Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Delphi ActiveX Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Delphi ActiveX) Add Custom Header to HTTP GET

Demonstrates how to add a custom HTTP request header to an HTTP GET. This is not a request parameter, but is a header added to the MIME header of the HTTP request.

Chilkat for Delphi Downloads

Chilkat ActiveX DLL for Delphi

Chilkat non-ActiveX DLL for Delphi

* The examples here use the ActiveX DLL.

uses
    Winapi.Windows, Winapi.Messages, System.SysUtils, System.Variants, System.Classes, Vcl.Graphics,
    Vcl.Controls, Vcl.Forms, Vcl.Dialogs, Vcl.StdCtrls, Chilkat_v9_5_0_TLB;

...

procedure TForm1.Button1Click(Sender: TObject);
var
chilkatGlob: TChilkatGlobal;
success: Integer;
http: TChilkatHttp;
html: WideString;

begin
// All Chilkat classes can be unlocked at once at the beginning of a program
// by calling UnlockBundle.  It requires a Bundle unlock code.
chilkatGlob := TChilkatGlobal.Create(Self);
success := chilkatGlob.UnlockBundle('Anything for 30-day trial.');
if (success <> 1) then
  begin
    Memo1.Lines.Add(chilkatGlob.LastErrorText);
    Exit;
  end;

http := TChilkatHttp.Create(Self);

// Add a custom header.  The MIME field name is "X-CSRF-Token", and the 
// header field value is "Fetch".
http.SetRequestHeader('X-CSRF-Token','Fetch');

// Send the HTTP GET and return the content in a string.

html := http.QuickGetStr('http://www.galapagos.org/');

Memo1.Lines.Add(html);
end;

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.