Search:

Type: Posts; User: Montclair

Page 1 of 2 1 2

Search: Search took 0.03 seconds.

  1. Re: vbAdvance, MConsole.bas, and IDE issues

    Can you give me any insight on how to "free console before termination"? I don't see any public methods to do that with Mconsole library and it looks like he's already doing that in the in the...
  2. Re: vbAdvance, MConsole.bas, and IDE issues

    Nobody?
  3. [RESOLVED] vbAdvance, MConsole.bas, and IDE issues

    Maybe I'm stupid, but I can't find anything about this anywhere.

    I'm using vbAvance and MConsole.bas for a console application. I can't properly debug my code when I run it in the IDE.

    The...
  4. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    Nice work, wqweto! Thanks for this!
  5. Re: Executable compiled on Vista loads faster than compiled on XP

    Right, and I assumed vbAdvance was doing exactly that behind the scenes. Load the add-in, check the "Make a console application" box once, save the project, and done. Who cares if the add-in is...
  6. Re: Executable compiled on Vista loads faster than compiled on XP

    Yep, I know, but using the add-in and checking a box is easier. And, that's why I didn't even consider that as a source of the problem. It should be a set it and forget it thing.
  7. Re: Executable compiled on Vista loads faster than compiled on XP

    Me too. Was driving me nuts!

    I'm not really doing anything spectacular. Reading database fields, and dumping them into an HTML file is essentially it, which is why this was perplexing enough for...
  8. Re: Executable compiled on Vista loads faster than compiled on XP

    Not sure what to tell you, but not having the add-in loaded at compile time was definitely the problem. Once loaded, the compiled exe performs as expected regardless of which OS created it. I'm...
  9. Re: Executable compiled on Vista loads faster than compiled on XP

    I have no doubt that's true, however, running the exe on different OSes wasn't the problem. Running the same project exe on one OS, compiled on different OSes, was the problem.

    The problem really...
  10. Re: Executable compiled on Vista loads faster than compiled on XP

    Actual performance once the code starts running wasn't the problem. I certainly can't go converting to other DB formats without a major overhaul of all of our systems -- and that's not happening...
  11. Re: Executable compiled on Vista loads faster than compiled on XP - SOLVED

    Thanks for the replies guys. I found the problem after reading all of your posts (that were great ideas, but not the issue).

    I have the "vbAdvance" add-in installed on both the source XP and...
  12. Executable compiled on Vista loads faster than compiled on XP

    This is a strange one. I've got a fairly simple console executable that looks up various things in a local Access database and prints it to the console (using Karl Peterson's MConsole.bas) and a...
  13. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    I'm very happy to report that I was able to create a DLL from wqweto's project, without typing a line of code, and rolled this out to my VBA applications that were using WinHTTP. I only had to make...
  14. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    Not sure where to continue this -- here or on Github.

    Getting Subscript out of Range raised in cHttpReuest's Send subroutine. m_vLastError(1) = cHttpRequest.pvRecvBody

    Tracing the code, the...
  15. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    I'm running into some kind of parsing error when loading an XML document from an API call using VbAsyncSocket's cHttpRequest. It's duplicating the first 3389 to 3390 bytes, at least in this test...
  16. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    Wow, dude -- this thing is great! This is basically a drop in replacement for winhttp, changing Option to Option_ and Method to Method_. I'm getting TLS1.3 to howmyssl in Windows XP now. Great...
  17. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    The only code samples that works for me are \test\BareboneTls\Project1 and \test\BareboneTls\Project3

    None of the samples in \test\Secure work and all come back with errors.

    Project2 comes back...
  18. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    Assuming this works, major kudos to you! I'm going to give it a shot today, as I'm having difficulty getting the XP machines to connect to a particular API today, and my original TLS program is also...
  19. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    You finished it?! Awesome! Could you post example code that replaces what I've provided here?
  20. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    That's a typo from old code I removed. Anywhere you see IMXMLServer, it should be XMLServer, which is declared right there. For example, if using Winhttp, it's this:


    Set XMLServer =...
  21. Re: Can you Comment out an Entire Block of Code in VB6?

    Excellent. This is a good alternative. Thanks!
  22. Re: Can you Comment out an Entire Block of Code in VB6?

    That info is already in the thread. Was looking for a shortcut key. Thanks though.
  23. Re: Can you Comment out an Entire Block of Code in VB6?

    Great resources, thanks. They all seem to indicate not possible without a third party add in.
  24. Re: Can you Comment out an Entire Block of Code in VB6?

    So obvious, yet never entered my mind. Brilliant! :)
  25. Re: Can you Comment out an Entire Block of Code in VB6?

    Is there a shortcut key for this instead, and sorry for reopening this ancient topic?
  26. Replies
    151
    Views
    166,236

    Re: VB6 - JsonBag, Another JSON Parser/Generator

    Yeah, I tried some of the JSON to XML converters I found, and they pretty much don't work for my needs. Plus, the vendor changed the names of many of the fields, and it's just easier to rewrite (now)...
  27. Replies
    151
    Views
    166,236

    Re: VB6 - JsonBag, Another JSON Parser/Generator

    Searched the thread but couldn't find the fact that you need a reference to "OLE Automation" in your project, if you intend on using this class outside of the test project, otherwise you'll get...
  28. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    Oh wow, that is awesome! I've put myself on the watch list for when that wrapper is implemented. I suppose making a custom dll using your library would be trivial so this could be used in VBA for...
  29. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    Not sure how crazy I am about Frankensteining this Vista installation, but knowing me, I might give it a shot. It would be easier than recoding my application, and it's only for me on this one...
  30. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    Unfortunately, this doesn't work for me. Setting WinHttpRequestOption_SecureProtocols to 0 initially doesn't get me any connection results at all via WinHTTP. No matter how long I wait, testing...
  31. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    Wow. What a great post! This was thorough and very well written. I will try this out on the Vista machine and report my results. Thanks for the detailed explanation!
  32. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    Unfortunately, after several months, I need to revisit this topic, but this time for a Vista installation. Neither my original version of TLS nor vb6locked's is able to negotiate TLS 1.2 using...
  33. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    That's good news!

    The point of the lines you rem'd out, however, was to test TLS 1.2, then 1.1, then 1.0 to see what your system supports. It's odd that fails on Windows 7 as your registry...
  34. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    Duplicate post content deleted. Wish this site allowed me to delete duplicate posts.
  35. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    You're very welcome! I'm glad I could help out. Us old VB guys gotta stick together. :)
  36. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    For the sake of completeness, attached is the final, cleaned up version of this TLS tester. It will tell you whether your system successfully negotiates a TLS 1.2 connection with the test server at...
  37. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    Interesting that 9 is write-only despite the documentation. I know about the constants, and my actual code was already updated to use them. Still, no way to future proof this, though, which is...
  38. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    Results in error 5, "Invalid procedure call or argument". Apparently, you can't actually read the value set in HttpRequestOption (in VB6 on XP anyway). Even this fails:



    Dim...
  39. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    Ah, very clever comment on the option! I'll try that and see if it performs incorrectly and report back.

    As for setting those options on the MSXML objects, they don't exist -- which is why you...
  40. Re: MSXML2.ServerXMLHTTP60 with TLS 1.2 support XP POSReady

    It was, surprisingly, easy to convert my existing code in the actual application to use WinHTTP, which appears to work properly enforcing TLS 1.2 on all calls from XP POSReady and Windows 10 (the...
Results 1 to 40 of 51
Page 1 of 2 1 2



Click Here to Expand Forum to Full Width