Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

C# UWP/WinRT Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(C# UWP/WinRT) Demonstrates KeepSessionLog and SessionLog

The Chilkat Socket component provides properties for keeping a session log making it possible to see the exact bytes received and sent on a TCP/IP or SSL/TLS connection. To enable session logging, set the KeepSessionLog property = true. The SessionLogEncoding property controls how binary, non-printable bytes are represented in the log. There are two possible settings: Possible values are "esc" and "hex". The default value is "esc".

When set to "hex", the bytes are encoded as a hexidecimalized string. The "esc" encoding is a C-string like encoding, and is more compact than hex if most of the data to be logged is text. Printable us-ascii chars are unmodified. Common "C" control chars are represented as "\r", "\n", "\t", etc. Non-printable and byte values greater than 0x80 are escaped using a backslash and hex encoding: \xHH. Certain printable chars are backslashed: SPACE, double-quote, single-quote, etc.

Chilkat Universal Windows Platform (UWP) / WinRT Downloads

Chilkat for the Universal Windows Platform (UWP)

// This example assumes the Chilkat Socket API to have been previously unlocked.
// See Socket Unlock Sample for sample code.

Chilkat.Socket socket = new Chilkat.Socket();

// Enable session logging:
socket.KeepSessionLog = true;
socket.SessionLogEncoding = "esc";

bool tls = true;
int maxWaitMillisec = 20000;
bool success = await socket.ConnectAsync("www.chilkatsoft.com",443,tls,maxWaitMillisec);
if (success != true) {
    Debug.WriteLine(socket.LastErrorText);
    return;
}

// Send a GET start line to the web server..
success = await socket.SendStringAsync("GET /abc123.abc123 HTTP/1.1\r\n");
if (success != true) {
    Debug.WriteLine(socket.LastErrorText);
    return;
}

// Send some bytes that will cause an error...
Chilkat.BinData binData = new Chilkat.BinData();
binData.AppendEncoded("01020304","hex");
success = await socket.SendBdAsync(binData);

// Read the response up to the first double CRLF:
string httpHeader = await socket.ReceiveUntilMatchAsync("\r\n\r\n");
if (socket.LastMethodSuccess != true) {
    Debug.WriteLine(socket.LastErrorText);
    return;
}

// Close the connection with the server
// Wait a max of 20 seconds (20000 millsec)
await socket.CloseAsync(20000);

// Display the session log:
Debug.WriteLine(socket.SessionLog);

// The Session log will show the exact bytes sent and received.
// In this case, the session log shows:

// 	SendString: GET\x20/abc123.abc123\x20HTTP/1.1\r\n
// 		
// 	SendBytes: \x01\x02\x03\x04
// 	ReceiveUntilMatch: HTTP/1.1\x20400\x20Bad\x20Request\r\n
// 		Content-Type:\x20text/html;\x20charset=us-ascii\r\n
// 		Server:\x20Microsoft-HTTPAPI/2.0\r\n
// 		Date:\x20Thu,\x2027\x20Oct\x202016\x2013:16:02\x20GMT\r\n
// 		Connection:\x20close\r\n
// 		Content-Length:\x20339\r\n
// 		\r\n
// 		<!DOCTYPE\x20HTML\x20PUBLIC\x20\"-//W3C//DTD\x20HTML\x204.01//EN\"\"http://www.w
// 		3.org/TR/html4/strict.dtd\">\r\n
// 		<HTML><HEAD><TITLE>Bad\x20Request</TITLE>\r\n
// 		<META\x20HTTP-EQUIV=\"Content-Type\"\x20Content=\"text/html;\x20charset=us-ascii
// 		\"></HEAD>\r\n
// 		<BODY><h2>Bad\x20Request\x20-\x20Invalid\x20Header</h2>\r\n
// 		<hr><p>HTTP\x20Error\x20400.\x20The\x20request\x20has\x20an\x20invalid\x20header
// 		\x20name.</p>\r\n
// 		</BODY></HTML>\r\n
// 

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.