Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

VB.NET UWP/WinRT Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(VB.NET UWP/WinRT) Debugging with Socket Session Logging

Debugging with socket session logging.

The Chilkat Socket component provides properties for keeping a session log making it possible to see the exact bytes received and sent on a TCP/IP or SSL connection. To enable session logging, set the KeepSessionLog property = True. The SessionLogEncoding property controls how binary, non-printable bytes are represented in the log. There are two possible settings: Possible values are "esc" and "hex". The default value is "esc".

When set to "hex", the bytes are encoded as a hexidecimalized string. The "esc" encoding is a C-string like encoding, and is more compact than hex if most of the data to be logged is text. Printable us-ascii chars are unmodified. Common "C" control chars are represented as "\r", "\n", "\t", etc. Non-printable and byte values greater than 0x80 are escaped using a backslash and hex encoding: \xHH. Certain printable chars are backslashed: SPACE, double-quote, single-quote, etc.

Chilkat Universal Windows Platform (UWP) / WinRT Downloads

Chilkat for the Universal Windows Platform (UWP)

' This example requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

Dim socket As New Chilkat.Socket

' Enable session logging:
socket.KeepSessionLog = True
socket.SessionLogEncoding = "esc"

' To demonstrate session logging, we'll connect to an
' HTTP server and download the HTTP response header:
Dim ssl As Boolean = False
Dim maxWaitMillisec As Integer = 20000
Dim success As Boolean = Await socket.ConnectAsync("www.chilkatsoft.com",80,ssl,maxWaitMillisec)
If (success <> True) Then
    Debug.WriteLine(socket.LastErrorText)
    Exit Sub
End If


' Set maximum timeouts for reading an writing (in millisec)
socket.MaxReadIdleMs = 10000
socket.MaxSendIdleMs = 10000

' The socket component includes a BuildHttpGetRequest
' method for convenience. Build a GET and send it to 
' the web server:
Dim httpGet As String
httpGet = socket.BuildHttpGetRequest("http://www.chilkatsoft.com/")

' Send it...
success = Await socket.SendStringAsync(httpGet)
If (success <> True) Then
    Debug.WriteLine(socket.LastErrorText)
    Exit Sub
End If


' Read the response up to the first double CRLF:
Dim httpHeader As String = Await socket.ReceiveUntilMatchAsync(vbCrLf & vbCrLf)
If (socket.LastMethodSuccess <> True) Then
    Debug.WriteLine(socket.LastErrorText)
    Exit Sub
End If


' Close the connection with the server
' Wait a max of 20 seconds (20000 millsec)
success = Await socket.CloseAsync(20000)

' Display the session log:
Debug.WriteLine(socket.SessionLog)

' Show the HTTP response header:
Debug.WriteLine(httpHeader)

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.