Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(DataFlex) HTTP Basic Auth with Secure Strings

Demonstrates how to do HTTP basic authentication using secure strings.

This example requires Chilkat v9.5.0.71 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Boolean iSuccess
    Handle hoJson
    Handle hoCrypt
    Variant vSsLogin
    Handle hoSsLogin
    Variant vSsPassword
    Handle hoSsPassword
    Handle hoHttp
    String sResponseStr
    String sTemp1

    //  This example requires the Chilkat API to have been previously unlocked.
    //  See Global Unlock Sample for sample code.

    //  Imagine we've previously saved our encrypted login and password within a JSON config file
    //  that contains this:

    //  {
    //    "http_login": "mCrOmA7mBA7Au9RuJGb9hw==",
    //    "http_password": "jJtiI9TgErTTpqBz9JtHBw=="
    //  }

    Get Create (RefClass(cComChilkatJsonObject)) To hoJson
    If (Not(IsComObjectCreated(hoJson))) Begin
        Send CreateComObject of hoJson
    End
    Get ComLoadFile Of hoJson "qa_data/passwords/http.json" To iSuccess

    Get Create (RefClass(cComChilkatCrypt2)) To hoCrypt
    If (Not(IsComObjectCreated(hoCrypt))) Begin
        Send CreateComObject of hoCrypt
    End

    //  These are the encryption settings we previously used to encrypt the credentials within the JSON config file.
    Set ComCryptAlgorithm Of hoCrypt To "aes"
    Set ComCipherMode Of hoCrypt To "cbc"
    Set ComKeyLength Of hoCrypt To 128
    Send ComSetEncodedKey To hoCrypt "000102030405060708090A0B0C0D0E0F" "hex"
    Send ComSetEncodedIV To hoCrypt "000102030405060708090A0B0C0D0E0F" "hex"
    Set ComEncodingMode Of hoCrypt To "base64"

    Get Create (RefClass(cComChilkatSecureString)) To hoSsLogin
    If (Not(IsComObjectCreated(hoSsLogin))) Begin
        Send CreateComObject of hoSsLogin
    End
    Get Create (RefClass(cComChilkatSecureString)) To hoSsPassword
    If (Not(IsComObjectCreated(hoSsPassword))) Begin
        Send CreateComObject of hoSsPassword
    End

    //  Decrypt to the secure string.  (the strings will still held in memory encrypted, but are now encrypted using
    //  a randomly generated session key.)
    Get ComStringOf Of hoJson "http_login" To sTemp1
    Get pvComObject of hoSsLogin to vSsLogin
    Get ComDecryptSecureENC Of hoCrypt sTemp1 vSsLogin To iSuccess
    Get ComStringOf Of hoJson "http_password" To sTemp1
    Get pvComObject of hoSsPassword to vSsPassword
    Get ComDecryptSecureENC Of hoCrypt sTemp1 vSsPassword To iSuccess

    Get Create (RefClass(cComChilkatHttp)) To hoHttp
    If (Not(IsComObjectCreated(hoHttp))) Begin
        Send CreateComObject of hoHttp
    End

    //  Cause the "Authorization: Basic ..." header to be added to HTTP requests
    //  by setting the Login and Password properties.  However, instead of setting the password property
    //  directly, set it via the SetPassword method using the secure string.
    Get ComAccess Of hoSsLogin To sTemp1
    Set ComLogin Of hoHttp To sTemp1
    Get pvComObject of hoSsPassword to vSsPassword
    Get ComSetPassword Of hoHttp vSsPassword To iSuccess

    //  Also indicate that Basic authentication is to be used..
    Set ComBasicAuth Of hoHttp To True

    //  Do an HTTP GET w/ Basic authentication.
    //  REMEMBER: Always use TLS with Basic authentication.  Otherwise your credentials are exposed for the world to see..

    Get ComQuickGetStr Of hoHttp "https://www.chilkatsoft.com/helloWorld.html" To sResponseStr

    //  Show the request header we sent in the QuickGetStr:
    Get ComLastHeader Of hoHttp To sTemp1
    Showln sTemp1

    //  The LastHeader looks something like this:

    //  GET /helloWorld.html HTTP/1.1
    //  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    //  Connection: keep-alive
    //  User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:49.0) Gecko/20100101 Firefox/49.0
    //  Accept-Language: en-us,en;q=0.5
    //  Authorization: Basic bXlIdHRwTG9naW46bXlIdHRwUGFzc3dvcmQ=
    //  Accept-Encoding: gzip
    //  Host: www.chilkatsoft.com


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.