Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Xojo Plugin Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Xojo Plugin) Demonstrates KeepSessionLog and SessionLog

The Chilkat Socket component provides properties for keeping a session log making it possible to see the exact bytes received and sent on a TCP/IP or SSL/TLS connection. To enable session logging, set the KeepSessionLog property = True. The SessionLogEncoding property controls how binary, non-printable bytes are represented in the log. There are two possible settings: Possible values are "esc" and "hex". The default value is "esc".

When set to "hex", the bytes are encoded as a hexidecimalized string. The "esc" encoding is a C-string like encoding, and is more compact than hex if most of the data to be logged is text. Printable us-ascii chars are unmodified. Common "C" control chars are represented as "\r", "\n", "\t", etc. Non-printable and byte values greater than 0x80 are escaped using a backslash and hex encoding: \xHH. Certain printable chars are backslashed: SPACE, double-quote, single-quote, etc.

Chilkat Xojo Plugin Download

Xojo Plugin for Windows, Linux, Mac OS X, and ARM, ARM64

// This example assumes the Chilkat Socket API to have been previously unlocked.
// See Socket Unlock Sample for sample code.

Dim socket As New Chilkat.Socket

// Enable session logging:
socket.KeepSessionLog = True
socket.SessionLogEncoding = "esc"

Dim tls As Boolean
tls = True
Dim maxWaitMillisec As Int32
maxWaitMillisec = 20000
Dim success As Boolean
success = socket.Connect("www.chilkatsoft.com",443,tls,maxWaitMillisec)
If (success <> True) Then
    System.DebugLog(socket.LastErrorText)
    Return
End If

// Send a GET start line to the web server..
success = socket.SendString("GET /abc123.abc123 HTTP/1.1" + EndOfLine.Windows)
If (success <> True) Then
    System.DebugLog(socket.LastErrorText)
    Return
End If

// Send some bytes that will cause an error...
Dim binData As New Chilkat.BinData
success = binData.AppendEncoded("01020304","hex")
success = socket.SendBd(binData)

// Read the response up to the first double CRLF:
Dim httpHeader As String
httpHeader = socket.ReceiveUntilMatch(EndOfLine.Windows + EndOfLine.Windows)
If (socket.LastMethodSuccess <> True) Then
    System.DebugLog(socket.LastErrorText)
    Return
End If

// Close the connection with the server
// Wait a max of 20 seconds (20000 millsec)
success = socket.Close(20000)

// Display the session log:
System.DebugLog(socket.SessionLog)

// The Session log will show the exact bytes sent and received.
// In this case, the session log shows:

// 	SendString: GET\x20/abc123.abc123\x20HTTP/1.1\r\n
// 		
// 	SendBytes: \x01\x02\x03\x04
// 	ReceiveUntilMatch: HTTP/1.1\x20400\x20Bad\x20Request\r\n
// 		Content-Type:\x20text/html;\x20charset=us-ascii\r\n
// 		Server:\x20Microsoft-HTTPAPI/2.0\r\n
// 		Date:\x20Thu,\x2027\x20Oct\x202016\x2013:16:02\x20GMT\r\n
// 		Connection:\x20close\r\n
// 		Content-Length:\x20339\r\n
// 		\r\n
// 		<!DOCTYPE\x20HTML\x20PUBLIC\x20\"-//W3C//DTD\x20HTML\x204.01//EN\"\"http://www.w
// 		3.org/TR/html4/strict.dtd\">\r\n
// 		<HTML><HEAD><TITLE>Bad\x20Request</TITLE>\r\n
// 		<META\x20HTTP-EQUIV=\"Content-Type\"\x20Content=\"text/html;\x20charset=us-ascii
// 		\"></HEAD>\r\n
// 		<BODY><h2>Bad\x20Request\x20-\x20Invalid\x20Header</h2>\r\n
// 		<hr><p>HTTP\x20Error\x20400.\x20The\x20request\x20has\x20an\x20invalid\x20header
// 		\x20name.</p>\r\n
// 		</BODY></HTML>\r\n
// 

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.