CkPfx_getAlgorithmId(HCkPfx cHandle, HCkString retval);
void CkPfx_putAlgorithmId(HCkPfx cHandle, const char *newVal);
const char *CkPfx_algorithmId(HCkPfx cHandle);
Introduced in version 9.5.0.83

The encryption algorithm to be used when writing a PFX. After loading a PFX, this property is set to the encryption algorithm used by the loaded PFX. (This is the algorithm used for the "shrouded key bag", which is internal to the PFX.)

The default value (for backward compatibility) is "pbeWithSHAAnd3_KeyTripleDES_CBC". Can be set to "pbes2", in which case the Pbes2CryptAlg and Pbes2HmacAlg properies will be set to the algorithms to be used when writing, or the algorithms used by the loaded PFX.

More Information and Examples
top
DebugLogFilePath
void CkPfx_getDebugLogFilePath(HCkPfx cHandle, HCkString retval);
void CkPfx_putDebugLogFilePath(HCkPfx cHandle, const char *newVal);
const char *CkPfx_debugLogFilePath(HCkPfx cHandle);

If set to a file path, causes each Chilkat method or property call to automatically append it's LastErrorText to the specified log file. The information is appended such that if a hang or crash occurs, it is possible to see the context in which the problem occurred, as well as a history of all Chilkat calls up to the point of the problem. The VerboseLogging property can be set to provide more detailed information.

This property is typically used for debugging the rare cases where a Chilkat method call hangs or generates an exception that halts program execution (i.e. crashes). A hang or crash should generally never happen. The typical causes of a hang are:

  1. a timeout related property was set to 0 to explicitly indicate that an infinite timeout is desired,
  2. the hang is actually a hang within an event callback (i.e. it is a hang within the application code), or
  3. there is an internal problem (bug) in the Chilkat code that causes the hang.

top
LastErrorHtml
void CkPfx_getLastErrorHtml(HCkPfx cHandle, HCkString retval);
const char *CkPfx_lastErrorHtml(HCkPfx cHandle);

Provides information in HTML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorText
void CkPfx_getLastErrorText(HCkPfx cHandle, HCkString retval);
const char *CkPfx_lastErrorText(HCkPfx cHandle);

Provides information in plain-text format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorXml
void CkPfx_getLastErrorXml(HCkPfx cHandle, HCkString retval);
const char *CkPfx_lastErrorXml(HCkPfx cHandle);

Provides information in XML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastMethodSuccess
BOOL CkPfx_getLastMethodSuccess(HCkPfx cHandle);
void CkPfx_putLastMethodSuccess(HCkPfx cHandle, BOOL newVal);

Indicate whether the last method call succeeded or failed. A value of TRUE indicates success, a value of FALSE indicates failure. This property is automatically set for method calls. It is not modified by property accesses. The property is automatically set to indicate success for the following types of method calls:

  • Any method that returns a string.
  • Any method returning a Chilkat object, binary bytes, or a date/time.
  • Any method returning a standard boolean status value where success = TRUE and failure = FALSE.
  • Any method returning an integer where failure is defined by a return value less than zero.

Note: Methods that do not fit the above requirements will always set this property equal to TRUE. For example, a method that returns no value (such as a "void" in C++) will technically always succeed.

top
NumCerts
int CkPfx_getNumCerts(HCkPfx cHandle);
Introduced in version 9.5.0.40

The number of certificates contained in the PFX.

top
NumPrivateKeys
int CkPfx_getNumPrivateKeys(HCkPfx cHandle);
Introduced in version 9.5.0.40

The number of private keys contained in the PFX.

top
Pbes2CryptAlg
void CkPfx_getPbes2CryptAlg(HCkPfx cHandle, HCkString retval);
void CkPfx_putPbes2CryptAlg(HCkPfx cHandle, const char *newVal);
const char *CkPfx_pbes2CryptAlg(HCkPfx cHandle);
Introduced in version 9.5.0.83

If the AlgorithmId property equals "pbes2", then this is the encryption algorithm to be used when writing the PFX, or used by the PFX that was loaded. If the AlgorithmId is not equal to "pbes2", then the value of this property is meaningless.

Possible values are:

  • aes256-cbc
  • aes192-cbc
  • aes128-cbc
  • 3des-cbc

The default value (for writing) is "aes256-cbc". Note: The algorithm specified by this property is only used when the Algorithmid = "pbes2".

More Information and Examples
top
Pbes2HmacAlg
void CkPfx_getPbes2HmacAlg(HCkPfx cHandle, HCkString retval);
void CkPfx_putPbes2HmacAlg(HCkPfx cHandle, const char *newVal);
const char *CkPfx_pbes2HmacAlg(HCkPfx cHandle);
Introduced in version 9.5.0.83

If the AlgorithmId property equals "pbes2", then this is the HMAC hash algorithm to be used when writing the PFX, or used by the PFX that was loaded. If the AlgorithmId is not equal to "pbes2", then the value of this property is meaningless.

Possible values are:

  • hmacWithSha256
  • hmacWithSha384
  • hmacWithSha512
  • hmacWithSha1

The default value (for writing) is "hmacWithSha256". Note: The algorithm specified by this property is only used when the Algorithmid = "pbes2".

More Information and Examples
top
UncommonOptions
void CkPfx_getUncommonOptions(HCkPfx cHandle, HCkString retval);
void CkPfx_putUncommonOptions(HCkPfx cHandle, const char *newVal);
const char *CkPfx_uncommonOptions(HCkPfx cHandle);
Introduced in version 9.5.0.83

This is a catch-all property to be used for uncommon needs. This property defaults to the empty string and should typically remain empty.

Can be set to a list of the following comma separated keywords:

  • "LegacyOrder" - Introduced in v9.5.0.83. Write the internal ContentInfos in the order Chilkat traditionally used in previous versions.
  • "NoTruncatePfxPassword64" - Introduced in v9.5.0.87. Microsoft systems/tools such as certmgr.msc would typically truncate extremely long passwords to 64 bytes/chars. Other systems did not. Chilkat will by default truncate passwords to 64 chars. Add this keyword to prevent truncation.

top
Utf8
BOOL CkPfx_getUtf8(HCkPfx cHandle);
void CkPfx_putUtf8(HCkPfx cHandle, BOOL newVal);

When set to TRUE, all "const char *" arguments are interpreted as utf-8 strings. If set to FALSE (the default), then "const char *" arguments are interpreted as ANSI strings. Also, when set to TRUE, and Chilkat method returning a "const char *" is returning the utf-8 representation. If set to FALSE, all "const char *" return values are ANSI strings.

top
VerboseLogging
BOOL CkPfx_getVerboseLogging(HCkPfx cHandle);
void CkPfx_putVerboseLogging(HCkPfx cHandle, BOOL newVal);

If set to TRUE, then the contents of LastErrorText (or LastErrorXml, or LastErrorHtml) may contain more verbose information. The default value is FALSE. Verbose logging should only be used for debugging. The potentially large quantity of logged information may adversely affect peformance.

top
Version
void CkPfx_getVersion(HCkPfx cHandle, HCkString retval);
const char *CkPfx_version(HCkPfx cHandle);

Version of the component/library, such as "9.5.0.94"

More Information and Examples
top

Methods

AddCert
BOOL CkPfx_AddCert(HCkPfx cHandle, HCkCert cert, BOOL includeChain);
Introduced in version 9.5.0.44

Adds a certificate, its private key (if it exists), and potentially its certificate chain to the PFX. If includeChain is TRUE, then the certificate must have a private key. The certificate's private key is automatically obtained (internally) via the cert's ExportPrivateKey method. If the certificate's chain of authentication is to be added, it is automatically constructed and added using whatever resources are at hand (such as certs provided via the UseCertVault method, the trusted roots from Chilkat's TrustedRoots class, etc. If a certificate chain is to be added, which is the typical case, then the chain must be completed to the root to succeed.

Returns TRUE for success, FALSE for failure.

top
AddPrivateKey
BOOL CkPfx_AddPrivateKey(HCkPfx cHandle, HCkPrivateKey privKey, HCkCertChain certChain);
Introduced in version 9.5.0.44

Adds a private key and certificate chain to the PFX. The private key should be such that it is associated with the 1st certificate in the chain. In other words, the 1st certificate in the chain has a public key (embedded within the X.509 structure of the cert itself) that is the counterpart to the private key.

Returns TRUE for success, FALSE for failure.

top
FindCertByLocalKeyId
HCkCert CkPfx_FindCertByLocalKeyId(HCkPfx cHandle, const char *localKeyId, const char *encoding);
Introduced in version 9.5.0.83

Finds and returns the certificate (in the PFX) that has a cert bag "localKeyId" attribute with the specified value. The localKeyId is specifid using the encoding (such as "decimal", "base64", "hex") specified by encoding.

Returns NULL on failure

top
GetCert
HCkCert CkPfx_GetCert(HCkPfx cHandle, int index);
Introduced in version 9.5.0.40

Returns the Nth certificate in the PFX. (The 1st certificate is at index 0.)

Returns NULL on failure

top
GetPrivateKey
HCkPrivateKey CkPfx_GetPrivateKey(HCkPfx cHandle, int index);
Introduced in version 9.5.0.40

Returns the Nth private key in the PFX. (The 1st private key is at index 0.)

Returns NULL on failure

top
GetSafeBagAttr
BOOL CkPfx_GetSafeBagAttr(HCkPfx cHandle, BOOL forPrivateKey, int index, const char *attrName, HCkString outStr);
const char *CkPfx_getSafeBagAttr(HCkPfx cHandle, BOOL forPrivateKey, int index, const char *attrName);
Introduced in version 9.5.0.83

Can be called to get one of the following safebag attributes for the Nth private key or certificate in the PFX. forPrivateKey should be TRUE for a private key, and FALSE for a certificate. The index is the index of the certificate or key in the PFX. The attrName can be one of the following:

  • "localKeyId" : Returns the decimal representation of the local key ID. The local key ID is used to associate the certificate contained in the PFX with this private key. (The certificate will include a "localKeyId" attribute in its cert bag of attributes within the PFX.)
  • "keyContainerName" : Returns the key container name (or key name) of the private key. For more information about the directories where the Windows OS stores private keys, see https://docs.microsoft.com/en-us/windows/win32/seccng/key-storage-and-retrieval
  • "storageProvider" : Returns the name of the Cryptographic Storage Provider to be used for the key.

Note: It is not required that any of the above attributes are present in the PFX.

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
ImportToWindows
BOOL CkPfx_ImportToWindows(HCkPfx cHandle, BOOL exportable, BOOL userProtected, BOOL machineKeyset, BOOL allowOverwriteKey, BOOL allowExport, const char *leafStore, const char *intermediateStore, const char *rootStore, const char *extraOptions);
Introduced in version 9.5.0.83

Imports the certificates and private keys contained in the PFX to Windows certificate store(s).

If exportable is TRUE, imported keys are marked as exportable.

If userProtected is TRUE, the user is to be notified through a dialog box or other method when certain attempts to use this key are made. The precise behavior is specified by the cryptographic service provider (CSP) being used.

If machineKeyset is TRUE, the private keys are stored under the local computer and not under the current user.

If allowOverwriteKey is TRUE, allow overwrite of the existing key. Specify this flag when you encounter a scenario in which you must import a PFX file that contains a key name that already exists. For example, when you import a PFX file, it is possible that a container of the same name is already present because there is no unique namespace for key containers. If you have created a "TestKey" on your computer, and then you import a PFX file that also has "TestKey" as the key container, this flag allows the key to be overwritten.

if allowExport is TRUE, then the key is marked as exportable, which allows for it to be re-exported to a PFX.

The leafStore, intermediateStore, and rootStore are the Windows certificate store names indicating where to import certificates of each given type. A leafStore is a certificate that is not the issuer of any other certificate in the PFX. An intermediateStore is any certificate that is not a root (or self-signed) but is also the issuer of some other certificate in the PFX. A rootStore is a self-signed or root certificate.

The possible store names for leafStore, intermediateStore, and rootStore are as follows:

  • "None": Do not import certificates of the given type into any Windows certicate store.
  • "AddressBook": Certificate store for other users.
  • "AuthRoot": Certificate store for third-party certification authorities (CAs).
  • "CertificationAuthority": Certificate store for intermediate certification authorities (CAs).
  • "My": Certificate store for personal certificates. (Leaf certificates are typically imported into this store.)
  • "Root": Certificate store for trusted root certification authorities (CAs).
  • "TrustedPeople": Certificate store for directly trusted people and resources.
  • "TrustedPublisher": Certificate store for directly trusted publishers.

The rootStore is reserved for any future options that may be needed. At this time, pass an empty string.

Returns TRUE for success, FALSE for failure.

top
LastJsonData
HCkJsonObject CkPfx_LastJsonData(HCkPfx cHandle);
Introduced in version 9.5.0.83

Provides information about what transpired in the last method called.

Returns NULL on failure

top
LoadPem
BOOL CkPfx_LoadPem(HCkPfx cHandle, const char *pemStr, const char *password);
Introduced in version 9.5.0.47

Loads a PFX from a PEM formatted string. The PEM can contain the private key, the certificate, and certificates in the chain of authentication up to the CA root. For example:

 -----BEGIN RSA PRIVATE KEY-----
...
... the private key associated with the main certificate.
...
-----END RSA PRIVATE KEY-----
-----BEGIN CERTIFICATE-----
...
... the main certificate
...
-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----
...
... an intermediate CA certificate (if present)
...
-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----
...
... the root CA certificate
...
-----END CERTIFICATE----- 

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
LoadPfxBytes
BOOL CkPfx_LoadPfxBytes(HCkPfx cHandle, HCkByteData pfxData, const char *password);
Introduced in version 9.5.0.40

Loads a PFX from in-memory bytes.

If the .pfx/.p12 uses different passwords for integrity and private keys, then the password argument may contain JSON to specify the passwords. See the LoadPfxFile method (below) for details.

Returns TRUE for success, FALSE for failure.

top
LoadPfxEncoded
BOOL CkPfx_LoadPfxEncoded(HCkPfx cHandle, const char *encodedData, const char *encoding, const char *password);
Introduced in version 9.5.0.40

Loads a PFX from encoded byte data. The encoding can by any encoding, such as "Base64", "modBase64", "Base32", "UU", "QP" (for quoted-printable), "URL" (for url-encoding), "Hex", "Q", "B", "url_oath", "url_rfc1738", "url_rfc2396", and "url_rfc3986".

If the .pfx/.p12 uses different passwords for integrity and private keys, then the encoding argument may contain JSON to specify the passwords. See the LoadPfxFile method (below) for details.

Returns TRUE for success, FALSE for failure.

top
LoadPfxFile
BOOL CkPfx_LoadPfxFile(HCkPfx cHandle, const char *path, const char *password);
Introduced in version 9.5.0.40

Loads a PFX from a file.

Starting in v9.5.0.75, a .pfx/.p12 file with different passwords for integrity and private keys can be loaded by passing the following JSON for the password.

    {
      "integrity": "password1",
      "privKeys": "password2",
     }
If it is desired to open the .pfx/.p12 without access to the private keys, then add "skipPrivateKeys" like this:
    {
      "integrity": "password1",
      "privKeys": "not used",
       "skipPrivateKeys": true
     }

Returns TRUE for success, FALSE for failure.

top
SetSafeBagAttr
BOOL CkPfx_SetSafeBagAttr(HCkPfx cHandle, BOOL forPrivateKey, int index, const char *name, const char *value, const char *encoding);
Introduced in version 9.5.0.83

Sets a safe bag attribute for the Nth private key or certificate in the PFX. Safe bag attributes can be added by calling this method once for each attribute to be added to each certificate or key. forPrivateKey should be TRUE for a private key, and FALSE for a certificate. The index is the index of the certificate or key in the PFX. (The 1st item is at index 0.) See the example below for more information. The encoding indicates a binary encoding such as "base64", "hex", "decimal", "fingerprint", etc if the value contains binary (non-text) data.

A safe bag attribute can be removed by passing an empty string for the value.

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
ToBinary
BOOL CkPfx_ToBinary(HCkPfx cHandle, const char *password, HCkByteData outBytes);
Introduced in version 9.5.0.44

Write the PFX to in-memory bytes.

Returns TRUE for success, FALSE for failure.

top
ToEncodedString
BOOL CkPfx_ToEncodedString(HCkPfx cHandle, const char *password, const char *encoding, HCkString outStr);
const char *CkPfx_toEncodedString(HCkPfx cHandle, const char *password, const char *encoding);
Introduced in version 9.5.0.44

Write the PFX to an encoded string. The encoding can be any encoding such as "base64" or "hex".

Returns TRUE for success, FALSE for failure.

top
ToFile
BOOL CkPfx_ToFile(HCkPfx cHandle, const char *password, const char *path);
Introduced in version 9.5.0.44

Write the PFX to a file. PFX and PKCS12 are essentially the same. Standard filename extensions are ".pfx" or ".p12".

Returns TRUE for success, FALSE for failure.

top
ToJavaKeyStore
HCkJavaKeyStore CkPfx_ToJavaKeyStore(HCkPfx cHandle, const char *alias, const char *password);
Introduced in version 9.5.0.44

Converts the PFX (PKCS12) to a JavaKeyStore object. One JKS entry per private key found in the PKCS12 is added. The certs found within the PCKS12 are used to build the certificate chains for each private key. (A typical PFX file contains a single private key along with its associated certificate, and the certificates in the chain of authentication to the root CA cert.)

The specified alias is applied to the 1st private key found. If the alias is empty, then the alias is obtained from the cert/PFX in the following order of preference:

  1. Certificate's subject common name
  2. Certificate's subject email address
  3. Certificate's friendly name found in the PKCS9 attributes of the PKCS12
  4. Certificate's serial number

If multiple private keys are found in the PKCS12, then all but the first will automaticallly be assigned aliases using the preference just described.

Returns NULL on failure

top
ToPem
BOOL CkPfx_ToPem(HCkPfx cHandle, HCkString outStr);
const char *CkPfx_toPem(HCkPfx cHandle);
Introduced in version 9.5.0.47

Write the PFX to a PEM formatted string. The resultant PEM will contain the private key, as well as the certs in the chain of authentication (or whatever certs are available in the PFX). For example:

 -----BEGIN RSA PRIVATE KEY-----
...
... the private key associated with the main certificate.
...
-----END RSA PRIVATE KEY-----
-----BEGIN CERTIFICATE-----
...
... the main certificate
...
-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----
...
... an intermediate CA certificate (if present)
...
-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----
...
... the root CA certificate
...
-----END CERTIFICATE----- 

Returns TRUE for success, FALSE for failure.

top
ToPemEx
BOOL CkPfx_ToPemEx(HCkPfx cHandle, BOOL extendedAttrs, BOOL noKeys, BOOL noCerts, BOOL noCaCerts, const char *encryptAlg, const char *password, HCkString outStr);
const char *CkPfx_toPemEx(HCkPfx cHandle, BOOL extendedAttrs, BOOL noKeys, BOOL noCerts, BOOL noCaCerts, const char *encryptAlg, const char *password);
Introduced in version 9.5.0.49

Write the PFX to a PEM formatted string. If extendedAttrs is TRUE, then extended properties (Bag Attributes and Key Attributes) are output. If noKeys is TRUE, then no private keys are output. If noCerts is TRUE, then no certificates are output. If noCaCerts is TRUE, then no CA certs or intermediate CA certs are output. If encryptAlg is not empty, it indicates the encryption algorithm to be used for encrypting the private keys (otherwise the private keys are output unencrypted). The possible choices for the encryptAlg are "des3", "aes128", "aes192", and "aes256". (All encryption algorithm choices use CBC mode.) If the private keys are to be encrypted, then password is the password to be used. Otherwise, password may be left empty. For example:

Bag Attributes
    Microsoft Local Key set: <No Values>
    localKeyID: 01 00 00 00 
    friendlyName: le-2b09a3d2-9037-4a05-95cc-4d44518e8607
    Microsoft CSP Name: Microsoft RSA SChannel Cryptographic Provider
Key Attributes
    X509v3 Key Usage: 10 
 -----BEGIN RSA PRIVATE KEY-----
...
... the private key associated with the main certificate.
...
-----END RSA PRIVATE KEY-----
Bag Attributes
    localKeyID: 01 00 00 00 
    1.3.6.1.4.1.311.17.3.92: 00 08 00 00 
    1.3.6.1.4.1.311.17.3.20: C2 53 54 F3 ...
    1.3.6.1.4.1.311.17.3.71: 49 00 43 00 ...
    1.3.6.1.4.1.311.17.3.75: 31 00 42 00 ...
subject=/OU=Domain Control Validated/OU=PositiveSSL/CN=something.com
issuer=/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Domain Validation Secure Server CA
-----BEGIN CERTIFICATE-----
...
... the main certificate
...
-----END CERTIFICATE-----
...
-----BEGIN CERTIFICATE-----
...
... an intermediate CA certificate (if present)
...
-----END CERTIFICATE-----
...
-----BEGIN CERTIFICATE-----
...
... the root CA certificate
...
-----END CERTIFICATE----- 

Returns TRUE for success, FALSE for failure.

top
UseCertVault
BOOL CkPfx_UseCertVault(HCkPfx cHandle, HCkXmlCertVault vault);
Introduced in version 9.5.0.44

Adds an XML certificate vault to the object's internal list of sources to be searched for certificates for help in building certificate chains to a root certificate.

Returns TRUE for success, FALSE for failure.

top