Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PureBasic Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(PureBasic) Streaming Decrypt HTTP Response

If the an encrypted file was previously uploaded, this example demonstrates how to download and decrypt in a streaming way.

Chilkat PureBasic Module Download

Chilkat PureBasic Module

IncludeFile "CkTask.pb"
IncludeFile "CkRest.pb"
IncludeFile "CkStream.pb"
IncludeFile "CkCrypt2.pb"

Procedure ChilkatExample()

    ; This example requires the Chilkat API to have been previously unlocked.
    ; See Global Unlock Sample for sample code.

    rest.i = CkRest::ckCreate()
    If rest.i = 0
        Debug "Failed to create object."
        ProcedureReturn
    EndIf

    bTls.i = 1
    port.i = 443
    bAutoReconnect.i = 1
    success.i = CkRest::ckConnect(rest,"chilkatdownload.com",port,bTls,bAutoReconnect)

    ; Send the request to download a file.
    success = CkRest::ckSendReqNoBody(rest,"GET","/9.5.0.83/chilkat-9.5.0-python-3.8-x64.zip")
    If success <> 1
        Debug CkRest::ckLastErrorText(rest)
        CkRest::ckDispose(rest)
        ProcedureReturn
    EndIf

    ; Read the response header.
    responseStatusCode.i = CkRest::ckReadResponseHeader(rest)
    If responseStatusCode < 0
        Debug CkRest::ckLastErrorText(rest)
        CkRest::ckDispose(rest)
        ProcedureReturn
    EndIf

    Debug "Response status code = " + Str(responseStatusCode)

    ; We expect a 200 response status if the JPG data is coming.
    ; Otherwise, we'll get a string response body with an error message(or no response body).
    If responseStatusCode <> 200
        errResponse.s = CkRest::ckReadRespBodyString(rest)
        If CkRest::ckLastMethodSuccess(rest) <> 1
            Debug CkRest::ckLastErrorText(rest)
        Else
            Debug errResponse
        EndIf

        CkRest::ckDispose(rest)
        ProcedureReturn
    EndIf

    ; Create an object for decrypting.
    ; This example will use "none" for the encryption algorithm, which means it's just a pass-through.
    ; Typically you would set the decrypt properties, such as secret key, IV, key length, padding scheme, cipher mode..
    crypt.i = CkCrypt2::ckCreate()
    If crypt.i = 0
        Debug "Failed to create object."
        ProcedureReturn
    EndIf

    CkCrypt2::setCkCryptAlgorithm(crypt, "none")

    ; The following settings are ignored in this test because our CryptAlgorithm is "none".
    ; However, if you were truly decrypting, you might set CryptAlgorithm = "aes".
    CkCrypt2::setCkCipherMode(crypt, "cbc")
    CkCrypt2::setCkKeyLength(crypt, 128)
    CkCrypt2::ckSetEncodedKey(crypt,"000102030405060708090A0B0C0D0E0F","hex")
    CkCrypt2::ckSetEncodedIV(crypt,"000102030405060708090A0B0C0D0E0F","hex")

    receiveStream.i = CkStream::ckCreate()
    If receiveStream.i = 0
        Debug "Failed to create object."
        ProcedureReturn
    EndIf

    ; The decryptStream's source will be the receiveStream.
    decryptStream.i = CkStream::ckCreate()
    If decryptStream.i = 0
        Debug "Failed to create object."
        ProcedureReturn
    EndIf

    ; The decrypt stream's sink will be a file.
    CkStream::setCkSinkFile(decryptStream, "qa_output/chilkat-9.5.0-python-3.8-x64.zip")
    CkStream::ckSetSourceStream(decryptStream,receiveStream)

    ; Create and run a background async task to decrypt incoming data and write to a file.
    decryptStreamTask.i = CkCrypt2::ckDecryptStreamAsync(crypt,decryptStream)
    success = CkTask::ckRun(decryptStreamTask)

    success = CkRest::ckReadRespBodyStream(rest,receiveStream,1)
    If success <> 1
        Debug CkRest::ckLastErrorText(rest)
        CkRest::ckDispose(rest)
        CkCrypt2::ckDispose(crypt)
        CkStream::ckDispose(receiveStream)
        CkStream::ckDispose(decryptStream)
        ProcedureReturn
    EndIf

    Debug "Successfully received the .zip file."


    CkRest::ckDispose(rest)
    CkCrypt2::ckDispose(crypt)
    CkStream::ckDispose(receiveStream)
    CkStream::ckDispose(decryptStream)


    ProcedureReturn
EndProcedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.