Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

Excel Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Excel) ShippingEasy.com Calculate Signature for API Authentication

Demonstrates how to calculate the shippingeasy.com API signature for authenticating requests.

Download Excel Class Modules

Chilkat Excel Class Modules

' This example requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

' 
' First, concatenate these into a plaintext string using the following order:
' 
'     Capitilized method of the request. E.g. "POST"
'     The URI path
'     The query parameters sorted alphabetically and concatenated together into a URL friendly format: param1=ABC&param2=XYZ
'     The request body as a string if one exists
'     All parts are then concatenated together with an ampersand. The result resembles something like this:
' 
' "POST&/partners/api/accounts&api_key=f9a7c8ebdfd34beaf260d9b0296c7059&api_timestamp=1401803554&{ ... request body ... }"

Dim sbStringToSign As Chilkat.StringBuilder
Set sbStringToSign = Chilkat.NewStringBuilder


httpVerb = "POST"

uriPath = "/partners/api/accounts"

queryParamsStr = "api_key=YOUR_API_KEY&api_timestamp=UNIX_EPOCH_TIMESTAMP"

' Build the following JSON that will be the body of the request:

' {
'   "account": {
'     "first_name": "Coralie",
'     "last_name": "Waelchi",
'     "company_name": "Hegmann, Cremin and Bradtke",
'     "email": "se_greg_6d477b1e59e8ff24abadfb59d3a2de3e@shippingeasy.com",
'     "phone_number": "1-381-014-3358",
'     "address": "2476 Flo Inlet",
'     "address2": "",
'     "state": "SC",
'     "city": "North Dennis",
'     "postal_code": "29805",
'     "country": "USA",
'     "password": "abc123",
'     "subscription_plan_code": "starter"
'   }
' }

Dim json As Chilkat.JsonObject
Set json = Chilkat.NewJsonObject
Dim success As Boolean
success = json.UpdateString("account.first_name","Coralie")
success = json.UpdateString("account.last_name","Waelchi")
success = json.UpdateString("account.company_name","Hegmann, Cremin and Bradtke")
success = json.UpdateString("account.email","se_greg_6d477b1e59e8ff24abadfb59d3a2de3e@shippingeasy.com")
success = json.UpdateString("account.phone_number","1-381-014-3358")
success = json.UpdateString("account.address","2476 Flo Inlet")
success = json.UpdateString("account.address2","")
success = json.UpdateString("account.state","SC")
success = json.UpdateString("account.city","North Dennis")
success = json.UpdateString("account.postal_code","29805")
success = json.UpdateString("account.country","USA")
success = json.UpdateString("account.password","abc123")
success = json.UpdateString("account.subscription_plan_code","starter")

json.EmitCompact = False
Debug.Print json.Emit()

' First, let's get the current date/time in the Unix Epoch Timestamp format (which is just an integer)
Dim dt As Chilkat.CkDateTime
Set dt = Chilkat.NewCkDateTime
success = dt.SetFromCurrentSystemTime()
' Get the UTC time.

bLocalTime = False

unixEpochTimestamp = dt.GetAsUnixTimeStr(bLocalTime)

' Build the string to sign:
success = sbStringToSign.Append(httpVerb)
success = sbStringToSign.Append("&")
success = sbStringToSign.Append(uriPath)
success = sbStringToSign.Append("&")
success = sbStringToSign.Append(queryParamsStr)
success = sbStringToSign.Append("&")
' Make sure to send the JSON body of a request in compact form..
json.EmitCompact = True
success = sbStringToSign.Append(json.Emit())

' Use your API key here:

your_api_key = "f9a7c8ebdfd34beaf260d9b0296c7059"


numReplaced = sbStringToSign.Replace("YOUR_API_KEY",your_api_key)
numReplaced = sbStringToSign.Replace("UNIX_EPOCH_TIMESTAMP",unixEpochTimestamp)

' Do the HMAC-SHA256 with your API secret:

your_api_secret = "ea210785fa4656af03c2e4ffcc2e7b5fc19f1fba577d137905cc97e74e1df53d"
Dim crypt As Chilkat.Crypt2
Set crypt = Chilkat.NewCrypt2
crypt.MacAlgorithm = "hmac"
crypt.EncodingMode = "hexlower"
success = crypt.SetMacKeyString(your_api_secret)
crypt.HashAlgorithm = "sha256"


api_signature = crypt.MacStringENC(sbStringToSign.GetAsString())
Debug.Print "api_signature: "; api_signature

' --------------------------------------------------------------------
' Here's an example showing how to use the signature in a request:

' Build a new string-to-sign and create a new api_signature for the actual request we'll be sending...
sbStringToSign.Clear 
success = sbStringToSign.Append("GET")
success = sbStringToSign.Append("&")
success = sbStringToSign.Append("/app.shippingeasy.com/api/orders")
success = sbStringToSign.Append("&")
success = sbStringToSign.Append(queryParamsStr)
success = sbStringToSign.Append("&")
' There is no body for a GET request.

api_signature = crypt.MacStringENC(sbStringToSign.GetAsString())

Dim http As Chilkat.Http
Set http = Chilkat.NewHttp
Dim queryParams As Chilkat.JsonObject
Set queryParams = Chilkat.NewJsonObject

success = queryParams.UpdateString("api_signature",api_signature)
success = queryParams.UpdateString("api_timestamp",unixEpochTimestamp)
success = queryParams.UpdateString("api_key",your_api_key)


Set resp = http.QuickRequestParams("GET","https://app.shippingeasy.com/api/orders",queryParams)
If (http.LastMethodSuccess = False) Then
    Debug.Print http.LastErrorText
    Exit Sub
End If

Debug.Print "response status code = "; resp.StatusCode
Debug.Print "response body:"
Debug.Print resp.BodyStr


 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.