HTTP Cookies created by Javascript

Question: My site has Google analytics (each page includes urchin.js), but when I use the Chilkat HTTP component, I don’t see the cookies. I can see the cookies using FireFox. What’s the problem? Answer: Cookies may be sent by the server via the Set-Cookie header. Chilkat HTTP looks for this header in the HTTP response and collects the cookies. It […]

Not yet connected to web server. Need to establish connection.

You may see the following message in the Chilkat HTTP component’s LastErrorText property: “Not yet connected to web server. Need to establish connection.” The presence of content in LastErrorText does not indicate an error.  Errors are generally indicated by either false/0 return values, or NULL reference return values.  The LastErrorText (or LastErrorHtml / LastErrorXml) will contain information about what transpired […]

HTTP FollowRedirects and META Refresh

The Chilkat HTTP component’s FollowRedirects property controls whether 301 and 302 HTTP response statuses (i.e. redirect responses) are automatically followed. Pages returning a normal 200 HTTP response status with a META refresh embedded within the HTML are not automatically followed. More about META Refresh: Meta refresh is a method of instructing a web browser to automatically refresh the current web […]

HTTP Cookie Detection (by server-side code)

Question: I spoke to you earlier this morning about a problem I’m having with using the HTTP component, and logging into Amazon. Based on the response I’m getting I am indeed successfully logging on since it shows my name at the top of the page. However it shows me an error message about cookies. I do in fact know that […]

Equivalent HTML Form and Chilkat HTTP POST

Any HTML form POST can be duplicated programmatically with the Chilkat HTTP component. As an example, consider this HTML: <html> <body> <form name=”input” action=”http://www.chilkatsoft.com/testPostHandler.asp” method=”post”> Arg1: <input type=”text” name=”arg1″> <br>(Arg2 is a hidden input)<br> <input type=”hidden” name=”arg2″ value=”abc123″> Arg3 <input type=”text” name=”arg3″> <input type=”submit” value=”Submit”> </form> </body> </html> It submits a POST to http://www.chilkatsoft.com/testPostHandler.asp. The ASP that receives the post […]

Bandwidth throttling small amounts of data.

Question: I’m sending ~50kb jpeg files alongside a very bandwidth-intensive application, so I want to make sure that my application doesn’t use more than 10kb/s, so that even those with slow connections will not have this other application impacted by mine. Answer: Concerning bandwidth throttling — it only makes sense with larger amounts of data (much more than 50K). Here’s […]

Re-Sending Received Cookies with Subsequent HTTP GET’s

I’ve read information on your site about how to get the content at a URL and save it as an XML document. Below is a portion of the code to give you an idea of what I am referring to. String html = http.QuickGetStr(http://www.hocuspocus.com); … htmlToXml.WriteScriptToFile(xml, “out.xml”, “iso-8859-1”); My question is this: What if one cannot directly access the URL […]

Access MIME Parts from HTTP Request?

Question: Is it possible to “grab“ mime parts directly from incoming HTTP request with Chilkat.Mime object? LoadMimeFile() works like a charm. Answer: Yes, if you are using a ChilkatDotNet2.dll that is more than a few weeks old (from the date of this post), download the latest from http://www.chilkatsoft.com/preRelease/ChilkatDotNet2.zip The latest build has a new feature built into the LoadMime and […]

HTTP ActiveX to Automatically Detect Settings

Question: How can I use your HTTP ActiveX library in VB to download a file with my connection settings “automatically detect settings” instead of proxy settings? Answer: Set the HTTP object’s UseIeProxy property = 1. This will cause the proxy host/port used by Internet Explorer (if set) to be used by the Chilkat HTTP component.