Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(DataFlex) Plaza API (bol.com) HMAC-SHA256 Authentication

Demonstrates how to compute the Authorization header for bol.com using HMAC-SHA256.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoCrypt
    String sPublicKey
    String sPrivateKey
    String sHttp_verb
    String sContent_type
    String sX_bol_date
    String sUri
    Handle hoSb
    String sMac
    Handle hoSbHeader
    String sHdrValue
    String sTemp1

    // This example assumes the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    Get Create (RefClass(cComChilkatCrypt2)) To hoCrypt
    If (Not(IsComObjectCreated(hoCrypt))) Begin
        Send CreateComObject of hoCrypt
    End

    Set ComEncodingMode Of hoCrypt To "base64"
    Set ComHashAlgorithm Of hoCrypt To "sha256"
    Set ComMacAlgorithm Of hoCrypt To "hmac"

    Move "oRNWbHFXtAECmhnZmEndcjLIaSKbRMVE" To sPublicKey
    Move "MaQHPOnmYkPZNgeRziPnQyyOJYytUbcFBVJBvbMKoDdpPqaZbaOiLUTWzPAkpPsZFZbJHrcoltdgpZolyNcgvvBaKcmkqFjucFzXhDONTsPAtHHyccQlLUZpkOuywMiOycDWcCySFsgpDiyGnCWCZJkNTtVdPxbSUTWVIFQiUxaPDYDXRQAVVTbSVZArAZkaLDLOoOvPzxSdhnkkJWzlQDkqsXNKfAIgAldrmyfROSyCGMCfvzdQdUQEaYZTPEoA" To sPrivateKey

    // The string to sign is this:
    // http_verb +'\n\n'+ content_type +'\n'+ x_bol_date +'\n'+ 'x-bol-date:'+ x_bol_date +'\n'+ uri

    Move "GET" To sHttp_verb
    Move "application/xml" To sContent_type
    Move "Wed, 17 Feb 2016 00:00:00 GMT" To sX_bol_date
    Move "/services/rest/orders/v2" To sUri

    // IMPORTANT: Notice the use of underscore and hyphen (dash) chars in x-bol-date vs. x_bol_date.
    // In one place hypens are used.  In two places, underscore chars are used.
    Get Create (RefClass(cComChilkatStringBuilder)) To hoSb
    If (Not(IsComObjectCreated(hoSb))) Begin
        Send CreateComObject of hoSb
    End
    Get ComAppend Of hoSb sHttp_verb To iSuccess
    Get ComAppend Of hoSb (character(10)) + (character(10)) To iSuccess
    Get ComAppend Of hoSb sContent_type To iSuccess
    Get ComAppend Of hoSb (character(10)) To iSuccess
    Get ComAppend Of hoSb sX_bol_date To iSuccess
    Get ComAppend Of hoSb (character(10)) + "x-bol-date:" To iSuccess
    Get ComAppend Of hoSb sX_bol_date To iSuccess
    Get ComAppend Of hoSb (character(10)) To iSuccess
    Get ComAppend Of hoSb sUri To iSuccess
    Get ComGetAsString Of hoSb To sTemp1
    Showln "[" sTemp1 "]"

    // Set the HMAC key:
    Get ComSetMacKeyEncoded Of hoCrypt sPrivateKey "ascii" To iSuccess
    Get ComGetAsString Of hoSb To sTemp1
    Get ComMacStringENC Of hoCrypt sTemp1 To sMac

    // The answer should be: nqzLWvXI1eBhBXrRx5NF23V5hS8Q1xWCloJzPi/RAts=
    Showln sMac

    // The last step is to append the public key with the signature
    Get Create (RefClass(cComChilkatStringBuilder)) To hoSbHeader
    If (Not(IsComObjectCreated(hoSbHeader))) Begin
        Send CreateComObject of hoSbHeader
    End
    Get ComAppend Of hoSbHeader sPublicKey To iSuccess
    Get ComAppend Of hoSbHeader ":" To iSuccess
    Get ComAppend Of hoSbHeader sMac To iSuccess

    Get ComGetAsString Of hoSbHeader To sHdrValue
    Showln sHdrValue


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.