Office365 Class

Properties   Methods   Events   Config Settings   Errors  

The Office365 class provides an easy way to manage sending and receiving mail in Microsoft 365.

Syntax

class cloudmail.Office365

Remarks

This class provides an easy to use interface for Office365 using the Microsoft Graph API v1.0. To use the class, first set the authorization property to a valid OAuth token. The Office365 class can be used for sending or creating new messages; retrieving, moving, or copying existing messages; creating, deleting, or copying folders; and several other functionalities supported by the Microsoft Graph API.

This class requires authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth* properties to set the appropriate fields for the chosen o_auth_client_profile and o_auth_grant_type.

The class has the following defaults:

Authorization Server URL "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"
Token Server URL "https://login.microsoftonline.com/common/oauth2/v2.0/token"
Scopes "offline_access mail.readwrite mail.send user.read"

Additionally, depending on how the application is registered (Ex. Multi-tenant) and what o_auth_grant_type is selected (Ex. Client Credentials and Password), it may be required to use the tenant ID rather than "common" in the o_auth_server_auth_url and o_auth_server_token_url properties. In the case of Client Credentials and Password grant types, it is also required to use the "default" scopes of the app registration. See below for examples of the modified URLs and scopes:

Authorization Server URL "https://login.microsoftonline.com/{TENANT_ID}/oauth2/v2.0/authorize"
Token Server URL "https://login.microsoftonline.com/{TENANT_ID}/oauth2/v2.0/token"
Scopes "https://graph.microsoft.com/.default"

Below is a brief description of the different o_auth_client_profile and o_auth_grant_type values that are supported by this class. For a more in-depth description of what needs to be set, refer to the service documentation.

Application Profile

This profile encompasses the most basic grant types that OAuth supports. When this profile is set, all the requests and response handling is done by the class. Depending on the grant type, this may involve launching a browser so a user can login to authenticate with a authorization server. It may also involve starting an embedded web server to receive a response from a redirect.

To start the authentication and authorization process, the authorize method should be called. If the authorization and authentication was successful, then the o_auth_access_token property will be populated. Additionally, if a refresh token was provided the o_auth_refresh_token property will be populated as well. These values of the fields are for informational purposes. The class will also cache these tokens along with when the o_auth_access_token will be expired. When a method that makes requests to the service provider is called or the authorize method is called the class will automatically check to see if the access token is expired. If it is, it will then automatically try to get a new o_auth_access_token. If the authorize method was not used and user interaction would be required, the class will throw an error which can be caught. When user interaction is needed depends on what grant type is set in the o_auth_grant_type property. To force the component to only check the access token when the authorize method is called, the OAuthAutomaticRefresh configuration setting can be set to false.

A brief description of the supported values for the o_auth_grant_type property are below. For more information, see the service documentation.

Authorization Code

When using the Authorization Code grant type, the class will use an authorization code to get an access token. For this o_auth_grant_type the class expects a o_auth_client_id, o_auth_client_secret, o_auth_server_auth_url, and o_auth_server_token_url to be set. When the authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the authorization code, setting the o_auth_authorization_code property, from the redirect. Immediately, the class will make a request to the token server to exchange the authorization code for an access token. The token server will return an access token and possibly a refresh token. If the o_auth_refresh_token property is set, or a refresh token is cached, then the class will not launch the browser and use the refresh token in its request to the token server instead of an authorization code.

Example: Office365 office365 = new Office365(); office365.OAuth.ClientProfile = OAuthClientProfiles.cocpApplication; office365.OAuth.GrantType = OAuthGrantTypes.cogtAuthorizationCode; office365.OAuth.ClientId = CLIENT_ID; office365.OAuth.ClientSecret = CLIENT_SECRET; office365.Authorize();

Client Credentials

When using the Client Credentials grant type, the class will act as a service instead of authorizing and authenticating as a user. This allows for the class to avoid user interaction. This is typically used when running in an application that can not have user access. This grant type requires additional set up to be done in the service providers portal before it can be used. For this o_auth_grant_type the class expects a o_auth_client_id, o_auth_client_secret, and o_auth_server_token_url to be set. When the authorize method is called, the component will make a request to the token server for an access token. The token server will return an access token if the application has the authorization to do so. When this access token is expired, the component will automatically (see above for detailed description) make a new request to get a fresh one.

Implicit

Note: This grant type is considered insecure and should only be used when necessary.

When using the Implicit grant type, the class will request the authorization server to get an access token. For this o_auth_grant_type the class expects a o_auth_client_id, o_auth_client_secret, and o_auth_server_auth_url to be set. When the authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the access token from the redirect.

A disadvantage of the grant type is that can not use a refresh token to silently get a new access token. Most service providers offer a way to silently get a new access token. See the service documentation for specifics. This means the class will not be able to automatically get a fresh token once it expires.

Password

Note: This grant type is considered insecure and should only be used when necessary.

When using the Resource Owner Password Credentials grant type, the class will authenticate as the resource owner. This allows for the class to avoid user interaction. This grant type often has specific limitations put on it by the service provider. See the service documentation for more details.

For this o_auth_grant_type the class requires OAuthPasswordGrantUsername, o_auth_client_secret, and o_auth_server_token_url to be set. The o_auth_client_secret should be set to the password of the account instead of a typical secret. In some cases, the o_auth_client_id also needs to be set. When the authorize method is called, the component will make a request to the token server for an access token using the username and password. The token server will return an access token if the authentication was successful. When this access token is expired, the component will automatically (see above for detailed description) make a new request to get a fresh one.

Web Profile

This profile is similar to setting the class to the Application profile and Authorization Code grant type except the class will not launch the browser. It is typically used in situations where there is a back-end that is supporting some front end. This profile expects that o_auth_client_id, o_auth_client_secret, o_auth_server_auth_url, o_auth_server_token_url, and the o_auth_return_url properties to be set. Before calling the authorize method, the o_auth_web_auth_url property should be queried to get a URL. This URL should be used to redirect the user to the authorization page for the service provider. The redirect_uri parameter of this URL is mapped to the o_auth_return_url property. The o_auth_return_url property should be set to some web server that will parse the authorization code out of the query parameter from the redirect. Once the authorization code is parsed, it should be passed back to the server where it is then set to the o_auth_authorization_code property. Once that is set, the authorize method can be called to exchange the authorization code for an access token and refresh token if provided. The class will then cache these values like normal and use them to make requests. If the o_auth_refresh_token field is set, or a refresh token is cached, then the authorize method can immediately be called to make a request to the token server to get a new access token.

External OAuth Support

For complex profiles or grant types, or for more control of the flow, it is possible to perform OAuth authentication using the OAuth class or a separate process. Once complete you should have an authorization string which looks like:
Bearer ACCESS_TOKEN_VALUE

Assign this value to the authorization property before attempting any operations. Setting the authorization property will cause the class to ignore the values set in the o_auth property.

For Example: Oauth oauth = new Oauth(); oauth.ClientId = "CLIENT_ID"; oauth.ClientSecret = "CLIENT_SECRET"; oauth.ServerAuthURL = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"; oauth.ServerTokenURL = "https://login.microsoftonline.com/common/oauth2/v2.0/token"; oauth.AuthorizationScope = "offline_access user.read mail.readwrite mail.send mailboxsettings.readwrite"; oauth.GrantType = OauthGrantTypes.ogtAuthorizationCode; office365.Authorization = oauth.GetAuthorization(); Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

Sending Messages

There are two methods for sending new messages using the Office365 component. The send_mail method will send a message directly. Alternatively, you can create a message draft and then send an existing draft using the send_draft method. In both cases the properties of the new message are assigned through the Message properties (message_subject, message_body_content, message_cc, etc.).

Sending a Message with SendDraft: office365.MessageSubject = "Subject Text"; office365.MessageImportance = "Low"; office365.MessageBodyContentType = "TEXT"; office365.MessageBodyContent = "Body Text."; office365.MessageTo = "email@example.com"; office365.CreateDraft(0, ""); string messageId = office365.MessageInfo[0].Id; office365.SendDraft(messageId);

There are also methods for replying or forwarding messages using the Office365 component. The reply, reply_all, and forward method will send a reply or forward directly. Similarly, you can create a reply or forward draft and then send an existing draft using the send_draft method. Unlike creating a new message, only the direct methods use the Message properties (message_subject, message_body_content, message_cc, etc.). When using create_draft, the draft must first be made then updated using the MessageInfo* properties and update method.

Sending a Reply with SendDraft: //Create the reply draft string originalMessageId = "Message ID"; office365.CreateDraft(1, oringialMessageId); //Set the new draft MessageInfo fields with desired options office365.MessageInfo[0].To = "email@example.com"; office365.MessageInfo[0].Subject = "Subject Text"; office365.MessageInfo[0].BodyContentType = "TEXT"; office365.MessageInfo[0].BodyContent = "Body Text"; //Update the draft office365.Update(office365.MessageInfo[0].Id); //Send the draft office365.SendDraft(office365.MessageInfo[0].Id);

Receiving Messages

Information about messages fetched by the component can be accessed through the MessageInfo* properties. MessageInfo* properties is populated when the list_messages, fetch_message, search, or list_changes methods are called.

The list_messages and list_changes methods will respectively list the messages or changed messages in a folder specified by a folderId. To get the ID of a folder, folders can be traversed and read using the list_folders method and the Folder* properties.

Listing Messages in a Folder: // Get the folder ID string folderId = ""; office365.ListFolders(""); // Lists the root child folders. for (int i = 0; i < office365.Folders.Count; i++) { if (office365.Folders[i].DisplayName.Equals("SpecificFolderName")) { folderId = office365.Folders[i].Id; break; } } // List folder messages office365.ListMessages(folderId, "");

By default, the component will fetch one page of 100 messages when list_messages is called. If additional messages remain in the folder, the list_messages_marker property will be populated. If list_messages is then called again on the same folder the next page of messages will be fetched. The example below populates MessageInfo* properties with all the messages in a particular folder. do { office365.ListMessages(folderId); } while (office365.ListMessagesMarker.Length > 0);

The message page size may also be changed by using the MessagePageSize configuration setting.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

attachment_countThe number of records in the Attachment arrays.
attachment_attachment_typeThis property contains the attachment type of the attachment.
attachment_content_idThis property contains the value of the unique content identifier of the attachment.
attachment_content_locationThis property contains the content location of the attachment.
attachment_content_typeThis property contains the content type of the attachment.
attachment_dataThis property contains the raw data of the attachment.
attachment_fileThis property contains the local file name associated with the attachment.
attachment_idThis property contains the attachment identifier of the attachment.
attachment_is_inlineThis property is true if the attachment is an inline attachment.
attachment_last_modified_dateThis property contains the date and time when the attachment was last modified.
attachment_nameThis property contains the name of the attachment.
attachment_sizeThis property contains the size in bytes of the attachment.
authorizationAn OAuth Authorization String.
category_countThe number of records in the Category arrays.
category_colorThis property contains the color of the category.
category_display_nameThis property contains the display name of the category.
category_idThis property contains the unique identifier of the category.
change_markerThe page marker for listing changed messages.
firewall_auto_detectThis property tells the class whether or not to automatically detect and use firewall system settings, if available.
firewall_typeThis property determines the type of firewall to connect through.
firewall_hostThis property contains the name or IP address of firewall (optional).
firewall_passwordThis property contains a password if authentication is to be used when connecting through the firewall.
firewall_portThis property contains the transmission control protocol (TCP) port for the firewall Host .
firewall_userThis property contains a user name if authentication is to be used connecting through a firewall.
folder_countThe number of records in the Folder arrays.
folder_child_folder_countThe number of child folders the folder has.
folder_child_foldersThe child folders of the folder.
folder_display_nameThe display name of the folder.
folder_idThe unique identifier of the folder.
folder_message_rulesThe message rules of the folder.
folder_messagesThe messages contained in the folder.
folder_multi_value_extended_propertiesThe multi-value extended properties defined for the folder.
folder_parent_folder_idThe unique identifier for the folder's parent.
folder_single_value_extended_propertiesThe single-value extended properties defined for the folder.
folder_total_item_countThe number of total items in the folder.
folder_unread_item_countThe number of unread items in the folder.
list_folders_markerThe page marker for listing folders.
list_messages_markerThe page marker for listing messages.
messageProvides the raw message content.
message_attachment_countThe number of records in the MessageAttachment arrays.
message_attachment_attachment_typeThis property contains the attachment type of the attachment.
message_attachment_content_idThis property contains the value of the unique content identifier of the attachment.
message_attachment_content_locationThis property contains the content location of the attachment.
message_attachment_content_typeThis property contains the content type of the attachment.
message_attachment_dataThis property contains the raw data of the attachment.
message_attachment_fileThis property contains the local file name associated with the attachment.
message_attachment_idThis property contains the attachment identifier of the attachment.
message_attachment_is_inlineThis property is true if the attachment is an inline attachment.
message_attachment_last_modified_dateThis property contains the date and time when the attachment was last modified.
message_attachment_nameThis property contains the name of the attachment.
message_attachment_sizeThis property contains the size in bytes of the attachment.
message_bccA comma separated list of recipients for blind carbon copies for a message.
message_body_contentThe body content for a message.
message_body_content_typeThe body content type for a message.
message_ccA comma separated list of recipients for carbon copies for a message.
message_delivery_receiptWhether or not a message will request a Delivery Receipt.
message_fromThe author of a message.
message_importanceThe importance of a message.
message_info_countThe number of records in the MessageInfo arrays.
message_info_bccThe BCc recipients of a message in a message info listing.
message_info_body_contentThe body content of a message in a message info listing.
message_info_body_content_typeThe body content type (e.
message_info_body_previewThe body preview of a message in a message info listing.
message_info_categoriesThe categories of a message in a message info listing.
message_info_ccThe Cc recipients of a message in a message info listing.
message_info_conversation_idThe conversation unique identifier of a message in a message info listing.
message_info_conversation_indexThe conversation index of a message in a message info listing.
message_info_created_dateThe date created of a message in a message info listing.
message_info_delivery_receipt_requestedWhether or not a delivery receipt was requested for a message in a message info listing.
message_info_flag_statusMessage flag in a message info listing.
message_info_fromThe sender of a message in a message info listing.
message_info_has_attachmentsWhether or not a message in a message info listing has attachments.
message_info_idThe unique identifier of a message in a message info listing set by Microsoft.
message_info_importanceThe importance of a message in a message info listing.
message_info_inference_classificationThe inference classification of a message in a message info listing.
message_info_is_draftWhether or not a message in a message info listing is a draft.
message_info_is_readWhether or not a message in a message info listing has been read.
message_info_jsonThe full JSON content of a message in a message info listing.
message_info_last_modified_dateThe last modified date of a message in a message info listing.
message_info_message_headersThe message headers of a message in a message info listing.
message_info_message_idThe internet message id for the message as described by rfc2822.
message_info_parent_folder_idThe unique identifier of the parent folder of a message in a message info listing.
message_info_read_receipt_requestedWhether or not a read receipt was requested for a message in a message info listing.
message_info_received_dateThe received date of a message in a message info listing.
message_info_reply_toWhere to send replies for a message in a message info listing.
message_info_senderThe sender of a message in a message info listing.
message_info_sent_dateThe date a message was sent for a message in a message info listing.
message_info_subjectThe subject of a message in a message info listing.
message_info_toThe recipients of a message in a message info listing.
message_info_web_linkThe URL to open a message in a message info listing in Outlook on the web.
message_other_headersThe additional message headers for a message.
message_read_receiptWhether or not a message will request a Read Receipt.
message_reply_toA mail address to reply to.
message_subjectThe subject of a message.
message_toA comma separated list of recipients for a message.
next_change_markerA marker indicating which page of changes to return in the future.
o_auth_access_tokenThe access token returned by the authorization server.
o_auth_authorization_codeThe authorization code that is exchanged for an access token.
o_auth_authorization_scopeThe scope request or response parameter used during authorization.
o_auth_client_idThe id of the client assigned when registering the application.
o_auth_client_profileThe type of client that is requesting authorization.
o_auth_client_secretThe secret value for the client assigned when registering the application.
o_auth_grant_typeThe OAuth grant type used to acquire an OAuth access token.
o_auth_refresh_tokenSpecifies the refresh token received from or sent to the authorization server.
o_auth_return_urlThe URL where the user (browser) returns after authenticating.
o_auth_server_auth_urlThe URL of the authorization server.
o_auth_server_token_urlThe URL of the token server used to obtain the access token.
o_auth_web_auth_urlThe URL to which the user should be re-directed for authorization.
proxy_auth_schemeThis property is used to tell the class which type of authorization to perform when connecting to the proxy.
proxy_auto_detectThis property tells the class whether or not to automatically detect and use proxy system settings, if available.
proxy_passwordThis property contains a password if authentication is to be used for the proxy.
proxy_portThis property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).
proxy_serverIf a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.
proxy_sslThis property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.
proxy_userThis property contains a user name, if authentication is to be used for the proxy.
selectThe parts of a message that should be retrieved.
ssl_accept_server_cert_encodedThis is the certificate (PEM/base64 encoded).
ssl_cert_encodedThis is the certificate (PEM/base64 encoded).
ssl_cert_storeThis is the name of the certificate store for the client certificate.
ssl_cert_store_passwordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
ssl_cert_store_typeThis is the type of certificate store for this certificate.
ssl_cert_subjectThis is the subject of the certificate used for client authentication.
ssl_providerThis specifies the SSL/TLS implementation to use.
ssl_server_cert_encodedThis is the certificate (PEM/base64 encoded).

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

add_attachmentAdds a file attachment to an existing message.
add_item_attachmentAdds an item attachment to an existing message.
authorizeGet the authorization string required to access the protected resource.
configSets or retrieves a configuration setting.
copyCreates a copy of a message.
copy_folderCopies a folder.
create_categoryCreates a new category.
create_draftCreates a new email draft.
create_folderCreates a new folder.
deleteDeletes a message.
delete_attachmentDeletes an attachment.
delete_categoryDeletes a mail category.
delete_folderDeletes a folder.
fetch_attachmentRetrieves a message attachment.
fetch_messageRetrieves a message.
fetch_message_rawRetrieves the raw message of the specified message ID.
forwardForward a message.
get_categoryRetrieves a mail category.
get_folderRetrieves a folder.
interruptInterrupt the current method.
list_attachmentsLists all of a message's attachments.
list_categoriesLists all mail categories.
list_changesLists messages that have been changed within a specified folder.
list_foldersLists the folders found in the parent folder.
list_messagesLists the messages in a folder.
move_folderMoves a folder.
move_messageMoves a message.
rename_folderRenames a folder.
replyReply to a message.
reply_allReplyAll to a message.
resetReset the class.
searchSearch for messages.
send_custom_requestSend a custom HTTP request.
send_draftSends an existing draft.
send_mailSends a new email.
updateUpdates a message.
update_categoryUpdates a category.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_attachment_listFired when an attachment is retrieved from the server.
on_category_listFired when an attachment is retrieved from the server.
on_errorInformation about errors during data delivery.
on_folder_listFired when a folder is retrieved by the server.
on_logThis event fires once for each log message.
on_message_listFired when a message is retrieved from the server.
on_ssl_server_authenticationFired after the server presents its certificate to the client.
on_ssl_statusShows the progress of the secure connection.
on_transferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AttachmentFragmentSizeSize of fragments when uploading large attachments.
AttachmentJSON[i]The raw JSON for the selected attachment.
AttachmentSimpleUploadLimitThe threshold to use simple uploads.
FolderPageSizePage size for fetching folders.
IncludeNestedItemAttachmentsWhether nested attachments present on item attachment are included in the request.
ItemAttachmentCC[i]The CC field of item attachment messages.
ItemAttachmentFrom[i]The from field of item attachment messages.
ItemAttachmentSentDate[i]The SentDate field of item attachment messages.
ItemAttachmentSubject[i]The Subject field of item attachment messages.
ItemAttachmentTo[i]The CC field of item attachment messages.
MessagePageSizePage size for fetching messages.
MIMEMessageMIME encoded message to send.
OAuthAccessTokenExpirationThe lifetime of the access token.
OAuthAuthorizationTokenTypeThe type of access token returned.
OAuthAutomaticRefreshWhether or not to refresh an expired access token automatically.
OAuthBrowserResponseTimeoutSpecifies the amount of time to wait for a response from the browser.
OAuthIncludeEmptyRedirectURIWhether an empty redirect_uri parameter is included in requests.
OAuthJWTPayloadThe payload of the JWT access token if present.
OAuthJWTXChildCountThe number of child elements of the current element.
OauthJWTXChildName[i]The name of the child element.
OAuthJWTXChildXText[i]The inner text of the child element.
OAuthJWTXElementThe name of the current element.
OauthJWTXParentThe parent of the current element.
OAuthJWTXPathProvides a way to point to a specific element in the returned payload of a JWT based access token.
OAuthJWTXSubTreeA snapshot of the current element in the document.
OAuthJWTXTextThe text of the current element.
OAuthParamCountSpecifies the number of additional parameters variables to include in the request.
OAuthParamName[i]Specifies the parameter name at the specified index.
OAuthParamValue[i]Specifies the parameter value at the specified index.
OAuthPasswordGrantUsernameUsed in the Resource Owner Password grant type.
OAuthPKCEChallengeEncodingThe PKCE code challenge method to use.
OAuthPKCEVerifierThe PKCE verifier used to generate the challenge.
OAuthReUseWebServerDetermines if the same server instance is used between requests.
OAuthUsePKCESpecifies if PKCE should be used.
OAuthWebServerActiveSpecifies and controls whether the embedded web server is active.
OAuthWebServerCertStoreThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStorePasswordThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStoreTypeThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertSubjectThe certificate with private key to use when SSL is enabled.
OAuthWebServerFailedResponseThe custom response that will be displayed to the user if authentication failed.
OAuthWebServerHostThe hostname used by the embedded web server displayed in the ReturnURL.
OAuthWebServerPortThe local port on which the embedded web server listens.
OAuthWebServerResponseThe custom response that will be displayed to the user.
OAuthWebServerSSLEnabledWhether the web server requires SSL connections.
PreferSpecifies a preferred content header type.
QueryParamCountThe number of custom OData Query Parameters.
QueryParamName[i]The name of a custom OData Query Parameter.
QueryParamValue[i]The value of a custom OData Query Parameter.
UserIdSets the Id of a shared mailbox to connect to.
XChildCountThe number of child elements of the current element.
XChildName[i]The name of the child element.
XChildXText[i]The inner text of the child element.
XElementThe name of the current element.
XParentThe parent of the current element.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XSubTreeA snapshot of the current element in the document.
XTextThe text of the current element.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the class.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the class will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the class.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the class.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UsePlatformHTTPClientWhether or not to use the platform HTTP client.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertFilePathsThe paths to CA certificate files on Unix/Linux.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

attachment_count Property

The number of records in the Attachment arrays.

Syntax

def get_attachment_count() -> int: ...
def set_attachment_count(value: int) -> None: ...

attachment_count = property(get_attachment_count, set_attachment_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at attachment_count - 1.

attachment_attachment_type Property

This property contains the attachment type of the attachment.

Syntax

def get_attachment_attachment_type(attachment_index: int) -> str: ...

Default Value

""

Remarks

This field contains the attachment type of the attachment.

The attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the attachment_count property.

This property is read-only.

attachment_content_id Property

This property contains the value of the unique content identifier of the attachment.

Syntax

def get_attachment_content_id(attachment_index: int) -> str: ...
def set_attachment_content_id(attachment_index: int, value: str) -> None: ...

Default Value

""

Remarks

This field contains the value of the unique content identifier of the attachment.

The attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the attachment_count property.

attachment_content_location Property

This property contains the content location of the attachment.

Syntax

def get_attachment_content_location(attachment_index: int) -> str: ...

Default Value

""

Remarks

This field contains the content location of the attachment. It is generally null, as it is no longer supported in the Microsoft Graph API.

The attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the attachment_count property.

This property is read-only.

attachment_content_type Property

This property contains the content type of the attachment.

Syntax

def get_attachment_content_type(attachment_index: int) -> str: ...

Default Value

""

Remarks

This field contains the content type of the attachment.

The attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the attachment_count property.

This property is read-only.

attachment_data Property

This property contains the raw data of the attachment.

Syntax

def get_attachment_data(attachment_index: int) -> bytes: ...
def set_attachment_data(attachment_index: int, value: bytes) -> None: ...

Default Value

""

Remarks

This field contains the raw data of the attachment.

The attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the attachment_count property.

attachment_file Property

This property contains the local file name associated with the attachment.

Syntax

def get_attachment_file(attachment_index: int) -> str: ...
def set_attachment_file(attachment_index: int, value: str) -> None: ...

Default Value

""

Remarks

This field contains the local file name associated with the attachment.

The attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the attachment_count property.

attachment_id Property

This property contains the attachment identifier of the attachment.

Syntax

def get_attachment_id(attachment_index: int) -> str: ...

Default Value

""

Remarks

This field contains the attachment identifier of the attachment.

The attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the attachment_count property.

This property is read-only.

attachment_is_inline Property

This property is true if the attachment is an inline attachment.

Syntax

def get_attachment_is_inline(attachment_index: int) -> bool: ...
def set_attachment_is_inline(attachment_index: int, value: bool) -> None: ...

Default Value

FALSE

Remarks

This field is true if the attachment is an inline attachment.

The attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the attachment_count property.

attachment_last_modified_date Property

This property contains the date and time when the attachment was last modified.

Syntax

def get_attachment_last_modified_date(attachment_index: int) -> str: ...
def set_attachment_last_modified_date(attachment_index: int, value: str) -> None: ...

Default Value

""

Remarks

This field contains the date and time when the attachment was last modified.

The attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the attachment_count property.

attachment_name Property

This property contains the name of the attachment.

Syntax

def get_attachment_name(attachment_index: int) -> str: ...
def set_attachment_name(attachment_index: int, value: str) -> None: ...

Default Value

""

Remarks

This field contains the name of the attachment.

The attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the attachment_count property.

attachment_size Property

This property contains the size in bytes of the attachment.

Syntax

def get_attachment_size(attachment_index: int) -> int: ...
def set_attachment_size(attachment_index: int, value: int) -> None: ...

Default Value

0

Remarks

This field contains the size in bytes of the attachment.

The attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the attachment_count property.

authorization Property

An OAuth Authorization String.

Syntax

def get_authorization() -> str: ...
def set_authorization(value: str) -> None: ...

authorization = property(get_authorization, set_authorization)

Default Value

""

Remarks

This property is used to specify an OAuth authorization string. Setting it is a requirement for using the component.

Example

Oauth oauth = new Oauth(); oauth.ClientId = "YourClientId"; oauth.ClientSecret = "YourClientSecret"; oauth.ServerAuthURL = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"; oauth.ServerTokenURL = "https://login.microsoftonline.com/common/oauth2/v2.0/token"; oauth.AuthorizationScope = "user.read mail.readwrite mail.send mailboxsettings.readwrite"; oauth.GrantType = OauthGrantTypes.ogtAuthorizationCode; office365.Authorization = oauth.GetAuthorization();

category_count Property

The number of records in the Category arrays.

Syntax

def get_category_count() -> int: ...
def set_category_count(value: int) -> None: ...

category_count = property(get_category_count, set_category_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at category_count - 1.

category_color Property

This property contains the color of the category.

Syntax

def get_category_color(category_index: int) -> str: ...

Default Value

""

Remarks

This field contains the color of the category.

The category_index parameter specifies the index of the item in the array. The size of the array is controlled by the category_count property.

This property is read-only.

category_display_name Property

This property contains the display name of the category.

Syntax

def get_category_display_name(category_index: int) -> str: ...

Default Value

""

Remarks

This field contains the display name of the category.

The category_index parameter specifies the index of the item in the array. The size of the array is controlled by the category_count property.

This property is read-only.

category_id Property

This property contains the unique identifier of the category.

Syntax

def get_category_id(category_index: int) -> str: ...

Default Value

""

Remarks

This field contains the unique identifier of the category.

The category_index parameter specifies the index of the item in the array. The size of the array is controlled by the category_count property.

This property is read-only.

change_marker Property

The page marker for listing changed messages.

Syntax

def get_change_marker() -> str: ...
def set_change_marker(value: str) -> None: ...

change_marker = property(get_change_marker, set_change_marker)

Default Value

""

Remarks

This property is populated if there are still unlisted messages after list_changes is called. It contains the nextLink that will be included as an OData parameter if list_changes is called again on the same folder. This will cause the next page of changed messages to be listed.

Example (List All Changes of a Message)

do { office365.ListChanges(id, "", 100); } while (office365.ChangeMarker.Length > 0);

firewall_auto_detect Property

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

Syntax

def get_firewall_auto_detect() -> bool: ...
def set_firewall_auto_detect(value: bool) -> None: ...

firewall_auto_detect = property(get_firewall_auto_detect, set_firewall_auto_detect)

Default Value

FALSE

Remarks

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

firewall_type Property

This property determines the type of firewall to connect through.

Syntax

def get_firewall_type() -> int: ...
def set_firewall_type(value: int) -> None: ...

firewall_type = property(get_firewall_type, set_firewall_type)

Default Value

0

Remarks

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. firewall_port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. firewall_port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. firewall_port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. firewall_port is set to 1080.

firewall_host Property

This property contains the name or IP address of firewall (optional).

Syntax

def get_firewall_host() -> str: ...
def set_firewall_host(value: str) -> None: ...

firewall_host = property(get_firewall_host, set_firewall_host)

Default Value

""

Remarks

This property contains the name or IP address of firewall (optional). If a firewall_host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the class fails with an error.

firewall_password Property

This property contains a password if authentication is to be used when connecting through the firewall.

Syntax

def get_firewall_password() -> str: ...
def set_firewall_password(value: str) -> None: ...

firewall_password = property(get_firewall_password, set_firewall_password)

Default Value

""

Remarks

This property contains a password if authentication is to be used when connecting through the firewall. If firewall_host is specified, the firewall_user and firewall_password properties are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

firewall_port Property

This property contains the transmission control protocol (TCP) port for the firewall Host .

Syntax

def get_firewall_port() -> int: ...
def set_firewall_port(value: int) -> None: ...

firewall_port = property(get_firewall_port, set_firewall_port)

Default Value

0

Remarks

This property contains the transmission control protocol (TCP) port for the firewall firewall_host. See the description of the firewall_host property for details.

Note: This property is set automatically when firewall_type is set to a valid value. See the description of the firewall_type property for details.

firewall_user Property

This property contains a user name if authentication is to be used connecting through a firewall.

Syntax

def get_firewall_user() -> str: ...
def set_firewall_user(value: str) -> None: ...

firewall_user = property(get_firewall_user, set_firewall_user)

Default Value

""

Remarks

This property contains a user name if authentication is to be used connecting through a firewall. If the firewall_host is specified, this property and firewall_password properties are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

folder_count Property

The number of records in the Folder arrays.

Syntax

def get_folder_count() -> int: ...
def set_folder_count(value: int) -> None: ...

folder_count = property(get_folder_count, set_folder_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at folder_count - 1.

folder_child_folder_count Property

The number of child folders the folder has.

Syntax

def get_folder_child_folder_count(folder_index: int) -> int: ...

Default Value

0

Remarks

The number of child folders the folder has.

The folder_index parameter specifies the index of the item in the array. The size of the array is controlled by the folder_count property.

This property is read-only.

folder_child_folders Property

The child folders of the folder.

Syntax

def get_folder_child_folders(folder_index: int) -> str: ...

Default Value

""

Remarks

The child folders of the folder.

The folder_index parameter specifies the index of the item in the array. The size of the array is controlled by the folder_count property.

This property is read-only.

folder_display_name Property

The display name of the folder.

Syntax

def get_folder_display_name(folder_index: int) -> str: ...

Default Value

""

Remarks

The display name of the folder.

The folder_index parameter specifies the index of the item in the array. The size of the array is controlled by the folder_count property.

This property is read-only.

folder_id Property

The unique identifier of the folder.

Syntax

def get_folder_id(folder_index: int) -> str: ...

Default Value

""

Remarks

The unique identifier of the folder.

The folder_index parameter specifies the index of the item in the array. The size of the array is controlled by the folder_count property.

This property is read-only.

folder_message_rules Property

The message rules of the folder.

Syntax

def get_folder_message_rules(folder_index: int) -> str: ...

Default Value

""

Remarks

The message rules of the folder.

The folder_index parameter specifies the index of the item in the array. The size of the array is controlled by the folder_count property.

This property is read-only.

folder_messages Property

The messages contained in the folder.

Syntax

def get_folder_messages(folder_index: int) -> str: ...

Default Value

""

Remarks

The messages contained in the folder.

The folder_index parameter specifies the index of the item in the array. The size of the array is controlled by the folder_count property.

This property is read-only.

folder_multi_value_extended_properties Property

The multi-value extended properties defined for the folder.

Syntax

def get_folder_multi_value_extended_properties(folder_index: int) -> str: ...

Default Value

""

Remarks

The multi-value extended properties defined for the folder.

The folder_index parameter specifies the index of the item in the array. The size of the array is controlled by the folder_count property.

This property is read-only.

folder_parent_folder_id Property

The unique identifier for the folder's parent.

Syntax

def get_folder_parent_folder_id(folder_index: int) -> str: ...

Default Value

""

Remarks

The unique identifier for the folder's parent.

The folder_index parameter specifies the index of the item in the array. The size of the array is controlled by the folder_count property.

This property is read-only.

folder_single_value_extended_properties Property

The single-value extended properties defined for the folder.

Syntax

def get_folder_single_value_extended_properties(folder_index: int) -> str: ...

Default Value

""

Remarks

The single-value extended properties defined for the folder.

The folder_index parameter specifies the index of the item in the array. The size of the array is controlled by the folder_count property.

This property is read-only.

folder_total_item_count Property

The number of total items in the folder.

Syntax

def get_folder_total_item_count(folder_index: int) -> int: ...

Default Value

0

Remarks

The number of total items in the folder.

The folder_index parameter specifies the index of the item in the array. The size of the array is controlled by the folder_count property.

This property is read-only.

folder_unread_item_count Property

The number of unread items in the folder.

Syntax

def get_folder_unread_item_count(folder_index: int) -> int: ...

Default Value

0

Remarks

The number of unread items in the folder.

The folder_index parameter specifies the index of the item in the array. The size of the array is controlled by the folder_count property.

This property is read-only.

list_folders_marker Property

The page marker for listing folders.

Syntax

def get_list_folders_marker() -> str: ...
def set_list_folders_marker(value: str) -> None: ...

list_folders_marker = property(get_list_folders_marker, set_list_folders_marker)

Default Value

""

Remarks

This property is populated if there are still unlisted changes after list_folders is called. It contains the nextLink that will be included as an OData parameter if list_folders is called again on the same parent folder. This will cause the next page of folders to be listed.

Example (List All Folders in the Root Directory)

do { office365.ListFolders(""); } while (office365.ListFoldersMarker.Length > 0);

list_messages_marker Property

The page marker for listing messages.

Syntax

def get_list_messages_marker() -> str: ...
def set_list_messages_marker(value: str) -> None: ...

list_messages_marker = property(get_list_messages_marker, set_list_messages_marker)

Default Value

""

Remarks

This property is populated if there are still unlisted messages after list_messages is called. It contains the nextLink that will be included as an OData parameter if list_messages is called again on the same folder. This will cause the next page of messages to be listed.

Example (List All Messages in a Folder)

do { office365.ListMessages(folderId, filter); } while (office365.ListMessagesMarker.Length > 0);

message Property

Provides the raw message content.

Syntax

def get_message() -> bytes: ...

message = property(get_message, None)

Default Value

""

Remarks

This property is populated after calling fetch_message_raw and holds the raw message content. This can be used to access the data before any processing is done by the class.

This property is read-only.

message_attachment_count Property

The number of records in the MessageAttachment arrays.

Syntax

def get_message_attachment_count() -> int: ...
def set_message_attachment_count(value: int) -> None: ...

message_attachment_count = property(get_message_attachment_count, set_message_attachment_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at message_attachment_count - 1.

message_attachment_attachment_type Property

This property contains the attachment type of the attachment.

Syntax

def get_message_attachment_attachment_type(message_attachment_index: int) -> str: ...

Default Value

""

Remarks

This field contains the attachment type of the attachment.

The message_attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_attachment_count property.

This property is read-only.

message_attachment_content_id Property

This property contains the value of the unique content identifier of the attachment.

Syntax

def get_message_attachment_content_id(message_attachment_index: int) -> str: ...
def set_message_attachment_content_id(message_attachment_index: int, value: str) -> None: ...

Default Value

""

Remarks

This field contains the value of the unique content identifier of the attachment.

The message_attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_attachment_count property.

message_attachment_content_location Property

This property contains the content location of the attachment.

Syntax

def get_message_attachment_content_location(message_attachment_index: int) -> str: ...

Default Value

""

Remarks

This field contains the content location of the attachment. It is generally null, as it is no longer supported in the Microsoft Graph API.

The message_attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_attachment_count property.

This property is read-only.

message_attachment_content_type Property

This property contains the content type of the attachment.

Syntax

def get_message_attachment_content_type(message_attachment_index: int) -> str: ...

Default Value

""

Remarks

This field contains the content type of the attachment.

The message_attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_attachment_count property.

This property is read-only.

message_attachment_data Property

This property contains the raw data of the attachment.

Syntax

def get_message_attachment_data(message_attachment_index: int) -> bytes: ...
def set_message_attachment_data(message_attachment_index: int, value: bytes) -> None: ...

Default Value

""

Remarks

This field contains the raw data of the attachment.

The message_attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_attachment_count property.

message_attachment_file Property

This property contains the local file name associated with the attachment.

Syntax

def get_message_attachment_file(message_attachment_index: int) -> str: ...
def set_message_attachment_file(message_attachment_index: int, value: str) -> None: ...

Default Value

""

Remarks

This field contains the local file name associated with the attachment.

The message_attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_attachment_count property.

message_attachment_id Property

This property contains the attachment identifier of the attachment.

Syntax

def get_message_attachment_id(message_attachment_index: int) -> str: ...

Default Value

""

Remarks

This field contains the attachment identifier of the attachment.

The message_attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_attachment_count property.

This property is read-only.

message_attachment_is_inline Property

This property is true if the attachment is an inline attachment.

Syntax

def get_message_attachment_is_inline(message_attachment_index: int) -> bool: ...
def set_message_attachment_is_inline(message_attachment_index: int, value: bool) -> None: ...

Default Value

FALSE

Remarks

This field is true if the attachment is an inline attachment.

The message_attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_attachment_count property.

message_attachment_last_modified_date Property

This property contains the date and time when the attachment was last modified.

Syntax

def get_message_attachment_last_modified_date(message_attachment_index: int) -> str: ...
def set_message_attachment_last_modified_date(message_attachment_index: int, value: str) -> None: ...

Default Value

""

Remarks

This field contains the date and time when the attachment was last modified.

The message_attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_attachment_count property.

message_attachment_name Property

This property contains the name of the attachment.

Syntax

def get_message_attachment_name(message_attachment_index: int) -> str: ...
def set_message_attachment_name(message_attachment_index: int, value: str) -> None: ...

Default Value

""

Remarks

This field contains the name of the attachment.

The message_attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_attachment_count property.

message_attachment_size Property

This property contains the size in bytes of the attachment.

Syntax

def get_message_attachment_size(message_attachment_index: int) -> int: ...
def set_message_attachment_size(message_attachment_index: int, value: int) -> None: ...

Default Value

0

Remarks

This field contains the size in bytes of the attachment.

The message_attachment_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_attachment_count property.

message_bcc Property

A comma separated list of recipients for blind carbon copies for a message.

Syntax

def get_message_bcc() -> str: ...
def set_message_bcc(value: str) -> None: ...

message_bcc = property(get_message_bcc, set_message_bcc)

Default Value

""

Remarks

This property contains a comma separated list of destinations for blind carbon copies of a mail message. These recipients are added to a message created with create_draft or messages sent with send_mail.

Example (Add a Bcc Recipient)

office365.MessageBcc = "bbobbertson@bobmail.com"; office365.SendMail(True);

Example (Add a Bcc Recipient with a Name and Address)

office365.MessageBcc = "\"Brandrew Bobbertson\" bbobbertson@bobmail.com"; office365.SendMail(True);

message_body_content Property

The body content for a message.

Syntax

def get_message_body_content() -> str: ...
def set_message_body_content(value: str) -> None: ...

message_body_content = property(get_message_body_content, set_message_body_content)

Default Value

""

Remarks

This property contains the content of a message. These addresses are added to a message created with create_draft or messages sent with send_mail.

message_body_content_type Property

The body content type for a message.

Syntax

def get_message_body_content_type() -> str: ...
def set_message_body_content_type(value: str) -> None: ...

message_body_content_type = property(get_message_body_content_type, set_message_body_content_type)

Default Value

""

Remarks

This property contains the content type of a message. Valid values include text or html. These addresses are added to a message created with create_draft or messages sent with send_mail.

message_cc Property

A comma separated list of recipients for carbon copies for a message.

Syntax

def get_message_cc() -> str: ...
def set_message_cc(value: str) -> None: ...

message_cc = property(get_message_cc, set_message_cc)

Default Value

""

Remarks

This property contains a comma separated list of destinations for carbon copies of a mail message. These recipients are added to a message created with create_draft or messages sent with send_mail.

Example (Add a CC Recipient)

office365.MessageCc = "bbobbertson@bobmail.com"; office365.SendMail(True);

Example (Add a CC Recipient with a Name and Address)

office365.MessageCc = "\"Brandrew Bobbertson\" bbobbertson@bobmail.com"; office365.SendMail(True);

message_delivery_receipt Property

Whether or not a message will request a Delivery Receipt.

Syntax

def get_message_delivery_receipt() -> bool: ...
def set_message_delivery_receipt(value: bool) -> None: ...

message_delivery_receipt = property(get_message_delivery_receipt, set_message_delivery_receipt)

Default Value

FALSE

Remarks

This property determines whether or not messages created with create_draft or messages sent with send_mail will request a Delivery Receipt.

message_from Property

The author of a message.

Syntax

def get_message_from() -> str: ...
def set_message_from(value: str) -> None: ...

message_from = property(get_message_from, set_message_from)

Default Value

""

Remarks

This property contains the author of a message. This property is optional. If it is left blank, the message's author will be the Microsoft account used in authorization.

This property is applied to a message created with create_draft or messages sent with send_mail.

Example (Specify Message Author)

office365.MessageFrom = "stephen@company.com"; office365.SendMail(True);

Example (Specify Message Author - Name Included)

office365.MessageFrom = "\"Stephen Withavee\" stephen@company.com"; office365.SendMail(True);

message_importance Property

The importance of a message.

Syntax

def get_message_importance() -> str: ...
def set_message_importance(value: str) -> None: ...

message_importance = property(get_message_importance, set_message_importance)

Default Value

""

Remarks

This property determines the importance of messages created with create_draft or messages sent with send_mail. Valid values are Low, Normal, and High.

message_info_count Property

The number of records in the MessageInfo arrays.

Syntax

def get_message_info_count() -> int: ...
def set_message_info_count(value: int) -> None: ...

message_info_count = property(get_message_info_count, set_message_info_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at message_info_count - 1.

message_info_bcc Property

The BCc recipients of a message in a message info listing.

Syntax

def get_message_info_bcc(message_info_index: int) -> str: ...
def set_message_info_bcc(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The BCc recipients of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_body_content Property

The body content of a message in a message info listing.

Syntax

def get_message_info_body_content(message_info_index: int) -> str: ...
def set_message_info_body_content(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The body content of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_body_content_type Property

The body content type (e.

Syntax

def get_message_info_body_content_type(message_info_index: int) -> str: ...
def set_message_info_body_content_type(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The body content type (e.g. "HTML") of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_body_preview Property

The body preview of a message in a message info listing.

Syntax

def get_message_info_body_preview(message_info_index: int) -> str: ...

Default Value

""

Remarks

The body preview of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_categories Property

The categories of a message in a message info listing.

Syntax

def get_message_info_categories(message_info_index: int) -> str: ...
def set_message_info_categories(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The categories of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_cc Property

The Cc recipients of a message in a message info listing.

Syntax

def get_message_info_cc(message_info_index: int) -> str: ...
def set_message_info_cc(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The Cc recipients of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_conversation_id Property

The conversation unique identifier of a message in a message info listing.

Syntax

def get_message_info_conversation_id(message_info_index: int) -> str: ...

Default Value

""

Remarks

The conversation unique identifier of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_conversation_index Property

The conversation index of a message in a message info listing.

Syntax

def get_message_info_conversation_index(message_info_index: int) -> str: ...

Default Value

""

Remarks

The conversation index of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_created_date Property

The date created of a message in a message info listing.

Syntax

def get_message_info_created_date(message_info_index: int) -> str: ...

Default Value

""

Remarks

The date created of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_delivery_receipt_requested Property

Whether or not a delivery receipt was requested for a message in a message info listing.

Syntax

def get_message_info_delivery_receipt_requested(message_info_index: int) -> bool: ...
def set_message_info_delivery_receipt_requested(message_info_index: int, value: bool) -> None: ...

Default Value

FALSE

Remarks

Whether or not a delivery receipt was requested for a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_flag_status Property

Message flag in a message info listing.

Syntax

def get_message_info_flag_status(message_info_index: int) -> str: ...
def set_message_info_flag_status(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

Message flag in a message info listing. Example values include:

notFlagged
complete
flagged

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_from Property

The sender of a message in a message info listing.

Syntax

def get_message_info_from(message_info_index: int) -> str: ...

Default Value

""

Remarks

The sender of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_has_attachments Property

Whether or not a message in a message info listing has attachments.

Syntax

def get_message_info_has_attachments(message_info_index: int) -> bool: ...

Default Value

FALSE

Remarks

Whether or not a message in a message info listing has attachments.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_id Property

The unique identifier of a message in a message info listing set by Microsoft.

Syntax

def get_message_info_id(message_info_index: int) -> str: ...

Default Value

""

Remarks

The unique identifier of a message in a message info listing set by Microsoft.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_importance Property

The importance of a message in a message info listing.

Syntax

def get_message_info_importance(message_info_index: int) -> str: ...
def set_message_info_importance(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The importance of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_inference_classification Property

The inference classification of a message in a message info listing.

Syntax

def get_message_info_inference_classification(message_info_index: int) -> str: ...

Default Value

""

Remarks

The inference classification of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_is_draft Property

Whether or not a message in a message info listing is a draft.

Syntax

def get_message_info_is_draft(message_info_index: int) -> bool: ...

Default Value

FALSE

Remarks

Whether or not a message in a message info listing is a draft.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_is_read Property

Whether or not a message in a message info listing has been read.

Syntax

def get_message_info_is_read(message_info_index: int) -> bool: ...
def set_message_info_is_read(message_info_index: int, value: bool) -> None: ...

Default Value

FALSE

Remarks

Whether or not a message in a message info listing has been read.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_json Property

The full JSON content of a message in a message info listing.

Syntax

def get_message_info_json(message_info_index: int) -> str: ...
def set_message_info_json(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The full JSON content of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_last_modified_date Property

The last modified date of a message in a message info listing.

Syntax

def get_message_info_last_modified_date(message_info_index: int) -> str: ...

Default Value

""

Remarks

The last modified date of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_message_headers Property

The message headers of a message in a message info listing.

Syntax

def get_message_info_message_headers(message_info_index: int) -> str: ...

Default Value

""

Remarks

The message headers of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_message_id Property

The internet message id for the message as described by rfc2822.

Syntax

def get_message_info_message_id(message_info_index: int) -> str: ...

Default Value

""

Remarks

The internet message id for the message as described by rfc2822.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_parent_folder_id Property

The unique identifier of the parent folder of a message in a message info listing.

Syntax

def get_message_info_parent_folder_id(message_info_index: int) -> str: ...

Default Value

""

Remarks

The unique identifier of the parent folder of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_read_receipt_requested Property

Whether or not a read receipt was requested for a message in a message info listing.

Syntax

def get_message_info_read_receipt_requested(message_info_index: int) -> bool: ...
def set_message_info_read_receipt_requested(message_info_index: int, value: bool) -> None: ...

Default Value

FALSE

Remarks

Whether or not a read receipt was requested for a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_received_date Property

The received date of a message in a message info listing.

Syntax

def get_message_info_received_date(message_info_index: int) -> str: ...

Default Value

""

Remarks

The received date of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_reply_to Property

Where to send replies for a message in a message info listing.

Syntax

def get_message_info_reply_to(message_info_index: int) -> str: ...
def set_message_info_reply_to(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

Where to send replies for a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_sender Property

The sender of a message in a message info listing.

Syntax

def get_message_info_sender(message_info_index: int) -> str: ...

Default Value

""

Remarks

The sender of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_sent_date Property

The date a message was sent for a message in a message info listing.

Syntax

def get_message_info_sent_date(message_info_index: int) -> str: ...

Default Value

""

Remarks

The date a message was sent for a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_subject Property

The subject of a message in a message info listing.

Syntax

def get_message_info_subject(message_info_index: int) -> str: ...
def set_message_info_subject(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The subject of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_to Property

The recipients of a message in a message info listing.

Syntax

def get_message_info_to(message_info_index: int) -> str: ...
def set_message_info_to(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The recipients of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_web_link Property

The URL to open a message in a message info listing in Outlook on the web.

Syntax

def get_message_info_web_link(message_info_index: int) -> str: ...

Default Value

""

Remarks

The URL to open a message in a message info listing in Outlook on the web.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_other_headers Property

The additional message headers for a message.

Syntax

def get_message_other_headers() -> str: ...
def set_message_other_headers(value: str) -> None: ...

message_other_headers = property(get_message_other_headers, set_message_other_headers)

Default Value

""

Remarks

This property contains additional message headers to the sent or created message. These addresses are added to a message created with create_draft or messages sent with send_mail.

message_read_receipt Property

Whether or not a message will request a Read Receipt.

Syntax

def get_message_read_receipt() -> bool: ...
def set_message_read_receipt(value: bool) -> None: ...

message_read_receipt = property(get_message_read_receipt, set_message_read_receipt)

Default Value

FALSE

Remarks

This property determines whether or not messages created with create_draft or messages sent with send_mail will request a Read Receipt.

message_reply_to Property

A mail address to reply to.

Syntax

def get_message_reply_to() -> str: ...
def set_message_reply_to(value: str) -> None: ...

message_reply_to = property(get_message_reply_to, set_message_reply_to)

Default Value

""

Remarks

This property contains a comma separated list of destinations for the ReplyTo property of a message. This property is optional. This property is useful when replies should be sent to addresses other than those in message_from. These recipients are added to a message created with create_draft or messages sent with send_mail.

message_subject Property

The subject of a message.

Syntax

def get_message_subject() -> str: ...
def set_message_subject(value: str) -> None: ...

message_subject = property(get_message_subject, set_message_subject)

Default Value

""

Remarks

This property contains the subject of a message. This property will be applied to a message created with create_draft or messages sent with send_mail.

message_to Property

A comma separated list of recipients for a message.

Syntax

def get_message_to() -> str: ...
def set_message_to(value: str) -> None: ...

message_to = property(get_message_to, set_message_to)

Default Value

""

Remarks

This property contains a comma separated list of destinations for a mail message. These recipients are added to a message created with create_draft or messages sent with send_mail.

Example (Add a Recipient)

office365.MessageCc = "bbobbertson@bobmail.com"; office365.SendMail(True);

Example (Add a Recipient with a Name and Address)

office365.MessageCc = "\"Brandrew Bobbertson\" bbobbertson@bobmail.com"; office365.SendMail(True);

next_change_marker Property

A marker indicating which page of changes to return in the future.

Syntax

def get_next_change_marker() -> str: ...
def set_next_change_marker(value: str) -> None: ...

next_change_marker = property(get_next_change_marker, set_next_change_marker)

Default Value

""

Remarks

This property will be populated when list_changes is called if there are no more changes to list. Refer to list_changes for more information.

o_auth_access_token Property

The access token returned by the authorization server.

Syntax

def get_o_auth_access_token() -> str: ...
def set_o_auth_access_token(value: str) -> None: ...

o_auth_access_token = property(get_o_auth_access_token, set_o_auth_access_token)

Default Value

""

Remarks

The access token returned by the authorization server. This is set when the class makes a request to the token server.

o_auth_authorization_code Property

The authorization code that is exchanged for an access token.

Syntax

def get_o_auth_authorization_code() -> str: ...
def set_o_auth_authorization_code(value: str) -> None: ...

o_auth_authorization_code = property(get_o_auth_authorization_code, set_o_auth_authorization_code)

Default Value

""

Remarks

The authorization code that is exchanged for an access token. This is required to be set when the o_auth_client_profile property is set to the Web profile. Otherwise, this field is for information purposes only.

o_auth_authorization_scope Property

The scope request or response parameter used during authorization.

Syntax

def get_o_auth_authorization_scope() -> str: ...
def set_o_auth_authorization_scope(value: str) -> None: ...

o_auth_authorization_scope = property(get_o_auth_authorization_scope, set_o_auth_authorization_scope)

Default Value

""

Remarks

The scope request or response parameter used during authorization.

o_auth_client_id Property

The id of the client assigned when registering the application.

Syntax

def get_o_auth_client_id() -> str: ...
def set_o_auth_client_id(value: str) -> None: ...

o_auth_client_id = property(get_o_auth_client_id, set_o_auth_client_id)

Default Value

""

Remarks

The id of the client assigned when registering the application.

o_auth_client_profile Property

The type of client that is requesting authorization.

Syntax

def get_o_auth_client_profile() -> int: ...
def set_o_auth_client_profile(value: int) -> None: ...

o_auth_client_profile = property(get_o_auth_client_profile, set_o_auth_client_profile)

Default Value

0

Remarks

The type of client that is requesting authorization. See the introduction section for more information. Possible values are:

0 (cocpApplication - Default)The application profile is applicable to applications that are run by the user directly. For instance a windows form application would use the application profile. To authorize your application (client) using the application profile see the introduction section.
1 (cocpWeb)The Web profile is applicable to applications that are run on the server side where the user uses the application from a web browser. To authorize your application (client) using this profile follow see the introduction section.

o_auth_client_secret Property

The secret value for the client assigned when registering the application.

Syntax

def get_o_auth_client_secret() -> str: ...
def set_o_auth_client_secret(value: str) -> None: ...

o_auth_client_secret = property(get_o_auth_client_secret, set_o_auth_client_secret)

Default Value

""

Remarks

The secret value for the client assigned when registering the application.

o_auth_grant_type Property

The OAuth grant type used to acquire an OAuth access token.

Syntax

def get_o_auth_grant_type() -> int: ...
def set_o_auth_grant_type(value: int) -> None: ...

o_auth_grant_type = property(get_o_auth_grant_type, set_o_auth_grant_type)

Default Value

0

Remarks

The OAuth grant type used to acquire an OAuth access token. See the introduction section for more information. Possible values are:

0 (cogtAuthorizationCode - Default) Authorization Code grant type
1 (cogtImplicit) Implicit grant type
2 (cogtPassword) Resource Owner Password Credentials grant type
3 (cogtClientCredentials) Client Credentials grant type

o_auth_refresh_token Property

Specifies the refresh token received from or sent to the authorization server.

Syntax

def get_o_auth_refresh_token() -> str: ...
def set_o_auth_refresh_token(value: str) -> None: ...

o_auth_refresh_token = property(get_o_auth_refresh_token, set_o_auth_refresh_token)

Default Value

""

Remarks

Specifies the refresh token received from or sent to the authorization server. This property is set automatically if a refresh token is retrieved from the token server. If the OAuthAutomaticRefresh configuration setting is set to true, and the o_auth_grant_type property is set to a grant that can use refresh tokens.

o_auth_return_url Property

The URL where the user (browser) returns after authenticating.

Syntax

def get_o_auth_return_url() -> str: ...
def set_o_auth_return_url(value: str) -> None: ...

o_auth_return_url = property(get_o_auth_return_url, set_o_auth_return_url)

Default Value

""

Remarks

The URL where the user (browser) returns after authenticating. This property is mapped to the redirect_uri parameter when making a request to the authorization server. Typically, this is automatically set by the class when using the embedded web server. If the OAuthWebServerPort or OAuthWebServerHost configuration settings is set, then this property should be set to match. If using the Web client profile, this should be set to the place where the authorization code will be parsed out of the response after the user finishes authorizing.

o_auth_server_auth_url Property

The URL of the authorization server.

Syntax

def get_o_auth_server_auth_url() -> str: ...
def set_o_auth_server_auth_url(value: str) -> None: ...

o_auth_server_auth_url = property(get_o_auth_server_auth_url, set_o_auth_server_auth_url)

Default Value

""

Remarks

The URL of the authorization server.

o_auth_server_token_url Property

The URL of the token server used to obtain the access token.

Syntax

def get_o_auth_server_token_url() -> str: ...
def set_o_auth_server_token_url(value: str) -> None: ...

o_auth_server_token_url = property(get_o_auth_server_token_url, set_o_auth_server_token_url)

Default Value

""

Remarks

The URL of the token server used to obtain the access token.

o_auth_web_auth_url Property

The URL to which the user should be re-directed for authorization.

Syntax

def get_o_auth_web_auth_url() -> str: ...

o_auth_web_auth_url = property(get_o_auth_web_auth_url, None)

Default Value

""

Remarks

The URL to which the user should be re-directed for authorization. This field is used to get the URL that the user should be redirected to when using the Web client profile. See introduction section for more information.

This property is read-only.

proxy_auth_scheme Property

This property is used to tell the class which type of authorization to perform when connecting to the proxy.

Syntax

def get_proxy_auth_scheme() -> int: ...
def set_proxy_auth_scheme(value: int) -> None: ...

proxy_auth_scheme = property(get_proxy_auth_scheme, set_proxy_auth_scheme)

Default Value

0

Remarks

This property is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the proxy_user and proxy_password properties are set.

proxy_auth_scheme should be set to authNone (3) when no authentication is expected.

By default, proxy_auth_scheme is authBasic (0), and if the proxy_user and proxy_password properties are set, the component will attempt basic authentication.

If proxy_auth_scheme is set to authDigest (1), digest authentication will be attempted instead.

If proxy_auth_scheme is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If proxy_auth_scheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this property will clear the values of proxy_user and proxy_password.

proxy_auto_detect Property

This property tells the class whether or not to automatically detect and use proxy system settings, if available.

Syntax

def get_proxy_auto_detect() -> bool: ...
def set_proxy_auto_detect(value: bool) -> None: ...

proxy_auto_detect = property(get_proxy_auto_detect, set_proxy_auto_detect)

Default Value

FALSE

Remarks

This property tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is False.

proxy_password Property

This property contains a password if authentication is to be used for the proxy.

Syntax

def get_proxy_password() -> str: ...
def set_proxy_password(value: str) -> None: ...

proxy_password = property(get_proxy_password, set_proxy_password)

Default Value

""

Remarks

This property contains a password if authentication is to be used for the proxy.

If proxy_auth_scheme is set to Basic Authentication, the proxy_user and proxy_password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If proxy_auth_scheme is set to Digest Authentication, the proxy_user and proxy_password properties are used to respond to the Digest Authentication challenge from the server.

If proxy_auth_scheme is set to NTLM Authentication, the proxy_user and proxy_password properties are used to authenticate through NTLM negotiation.

proxy_port Property

This property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).

Syntax

def get_proxy_port() -> int: ...
def set_proxy_port(value: int) -> None: ...

proxy_port = property(get_proxy_port, set_proxy_port)

Default Value

80

Remarks

This property contains the Transmission Control Protocol (TCP) port for the proxy proxy_server (default 80). See the description of the proxy_server property for details.

proxy_server Property

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

Syntax

def get_proxy_server() -> str: ...
def set_proxy_server(value: str) -> None: ...

proxy_server = property(get_proxy_server, set_proxy_server)

Default Value

""

Remarks

If a proxy proxy_server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the proxy_server property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the proxy_server property is set to the corresponding address. If the search is not successful, an error is returned.

proxy_ssl Property

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.

Syntax

def get_proxy_ssl() -> int: ...
def set_proxy_ssl(value: int) -> None: ...

proxy_ssl = property(get_proxy_ssl, set_proxy_ssl)

Default Value

0

Remarks

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the url is an https URL, the class will use the psTunnel option. If the url is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

proxy_user Property

This property contains a user name, if authentication is to be used for the proxy.

Syntax

def get_proxy_user() -> str: ...
def set_proxy_user(value: str) -> None: ...

proxy_user = property(get_proxy_user, set_proxy_user)

Default Value

""

Remarks

This property contains a user name, if authentication is to be used for the proxy.

If proxy_auth_scheme is set to Basic Authentication, the proxy_user and proxy_password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If proxy_auth_scheme is set to Digest Authentication, the proxy_user and proxy_password properties are used to respond to the Digest Authentication challenge from the server.

If proxy_auth_scheme is set to NTLM Authentication, the proxy_user and proxy_password properties are used to authenticate through NTLM negotiation.

select Property

The parts of a message that should be retrieved.

Syntax

def get_select() -> str: ...
def set_select(value: str) -> None: ...

select = property(get_select, set_select)

Default Value

""

Remarks

This property can be used to select specific message or attachment properties to retrieve when calling list_messages fetch_message, list_attachments, or fetch_attachment. Specify the message or attachment properties to be selected as a comma separated list.

When this property is an empty string, all message or attachment properties will be selected.

Messages

Selectable properties for messages include:

bccRecipientsThe bcc'd recipients of the message.
bodyThe message body type and content.
bodyPreviewA preview of the message body containing the first few lines of text.
categoriesThe mail categories that this message falls under.
ccRecipientsThe cc'd recipients of this message.
conversationIdThe ID of the conversation this message is a part of.
createdDateTimeThe date and time when this message was created.
flagThe flag status of the message.
fromThe address the message is from.
hasAttachmentsA boolean for if the message has attachments.
importanceThe importance level of the message.
inferenceClassificationThe inference classification of this message (e.g. focused, other).
internetMessageHeadersThe message headers for the message according to rfc 5322.
isDeliveryReceiptRequestedA boolean for if a delivery receipt was requested.
isDraftA boolean for if the message is a draft.
isReadA boolean for if the message has been read.
isReadReceiptRequestedA boolean for if a read receipt was requested.
lastModifiedDateTimeThe date and time when this message was last modified.
parentFolderIdThe ID of the messages parent folder.
receivedDateTimeThe date and time when this message was received.
replyToThe addresses the message is a reply to.
senderThe sender of the message.
sentDateTimeThe date and time when this message was sent.
subjectThe subject of the message.
toRecipientsThe recipients of the message.
webLinkA weblink for the message.

Example (Get the Subject and Sender of a Message)

office365.Select = "subject, sender"; office365.GetMessage(messageId);

Attachments

Due to limitations in the OData parameters, item attachments will always contain the entire list of properties.

Selectable properties for attachments include:

contentTypeThe MIME type of the attachment.
isInlineIf the attachment is an inline attachment.
lastModifiedDateTimeISO 8601 format timestamp of the last modified date (UTC).
nameThe attachments file name.
sizeThe length of the attachment in bytes.

Example (Get the Name and Size of an attachment)

office365.Select = "name, size"; office365.ListAttachments(messageId);

ssl_accept_server_cert_encoded Property

This is the certificate (PEM/base64 encoded).

Syntax

def get_ssl_accept_server_cert_encoded() -> bytes: ...
def set_ssl_accept_server_cert_encoded(value: bytes) -> None: ...

ssl_accept_server_cert_encoded = property(get_ssl_accept_server_cert_encoded, set_ssl_accept_server_cert_encoded)

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The ssl_accept_server_cert_store and ssl_accept_server_cert_subject properties also may be used to specify a certificate.

When ssl_accept_server_cert_encoded is set, a search is initiated in the current ssl_accept_server_cert_store for the private key of the certificate. If the key is found, ssl_accept_server_cert_subject is updated to reflect the full subject of the selected certificate; otherwise, ssl_accept_server_cert_subject is set to an empty string.

ssl_cert_encoded Property

This is the certificate (PEM/base64 encoded).

Syntax

def get_ssl_cert_encoded() -> bytes: ...
def set_ssl_cert_encoded(value: bytes) -> None: ...

ssl_cert_encoded = property(get_ssl_cert_encoded, set_ssl_cert_encoded)

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The ssl_cert_store and ssl_cert_subject properties also may be used to specify a certificate.

When ssl_cert_encoded is set, a search is initiated in the current ssl_cert_store for the private key of the certificate. If the key is found, ssl_cert_subject is updated to reflect the full subject of the selected certificate; otherwise, ssl_cert_subject is set to an empty string.

ssl_cert_store Property

This is the name of the certificate store for the client certificate.

Syntax

def get_ssl_cert_store() -> bytes: ...
def set_ssl_cert_store(value: bytes) -> None: ...

ssl_cert_store = property(get_ssl_cert_store, set_ssl_cert_store)

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The ssl_cert_store_type property denotes the type of the certificate store specified by ssl_cert_store. If the store is password protected, specify the password in ssl_cert_store_password.

ssl_cert_store is used in conjunction with the ssl_cert_subject property to specify client certificates. If ssl_cert_store has a value, and ssl_cert_subject or ssl_cert_encoded is set, a search for a certificate is initiated. Please see the ssl_cert_subject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

ssl_cert_store_password Property

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

def get_ssl_cert_store_password() -> str: ...
def set_ssl_cert_store_password(value: str) -> None: ...

ssl_cert_store_password = property(get_ssl_cert_store_password, set_ssl_cert_store_password)

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

ssl_cert_store_type Property

This is the type of certificate store for this certificate.

Syntax

def get_ssl_cert_store_type() -> int: ...
def set_ssl_cert_store_type(value: int) -> None: ...

ssl_cert_store_type = property(get_ssl_cert_store_type, set_ssl_cert_store_type)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The list_store_certificates method may be called after setting cert_store_type to cstPKCS11, cert_store_password to the PIN, and cert_store to the full path of the PKCS11 dll. The certificate information returned in the on_cert_list event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the ssl_cert_store and set ssl_cert_store_password to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

ssl_cert_subject Property

This is the subject of the certificate used for client authentication.

Syntax

def get_ssl_cert_subject() -> str: ...
def set_ssl_cert_subject(value: str) -> None: ...

ssl_cert_subject = property(get_ssl_cert_subject, set_ssl_cert_subject)

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

ssl_provider Property

This specifies the SSL/TLS implementation to use.

Syntax

def get_ssl_provider() -> int: ...
def set_ssl_provider(value: int) -> None: ...

ssl_provider = property(get_ssl_provider, set_ssl_provider)

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected, on Windows the class will use the platform implementation. On Linux/macOS the class will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used on all platforms.

ssl_server_cert_encoded Property

This is the certificate (PEM/base64 encoded).

Syntax

def get_ssl_server_cert_encoded() -> bytes: ...

ssl_server_cert_encoded = property(get_ssl_server_cert_encoded, None)

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The ssl_server_cert_store and ssl_server_cert_subject properties also may be used to specify a certificate.

When ssl_server_cert_encoded is set, a search is initiated in the current ssl_server_cert_store for the private key of the certificate. If the key is found, ssl_server_cert_subject is updated to reflect the full subject of the selected certificate; otherwise, ssl_server_cert_subject is set to an empty string.

This property is read-only.

add_attachment Method

Adds a file attachment to an existing message.

Syntax

def add_attachment(message_id: str, name: str, local_file: str) -> None: ...

Remarks

This method adds a file attachment to an existing message, specified by the MessageId parameter. To add a more complex attachment, set the Name and LocalFile parameters and the class will use the first attachment in the MessageAttachments* properties. As a note, this will not clear the MessageAttachments* properties. If the file is larger than the value set in the AttachmentSimpleUploadLimit configuration, then the class will use an upload session to upload the attachment in fragments. The size of the fragments are specified in the AttachmentFragmentSize configuration.

This method is not used to add attachments to messages that are sent with the send_mail method.

Example (Adding a Simple Attachment to a New Draft)

office365.CreateDraft(0, ""); String messageId = office365.MessageInfo[0].Id; office365.AddAttachment(messageId, "file1.zip", "C:\file1.zip"); Example (Adding a Simple Attachment to a New Draft)

office365.MessageSubject = "Subject"; office365.MessageBodyContentType = "html"; office365.MessageBodyContent = "<p>Body</p><img src='cid:test1'>"; office365.MessageTo = "email@example.com"; office365.CreateDraft(0, ""); String messageId = office365.MessageInfo[0].Id; office365.AddAttachment(messageId, "file1.zip", "C:\file1.zip"); Example (Adding a Complex Attachment to a New Draft) office365.SetMessageSubject("Subject"); office365.SetMessageBodyContentType("HTML"); office365.SetMessageBodyContent("<p>Body</p><img src='cid:test1'>"); office365.SetMessageTo("email@example.com"); office365.CreateDraft(0,""); office365.SetMessageAttachmentCount(1); office365.SetMessageAttachmentFile(0, "./test.png"); office365.SetMessageAttachmentContentId(0, "test1"); office365.SetMessageAttachmentIsInline(0, true); office365.AddAttachment(office365.GetMessageInfoId(0), "", ""); office365.SendDraft(office365.GetMessageInfoId(0));

add_item_attachment Method

Adds an item attachment to an existing message.

Syntax

def add_item_attachment(message_id: str, msg_to_attach_id: str, item_json: str) -> None: ...

Remarks

Adds an item attachment to an existing message, specified by the MessageId parameter. Item attachments are non-file attachments, such as Outlook messages, events, and contacts. To add another message as an attachment, set the msgToAttachId parameter to its ID. To add an event or contact as an attachment, leave the msgToAttachId parameter empty and provide the full JSON.

This method is not used to add attachments to messages that are sent with the send_mail method.

Example (Adding an Existing Message to a New Draft)

office365.MessageSubject = "Subject"; office365.MessageBodyContentType = "text"; office365.MessageBodyContent = "Body"; office365.MessageTo = "email@example.com"; office365.CreateDraft(0, ""); String messageId = office365.MessageInfo[0].Id; office365.AddItemAttachment(messageId, "AAMkADNkNJp5JVnQIe9r0=", ""); Example (Adding an Event to a New Draft)

office365.MessageSubject = "Subject"; office365.MessageBodyContentType = "text"; office365.MessageBodyContent = "Body"; office365.MessageTo = "email@example.com"; office365.CreateDraft(0, ""); String messageId = office365.MessageInfo[0].Id; office365.AddItemAttachment(messageId, "", "{\"@odata.type\": \"#microsoft.graph.itemAttachment\", \"name\": \"Holiday event\", \"item\":{ \"@odata.type\": \"microsoft.graph.event\", \"subject\": \"Discuss gifts for children\", \"body\":{ \"content\": \"Let's look for funding!\"}, \"start\": {\"dateTime\": \"2016-12-02T18:00:00\"}, \"end\": {\"dateTime\": \"2016-12-02T19:00:00\"}}}");

authorize Method

Get the authorization string required to access the protected resource.

Syntax

def authorize() -> None: ...

Remarks

This method is used to get an access token that is required to access the protected resource. The method will act differently based on what is set in the o_auth_client_profile property and the o_auth_grant_type property. This method is not to be used in conjunction with the authorization property. It should instead be used when setting the OAuth* properties.

For more information, see the introduction section.

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

copy Method

Creates a copy of a message.

Syntax

def copy(id: str, destination_id: str) -> None: ...

Remarks

This method copies a message to a folder. id takes the ID of the message to be copied, and destinationId takes the ID of the folder the message will be copied to.

copy_folder Method

Copies a folder.

Syntax

def copy_folder(id: str, dest_folder_id: str) -> None: ...

Remarks

This method copies a folder to a new parent folder. Please note that two folders with the same name may not exist under the same parent folder. Since this method does not change the name of a folder, it is not possible to directly create a copy of a folder in the original folder's location.

create_category Method

Creates a new category.

Syntax

def create_category(display_name: str, color: str) -> None: ...

Remarks

This method creates a new Office365 category. The created category is added to the end of the Category* properties.

Example

office365.CreateCategory(categoryName, "preset9");

create_draft Method

Creates a new email draft.

Syntax

def create_draft(draft_type: int, id: str) -> None: ...

Remarks

This method creates a new draft in the Drafts folder. The created message's information, including the draft's message id, is also added to the MessageInfo* properties. As a note, this will not clear the properties but will add it to the end.

Valid values for DraftType :

0DRAFTTYPE_MESSAGE
1DRAFTTYPE_REPLY
2DRAFTTYPE_REPLYALL
3DRAFTTYPE_FORWARD

Important Notes

When using DRAFTTYPE_MESSAGE, pass in an empty string as the id. The created draft will be built using the Message* properties (i.e. MessageTo, MessageSubject, MessageFrom, etc.).

When using DRAFTTYPE_REPLY, DRAFTTYPE_REPLYALL, or DRAFTTYPE_FORWARD the id parameter can be used to specify the message that is being replied to or forwarded. Also, the created draft will NOT be built with the Message* properties. Instead, the created draft will be empty (except for the From field). The update method can be used instead to fill in the different parts of the message.

Example (New Draft)

// Create a draft message office365.MessageSubject = "Subject Text"; office365.MessageImportance = "High"; office365.MessageBodyContentType = "TEXT"; office365.MessageBodyContent = "Body Text"; office365.MessageTo = "email@example.com"; office365.CreateDraft(0, ""); office365.SendDraft(office365.MessageInfo[0].Id); Example (Reply)

// Create the reply draft string originalMessageId = "Message ID"; office365.CreateDraft(1, originalMessageId); // Set the new draft MessageInfo fields with desired options office365.MessageInfo[0].To = "email@example.com"; office365.MessageInfo[0].Subject = "Subject Text"; office365.MessageInfo[0].BodyContentType = "TEXT"; office365.MessageInfo[0].BodyContent = "Body Text"; // Update the draft office365.Update(office365.MessageInfo[0].Id); // Send the draft office365.SendDraft(office365.MessageInfo[0].Id);

create_folder Method

Creates a new folder.

Syntax

def create_folder(folder_name: str, parent_folder_id: str) -> None: ...

Remarks

This method creates a new folder. To create a folder in the root directory set parentFolderId to an empty string.

delete Method

Deletes a message.

Syntax

def delete(id: str) -> None: ...

Remarks

This method is used to delete both drafts and messages in other folders. Deleted messages will be moved to the Deleted folder. id takes the message ID of the message to be deleted. This will not remove the message from the MessageInfo* properties.

delete_attachment Method

Deletes an attachment.

Syntax

def delete_attachment(id: str, attachment_id: str) -> None: ...

Remarks

This method deletes an attachment. id takes the ID of the message the attachment is attached to. attachmentId takes the attachment ID of an existing attachment. This will not delete the attachment from the Attachments* properties.

delete_category Method

Deletes a mail category.

Syntax

def delete_category(id: str) -> None: ...

Remarks

This method deletes a mail category from the current mailbox. This method will not update the Categories* properties.

delete_folder Method

Deletes a folder.

Syntax

def delete_folder(id: str) -> None: ...

Remarks

This method deletes a folder from the current mailbox. id takes the ID of an existing folder. This method will not update the Folders* properties.

fetch_attachment Method

Retrieves a message attachment.

Syntax

def fetch_attachment(id: str, attachment_id: str) -> None: ...

Remarks

This method retrieves an attachment. id specifies the message ID for the message the attachment is attached to.

The fetched attachment can be accessed through the Attachment* properties.

fetch_message Method

Retrieves a message.

Syntax

def fetch_message(id: str) -> None: ...

Remarks

This method retrieves a message.

Information about the retrieved message can be accessed through the MessageInfo* properties.

fetch_message_raw Method

Retrieves the raw message of the specified message ID.

Syntax

def fetch_message_raw(id: str) -> None: ...

Remarks

This method retrieves the RFC822-encoded text of the specified message ID. The text is stored in the message property.

forward Method

Forward a message.

Syntax

def forward(id: str, message_html: str, to_recipients: str) -> None: ...

Remarks

This method can be used to quickly forward a message specified by id to the recipients specified by toRecipients. The toRecipients parameter accepts a comma separated list of emails to forward the message to. The messageHTML parameter is the message body to include with the forward. If messageHTML is an empty string, then the following properties are used:

PropertyDefault if not set
message_bccBlank
message_body_contentBlank
message_body_content_typeHTML
message_ccBlank
message_delivery_receiptFalse
message_fromCurrently authenticated mailbox
message_importanceBlank
message_read_receiptFalse
message_subjectFW:" + original subject

Example (Simple):

office365.Forward(messageId, "This is an email I am forwarding.", "someguy@gmail.com, notreal@nsoftware.com");

Example (Advanced):

office365.MessageSubject = "Subject for the reply"; office365.MessageImportance = "Low"; office365.MessageCc = "Example@email.com"; office365.MessageBcc = "Example@email.com"; office365.MessageBodyContent = "Reply Message body"; office365.Forward(messageId, "", "example@email.com, exampletwo@email.com"); This method forwards a message specified by id. toRecipients accepts a comma separated list of emails to forward the message to.

Example (Forwarding a Message to Two Addresses)

office365.Forward(messageId, "This is an email I am forwarding.", "someguy@gmail.com, notreal@nsoftware.com");

get_category Method

Retrieves a mail category.

Syntax

def get_category(id: str) -> None: ...

Remarks

This method retrieves a mail category.

The fetched category can be accessed through the Category* properties. As a note, the class does not clear the properties and will append the category to the end of it.

get_folder Method

Retrieves a folder.

Syntax

def get_folder(id: str) -> None: ...

Remarks

This method retrieves a folder.

The fetched folder can be accessed through the Folder* properties. As a note, the class does not clear the properties and will append the folder to the end of it.

interrupt Method

Interrupt the current method.

Syntax

def interrupt() -> None: ...

Remarks

If there is no method in progress, interrupt simply returns, doing nothing.

list_attachments Method

Lists all of a message's attachments.

Syntax

def list_attachments(id: str) -> None: ...

Remarks

This method lists all of a message's attachments. This method clears and populates the Attachment* properties. //List messages with attachments office365.ListMessage("inbox", "hasAttachments eq true"); //List attachments of the first message office365.ListAttachments(office365.MessageInfo[0].Id);

list_categories Method

Lists all mail categories.

Syntax

def list_categories() -> None: ...

Remarks

This method lists all of the mail categories in the current mailbox. This method clears and populates the Category* properties.

list_changes Method

Lists messages that have been changed within a specified folder.

Syntax

def list_changes(id: str, max_page_size: int) -> None: ...

Remarks

This method lists changed messages within the folder specified by id.

Starting from a Baseline State

For most use-cases, it is necessary to obtain a baseline state first in order to only list messages that have been changed after the baseline state was established.

To obtain a baseline state, ensure that both change_marker and next_change_marker are empty, and then call list_changes. Then follow the process described in the "General Usage" section (below) until change_marker is empty to list all the changed messages.

General Usage

When this method is called, it will use the change marker stored in either change_marker or next_change_marker (only one can be populated at a time) to request the next page of changes. This method causes the on_message_list event to fire once for each change, and will also populate the MessageInfo* properties.

If there are still more messages available to list when this method returns, the change_marker property will be populated. Continue to call this method until change_marker is empty to accumulate all pages of results in the MessageInfo* properties (Once there aren't any more changed messages available to list, the next_change_marker property will be populated instead).

When next_change_marker is populated, it is always populated with a value that (at the time of population) points to the most current state. (Since "the most current state" implies that there are no further changes to list, calling list_changes immediately after next_change_marker is populated will not return any further changes.)

list_folders Method

Lists the folders found in the parent folder.

Syntax

def list_folders(parent_folder_id: str) -> None: ...

Remarks

This method lists the folders found in the parent folder. This method clears populates the Folder* properties.

Set parentFolderId to be an empty string to list all folders in the root folder.

If the number of folders is greater than the folder page size, list_folders_marker will be populated and calling list_folders again will list the next page of folders.

Example (List All Folders in the Root Folder)

office365.ListFolders("");

list_messages Method

Lists the messages in a folder.

Syntax

def list_messages(folder_id: str, filter: str) -> None: ...

Remarks

This method lists the messages found in the specified folder. This method clears and populates the MessageInfo* properties.

If the number of messages is greater than the message page size, list_messages_marker will be populated and calling list_messages again will list the next page of messages.

filter can be used to retrieve a specific subset of messages, or it can be left as an empty string to retrieve all messages in a folder. filter follows the OData protocol syntax.

Example (List All Messages in a Folder)

office365.ListMessages(folderId, "");

Example (List Unread Messages in a Folder)

office365.ListMessages(folderId, "isRead eq false");

Example (List Messages from a Specific Address)

office365.ListMessages(folderId, "from/emailAddress/address eq 'specific@address.com'");

Example (List Unread Messages from a Specific Address)

office365.ListMessages(folderId, "isRead eq false and from/emailAddress/address eq 'specific@address.com'");

move_folder Method

Moves a folder.

Syntax

def move_folder(id: str, dest_folder_id: str) -> None: ...

Remarks

This method moves a folder to a new parent folder. Please note that two folders with the same name may not exist under the same parent folder.

move_message Method

Moves a message.

Syntax

def move_message(id: str, destination_id: str) -> None: ...

Remarks

This method moves a message. destinationId refers to the folder ID where the message will be moved to.

rename_folder Method

Renames a folder.

Syntax

def rename_folder(folder_id: str, new_name: str) -> None: ...

Remarks

This method renames a folder. This method will not update the Folders* properties.

reply Method

Reply to a message.

Syntax

def reply(id: str, message_html: str) -> None: ...

Remarks

This method can be used to quickly reply to a message specified by id. The messageHTML parameter is the message body to include with the reply. If messageHTML is an empty string, then the following properties are used:

PropertyDefault if not set
message_bccBlank
message_body_contentBlank
message_body_content_typeHTML
message_ccBlank
message_delivery_receiptFalse
message_fromCurrently authenticated mailbox
message_importanceBlank
message_read_receiptFalse
message_subjectRE:" + original subject
message_toOriginal sender

Example (Simple):

office365.ReplyAll(messageId, "Reply messageHTML");

Example (Advanced):

office365.MessageSubject = "Subject for the reply"; office365.MessageImportance = "Low"; office365.MessageCc = "Example@email.com"; office365.MessageBcc = "Example@email.com"; office365.MessageBodyContent = "Reply Message body"; office365.ReplyAll(messageId, "");

reply_all Method

ReplyAll to a message.

Syntax

def reply_all(id: str, message_html: str) -> None: ...

Remarks

This method can be used to quickly reply all to a message specified by id. The messageHTML parameter is the message body to include with the reply. If messageHTML is an empty string, then the following properties are used:

PropertyDefault if not set
message_bccBlank
message_body_contentBlank
message_body_content_typeHTML
message_ccOriginal CC recipients
message_delivery_receiptFalse
message_fromCurrently authenticated mailbox
message_importanceBlank
message_read_receiptFalse
message_subjectRE:" + original subject
message_toOriginal sender and recipients

Example (Simple):

office365.ReplyAll(messageId, "ReplyAll messageHTML");

Example (Advanced):

office365.MessageSubject = "Subject for the reply"; office365.MessageImportance = "Low"; office365.MessageCc = "Example@email.com"; office365.MessageBcc = "Example@email.com"; office365.MessageBodyContent = "Reply Message body"; office365.ReplyAll(messageId, "");

reset Method

Reset the class.

Syntax

def reset() -> None: ...

Remarks

This method will reset the class's properties to their default values.

search Method

Search for messages.

Syntax

def search(search_key: str) -> None: ...

Remarks

This method can be used to search for messages. Results are returned through the MessageInfo* properties. searchKey specifies a string to be searched for.

send_custom_request Method

Send a custom HTTP request.

Syntax

def send_custom_request(http_method: str, url: str, post_data: str) -> None: ...

Remarks

This method can be used to send a custom HTTP request to the server.

send_draft Method

Sends an existing draft.

Syntax

def send_draft(id: str) -> None: ...

Remarks

This method sends an existing draft. The id parameter takes the ID of the draft that is going to be sent. To create a draft see the create_draft method. As a note, the relevant properties are not cleared after the method is called. It is recommend to do so after calling this method.

Example (New Draft)

//Create a draft message office365.MessageSubject = "Subject Text"; office365.MessageImportance = "High"; office365.MessageBodyContentType = "TEXT"; office365.MessageBodyContent = "Body Text"; office365.MessageTo = "email@example.com"; office365.CreateDraft(0, ""); office365.SendDraft(office365.MessageInfo[0].Id); Example (Reply)

// Create the reply draft string originalMessageId = "Message ID"; office365.CreateDraft(1, originalMessageId); // Set the new draft MessageInfo fields with desired options office365.MessageInfo[0].To = "email@example.com"; office365.MessageInfo[0].Subject = "Subject Text"; office365.MessageInfo[0].BodyContentType = "TEXT"; office365.MessageInfo[0].BodyContent = "Body Text"; // Update the draft office365.Update(office365.MessageInfo[0].Id); // Send the draft office365.SendDraft(office365.MessageInfo[0].Id); Example (HTML with Attachments) office365.SetMessageSubject("Subject"); office365.SetMessageBodyContentType("HTML"); office365.SetMessageBodyContent("<p>Body</p><img src='cid:test1'>"); office365.SetMessageTo("email@example.com"); office365.CreateDraft(0,""); office365.SetMessageAttachmentCount(1); office365.SetMessageAttachmentFile(0, "./test.png"); office365.SetMessageAttachmentContentId(0, "test1"); office365.SetMessageAttachmentIsInline(0, true); office365.AddAttachment(office365.GetMessageInfoId(0), "", ""); office365.SendDraft(office365.GetMessageInfoId(0));

send_mail Method

Sends a new email.

Syntax

def send_mail(save_to_sent_items: bool) -> None: ...

Remarks

This method sends a new message. Use the Message* (excluding MessageInfo* properties and message) to set the fields of the message that will be sent. To add an attachment, use the MessageAttachments* properties to add the attachment information. As a note, the relevant properties are not cleared after the method is called. It is recommend to do so after calling this method.

Example: Simple Email

office365.MessageSubject = "I saw a Tree"; office365.MessageImportance = "High"; office365.MessageBodyContentType = "TEXT"; office365.MessageBodyContent = "It was in my back yard initially. It was still there when I last checked."; office365.MessageTo = "TreeLookOut@gmail.com"; office365.SendMail(True); Example: HTML email with Attachments office365.SetMessageSubject("Subject"); office365.SetMessageBodyContentType("HTML"); office365.SetMessageBodyContent("<p>Body</p><img src='cid:test1'>"); office365.SetMessageTo("email@example.com"); //Set up attachments //Inline: office365.SetMessageAttachmentCount(2); office365.SetMessageAttachmentFile(0, "./test.png"); office365.SetMessageAttachmentName(0, "test picture"); office365.SetMessageAttachmentContentId(0, "test1"); office365.SetMessageAttachmentIsInline(0, true); //Normal office365.SetMessageAttachmentFile(1, "./test.txt"); office365.SetMessageAttachmentName(1, "test file"); office365.SendMail(true);

update Method

Updates a message.

Syntax

def update(id: str) -> None: ...

Remarks

This property updates a message that has been edited in the MessageInfo* properties. The id takes the message's ID that should be updated. The following values can be updated from the MessageInfo* properties:

Field Draft Only
Bcc False
BodyContent True
BodyContentType True
Cc False
FlagStatus False
From False
Importance False
isDeliveryReceiptRequested False
isRead False
isReadReceiptRequested False
JSON False
ReplyTo True
Subject True
To False

*Changing the JSON data will change the message as a whole.

Example (Reply Draft)

// Create the reply draft string originalMessageId = "Message ID"; office365.CreateDraft(1, originalMessageId); // Set the new draft MessageInfo fields with desired options office365.MessageInfo[0].To = "email@example.com"; office365.MessageInfo[0].Subject = "Subject Text"; office365.MessageInfo[0].BodyContentType = "TEXT"; office365.MessageInfo[0].BodyContent = "Body Text"; // Update the draft office365.Update(office365.MessageInfo[0].Id); // Send the draft office365.SendDraft(office365.MessageInfo[0].Id);

update_category Method

Updates a category.

Syntax

def update_category(id: str, color: str) -> None: ...

Remarks

This method changes an existing category's color. This method will not update the Categories* properties.

on_attachment_list Event

Fired when an attachment is retrieved from the server.

Syntax

class Office365AttachmentListEventParams(object):
  @property
  def id() -> str: ...

  @property
  def name() -> str: ...

  @property
  def content_type() -> str: ...

  @property
  def content_location() -> str: ...

  @property
  def content_bytes() -> bytes: ...

  @property
  def content_id() -> str: ...

  @property
  def last_modified_date_time() -> str: ...

  @property
  def is_inline() -> bool: ...

  @property
  def size() -> int: ...

# In class Office365:
@property
def on_attachment_list() -> Callable[[Office365AttachmentListEventParams], None]: ...
@on_attachment_list.setter
def on_attachment_list(event_hook: Callable[[Office365AttachmentListEventParams], None]) -> None: ...

Remarks

The on_attachment_list event is fired for each attachment retrieved from the server when list_attachments is called.

on_category_list Event

Fired when an attachment is retrieved from the server.

Syntax

class Office365CategoryListEventParams(object):
  @property
  def id() -> str: ...

  @property
  def display_name() -> str: ...

  @property
  def color() -> str: ...

# In class Office365:
@property
def on_category_list() -> Callable[[Office365CategoryListEventParams], None]: ...
@on_category_list.setter
def on_category_list(event_hook: Callable[[Office365CategoryListEventParams], None]) -> None: ...

Remarks

The on_category_list event is fired for each attachment retrieved from the server when list_categories is called.

on_error Event

Information about errors during data delivery.

Syntax

class Office365ErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class Office365:
@property
def on_error() -> Callable[[Office365ErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[Office365ErrorEventParams], None]) -> None: ...

Remarks

The on_error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

on_folder_list Event

Fired when a folder is retrieved by the server.

Syntax

class Office365FolderListEventParams(object):
  @property
  def id() -> str: ...

  @property
  def display_name() -> str: ...

  @property
  def parent_folder_id() -> str: ...

  @property
  def child_folder_count() -> int: ...

  @property
  def unread_item_count() -> int: ...

  @property
  def total_item_count() -> int: ...

# In class Office365:
@property
def on_folder_list() -> Callable[[Office365FolderListEventParams], None]: ...
@on_folder_list.setter
def on_folder_list(event_hook: Callable[[Office365FolderListEventParams], None]) -> None: ...

Remarks

The on_folder_list event is fired for each folder retrieved from the server when list_folders is called.

on_log Event

This event fires once for each log message.

Syntax

class Office365LogEventParams(object):
  @property
  def log_level() -> int: ...

  @property
  def message() -> str: ...

  @property
  def log_type() -> str: ...

# In class Office365:
@property
def on_log() -> Callable[[Office365LogEventParams], None]: ...
@on_log.setter
def on_log(event_hook: Callable[[Office365LogEventParams], None]) -> None: ...

Remarks

This event fires once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

on_message_list Event

Fired when a message is retrieved from the server.

Syntax

class Office365MessageListEventParams(object):
  @property
  def id() -> str: ...

  @property
  def subject() -> str: ...

  @property
  def message_sender() -> str: ...

  @property
  def received_date_time() -> str: ...

  @property
  def sent_date_time() -> str: ...

  @property
  def has_attachments() -> bool: ...

  @property
  def body_content_type() -> str: ...

  @property
  def body_content() -> str: ...

  @property
  def body_preview() -> str: ...

# In class Office365:
@property
def on_message_list() -> Callable[[Office365MessageListEventParams], None]: ...
@on_message_list.setter
def on_message_list(event_hook: Callable[[Office365MessageListEventParams], None]) -> None: ...

Remarks

The on_message_list event is fired for each message retrieved from the server when list_messages is called.

on_ssl_server_authentication Event

Fired after the server presents its certificate to the client.

Syntax

class Office365SSLServerAuthenticationEventParams(object):
  @property
  def cert_encoded() -> bytes: ...

  @property
  def cert_subject() -> str: ...

  @property
  def cert_issuer() -> str: ...

  @property
  def status() -> str: ...

  @property
  def accept() -> bool: ...
  @accept.setter
  def accept(value) -> None: ...

# In class Office365:
@property
def on_ssl_server_authentication() -> Callable[[Office365SSLServerAuthenticationEventParams], None]: ...
@on_ssl_server_authentication.setter
def on_ssl_server_authentication(event_hook: Callable[[Office365SSLServerAuthenticationEventParams], None]) -> None: ...

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

on_ssl_status Event

Shows the progress of the secure connection.

Syntax

class Office365SSLStatusEventParams(object):
  @property
  def message() -> str: ...

# In class Office365:
@property
def on_ssl_status() -> Callable[[Office365SSLStatusEventParams], None]: ...
@on_ssl_status.setter
def on_ssl_status(event_hook: Callable[[Office365SSLStatusEventParams], None]) -> None: ...

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

on_transfer Event

This event is fired while a document transfers (delivers document).

Syntax

class Office365TransferEventParams(object):
  @property
  def direction() -> int: ...

  @property
  def bytes_transferred() -> int: ...

  @property
  def percent_done() -> int: ...

  @property
  def text() -> bytes: ...

# In class Office365:
@property
def on_transfer() -> Callable[[Office365TransferEventParams], None]: ...
@on_transfer.setter
def on_transfer(event_hook: Callable[[Office365TransferEventParams], None]) -> None: ...

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Office365 Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

Office365 Config Settings

AttachmentFragmentSize:   Size of fragments when uploading large attachments.

This setting specifies the size, in bytes, of the fragments that are uploaded during an advanced upload session when using the add_attachment method.

The default value is 2097152 (2MiBs).

AttachmentJSON[i]:   The raw JSON for the selected attachment.

This method returns the raw JSON for the selected attachment. The attachment index correlates to the Attachment* properties.

AttachmentSimpleUploadLimit:   The threshold to use simple uploads.

This setting specifies the limit before the component will switch from simple uploads to upload sessions when using the add_attachment method.

The default value is 2097152 (2MiBs).

FolderPageSize:   Page size for fetching folders.

This setting specifies the folder page size, or the maximum number of folders that will be fetched from the server in one get call.

The default value is 100.

IncludeNestedItemAttachments:   Whether nested attachments present on item attachment are included in the request.

This setting specifies whether item attachments retain their own attachments. If set to True, additional requests will be made to ensure that nested attachments present in the item attachment remain. If set to False (default), this will not occur, reducing the size of the request.

At this time, Microsoft does not support nested attachments in item attachments. Once support is added, this may be set to True to include these attachments with the add_item_attachment request.

ItemAttachmentCC[i]:   The CC field of item attachment messages.

This method returns the CC field for item attachments that are messages. The attachment index correlates to the Attachment* properties. If the indexed attachment is not a message item attachment, the component will throw an exception.

ItemAttachmentFrom[i]:   The from field of item attachment messages.

This method returns the From field for item attachments that are messages. The attachment index correlates to the Attachment* properties. If the indexed attachment is not a message item attachment, the component will throw an exception.

ItemAttachmentSentDate[i]:   The SentDate field of item attachment messages.

This method returns the SentDate field for item attachments that are messages. The attachment index correlates to the Attachment* properties. If the indexed attachment is not a message item attachment, the component will throw an exception.

ItemAttachmentSubject[i]:   The Subject field of item attachment messages.

This method returns the Subject field for item attachments that are messages. The attachment index correlates to the Attachment* properties. If the indexed attachment is not a message item attachment, the component will throw an exception.

ItemAttachmentTo[i]:   The CC field of item attachment messages.

This method returns the To field for item attachments that are messages. The attachment index correlates to the Attachment* properties. If the indexed attachment is not a message item attachment, the component will throw an exception.

MessagePageSize:   Page size for fetching messages.

This setting specifies the message page size, or the maximum number of messages that will be fetched from the server in one get call.

The default value is 100.

MIMEMessage:   MIME encoded message to send.

When set with a MIME message, the send_mail method will use the MIME message rather than the Message* properties.

component.Config("MIMEMessage" + MIME_MESSAGE); component.SendMail();

OAuthAccessTokenExpiration:   The lifetime of the access token.

This setting holds the lifetime of the access token in seconds. For instance the value 3600 indicates that the token will expire in one hour from the time it was generated.

OAuthAuthorizationTokenType:   The type of access token returned.

The applicable values include the following:

Bearer (default)When the access token returned by the server is a Bearer type, the authorization string returned by authorize will be in the format "Bearer access_token". This can be supplied as the value of the HTTP Authorization header.
OAuthAutomaticRefresh:   Whether or not to refresh an expired access token automatically.

When this setting is set to True and the authorization property is not set, the class will automatically get a new access token if it has the necessary properties to do so without user interaction.

For example, when using the Authorization Code grant type, the o_auth_refresh_token property should be set to a valid refresh token. When using the Client Credential grant type however, the class does not need any additional properties set as it can already get a new access token without user interaction.

OAuthBrowserResponseTimeout:   Specifies the amount of time to wait for a response from the browser.

This setting specifies the amount of time (in seconds) the class will wait for a response from the browser when requesting user authentication. The default value is 0, meaning that the class will wait indefinitely.

OAuthIncludeEmptyRedirectURI:   Whether an empty redirect_uri parameter is included in requests.

This setting specifies whether redirect_uri is included in the request made by authorize if it is empty.

If set to True (default) the redirect_uri will be sent in all cases. If set to False the redirect_uri will only be sent if it has a value.

OAuthJWTPayload:   The payload of the JWT access token if present.

This configuration setting provides the payload section of a JWT access token if the access token is a JWT and the class is able to parse out the payload section. This setting only applies to access tokens that are returned from a service provider after successfully authorizing and authenticating with the service.

To parse the payload for specific claims, see OAuthJWTXPath.

OAuthJWTXChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The OAuthJWTXChildCount configuration settings will be indexed from 0 to (OAuthJWTXChildCount - 1).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXElement:   The name of the current element.

Provides the name of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXPath:   Provides a way to point to a specific element in the returned payload of a JWT based access token.

The JWTXPath setting allows you to point to specific claims within the payload of a JWT based access token.

XPath Syntax

XPath syntax is available for the payload of JWT based access tokens if available. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
Here are some examples of valid XPaths and some common claims:
DescriptionJSON XPath
Document root /json
Specific element /json/element_one
Username Claim (Microsoft Specific) /json/preferred_username
Registered Application Name Claim (Microsoft Specific) /json/app_displayname

This is not an exhaustive list by any means, but should provide a general idea of the possibilities. To get the text of the specified element, see JWTXText.

OAuthJWTXSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthParamCount:   Specifies the number of additional parameters variables to include in the request.

This setting can be used to add query string parameters to the outgoing request. One common use for this method would be to add the "state" parameter to the request, which can be used when the o_auth_client_profile is ocpWeb to add user defined data. The authorization server will include the "state" parameter in the response and will be available in the post back to your server which will allow you to maintain state in your application. This is used in conjunction with OAuthParamName[i] and OAuthParamValue[i]. For instance:

component.Config("OAuthParamCount=2"); component.Config("OAuthParamName[0]=myvar"); component.Config("OAuthParamValue[0]=myvalue"); component.Config("OAuthParamName[1]=testname"); component.Config("OAuthParamValue[1]=testvalue");

Addtionally, this will also be updated to hold the parameters returned in the response.

for (int i = 0; i < int.Parse(component.Config("OAuthParamCount")); i++) { string name = component.Config("OAuthParamName["+i+"]"); string value = component.Config("OAuthParamValue[" + i + "]"); }

OAuthParamName[i]:   Specifies the parameter name at the specified index.

This setting can be used to retrieve or specify the parameter variable name at the index specified. See OAuthParamCount for details.

OAuthParamValue[i]:   Specifies the parameter value at the specified index.

This setting can be used to retrieve or specify the parameter variable value at the index specified. See OAuthParamCount for details.

OAuthPasswordGrantUsername:   Used in the Resource Owner Password grant type.

Used to set the username property when the o_auth_grant_type is set to the password grant type and authorize is called.

OAuthPKCEChallengeEncoding:   The PKCE code challenge method to use.

This setting controls the PKCE code challenge method used when OAuthUsePKCE is set to True. Possible values are:

  • 1 (Plain)
  • 2 (S256/SHA256 - default)
OAuthPKCEVerifier:   The PKCE verifier used to generate the challenge.

This configuration setting when queried provides the PKCE verifier that is used to generate the PKCE challenge for the authorize method and the o_auth_web_auth_url field when OAuthUsePKCE is set to true. When using the cocpWeb o_auth_client_profile, the configuration setting can be set instead to allow the authorization request to be made from a different instance than the authentication (token) request.

OAuthReUseWebServer:   Determines if the same server instance is used between requests.

If set to True (default), the same embedded web server instance will be used for multiple requests. If set to False the embedded web server will be created and destroyed on each call to authorize

OAuthUsePKCE:   Specifies if PKCE should be used.

If set to True (default), Proof Key for Code Exchange (PKCE) defined by RFC 7636 will be used when performing authorization. This setting applies when using the Authorization Code o_auth_grant_type. The OAuthPKCEChallengeEncoding configuration setting can be used to control the code challenge method that will be used.

OAuthWebServerActive:   Specifies and controls whether the embedded web server is active.

The setting when queried will return the current state of the web server. If the webserver is active, it will return "true" and if it is inactive it will return "false".

This setting can also be set to activate or deactivate the web server. Under normal circumstances, this would not be required as the class will automatically start and stop the web server when authorize is called. In certain cases, it is required to start the webserver before calling authorize. For example, if the o_auth_return_url needs to be set to a relay server, then you will need to start the web server manually. Another example would be when the OAuthReUseWebServer is set to true, the server will not be automatically stopped, and this configuration setting must be set to "false" to stop the embedded web server.

OAuthWebServerCertStore:   The certificate with private key to use when SSL is enabled.

The name of the certificate store used for the embedded web server's SSL.

The OAuthWebServerCertStoreType property specifies the type of the certificate store specified by OAuthWebServerCertStore. If the store is password protected, specify the password in OAuthWebServerCertStorePassword.

OAuthWebServerCertStore is used in conjunction with the OAuthWebServerCertSubject property in order to specify the certificate to be used during SSL.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

Note: This is required when OAuthWebServerSSLEnabled is set to True.

OAuthWebServerCertStorePassword:   The certificate with private key to use when SSL is enabled.

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

Note: This is only applicable when OAuthWebServerSSLEnabled is set to True.

OAuthWebServerCertStoreType:   The certificate with private key to use when SSL is enabled.

This specifies the type of certificate store. Possible values are:

0 User - This is the default for Windows. This specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
1 Machine - For Windows, this specifies that the certificate store is a machine store. Note: This store type is not available in Java.
2 PFXFile - The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 PFXBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 JKSFile - The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: This store type is available only in Java.
5 JKSBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: This store type is available only in Java.
6 PEMKeyFile - The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 PEMKeyBlob - The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
14 PPKFile - The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 PPKBlob - The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 XMLFile - The certificate store is the name of a file that contains a certificate in XML format.
17 XMLBlob - The certificate store is a string that contains a certificate in XML format.
Note: This is required when OAuthWebServerSSLEnabled is set to True.
OAuthWebServerCertSubject:   The certificate with private key to use when SSL is enabled.

The subject of the SSL certificate.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Note: This is required when OAuthWebServerSSLEnabled is set to True.

OAuthWebServerFailedResponse:   The custom response that will be displayed to the user if authentication failed.

When authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. If authentication failed, the HTML specified here will be sent to the user's browser.

OAuthWebServerHost:   The hostname used by the embedded web server displayed in the ReturnURL.

This setting specifies the hostname used by the embedded web server when o_auth_client_profile is set to cocpApplication. This specifies the interface on which the embedded web server listens, and also the value displayed in the o_auth_return_url. This should be set to the hostname only, not the full URL.

The default value is localhost.

OAuthWebServerPort:   The local port on which the embedded web server listens.

This property specifies the port on which the embedded web server listens. Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be returned when this setting is queried after the server has started listening.This is only applicable when using the embedded web server.

OAuthWebServerResponse:   The custom response that will be displayed to the user.

When authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. This setting allows you to specify the HTML that will be sent to the user's browser.

OAuthWebServerSSLEnabled:   Whether the web server requires SSL connections.

This setting specifies whether the embedded web server will use SSL. If set to True OAuthWebServerCert* configs are required and the server will only accept SSL connections. If set to False only plaintext connects are supported.

Prefer:   Specifies a preferred content header type.

This setting can be used to specify a preferred content header type to be used when retrieving messages.

QueryParamCount:   The number of custom OData Query Parameters.

This setting specifies the number of custom OData Query parameters that will be added to a request when fetching data.

The default value is 0.

Example:

component.Config("QueryParamCount=1"); component.Config("QueryParamName[0]=Select"); component.Config("QueryParamValue[0]=name");

QueryParamName[i]:   The name of a custom OData Query Parameter.

This setting specifies the name of the custom OData Query parameter at index i.

QueryParamValue[i]:   The value of a custom OData Query Parameter.

This setting specifies the value of the custom OData Query parameter at index i.

UserId:   Sets the Id of a shared mailbox to connect to.

Specifies the Id to use when connecting to the server. When the "mail.read.shared" scope is also added, this allows reading from shared mailboxes. Must be set when using Admin consented authorization flows.

XChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The XChild configuration settings will be indexed from 0 to (XChildCount - 1).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XElement:   The name of the current element.

Provides the name of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XPath:   Provides a way to point to a specific element in the returned XML or JSON response.

The XPath setting allows you to point to specific elements in the XML or JSON response.

When XPath is set to a valid path, XElement points to the name of the element, with XText, XParent, XSubTree, XChildCount, XChildName[i], and XChildXText[i] providing other properties of the element.

XPath Syntax

XPath syntax is available for both XML and JSON documents. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D. An XPath can be absolute (i.e., it starts with /), or it can be relative to the current xpath location.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
name[@attrname="attrvalue"]The first element with a particular name that contains the specified attribute-value pair.

Supports single and double quotes. (XML Only)

. The current element.
.. The parent element.
Note: XPath indices are 1-based.

XPath Examples

Assuming the following XML response:

<firstlevel>
  <one>value</one>
  <two>
    <item>first</item>
    <item>second</item>
  </two>
  <three>value three</three>
</firstlevel>

Or, alternatively, the following JSON response:

{
  "firstlevel": {
    "one": "value",
    "two": ["first", "second"],
    "three": "value three"
  }
}

Here are some examples of valid XPaths:

DescriptionXML XPath JSON XPath
Document root / /json
Specific element /firstlevel/one /json/firstlevel/one
i-th child /firstlevel/two/item[2]/json/firstlevel/two/[2]

This is not an exhaustive list by any means, but should provide a general idea of the possibilities.

XSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the XPath configuration setting. This configuration setting is read-only.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the class adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The class only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the class will accept compressed data. It then will uncompress the data it has received. The class will handle data compressed by both gzip and deflate compression algorithms.

When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when http_version is set to "2.0".

If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class fails with an error if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to local_file. When set to True, downloaded data will be appended to local_file. This may be used in conjunction with range to resume a failed download. This is applicable only when local_file is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The auth_scheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time user and password are set, they are Base64 encoded, and the result is put in the authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the on_transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the class.

If set to True, the URL passed to the class will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new url for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new url is retrieved automatically only if the URL Scheme is the same; otherwise, the class fails with an error.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, user and password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A on_redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the on_redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the class fails with an error instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the class will perform a GET on the new location.

The default value is False. If set to True, the class will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the class.

This property specifies the HTTP version used by the class. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If True, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If False, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is False.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the on_log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When follow_redirects is set to any value other than frNever, the class will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When http_version is set to "2.0" (if the server does not support "2.0"), then the class will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the class beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If proxy_user and proxy_password are specified, this value is calculated using the algorithm specified by proxy_auth_scheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the class.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the class.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the class will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the class will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001. In the C++ Edition for Windows, the *W version of the class must be used. For instance, DNSW or HTTPW.

UsePlatformHTTPClient:   Whether or not to use the platform HTTP client.

When using this configuration setting, if True, the component will use the default HTTP client for the platform (URLConnection in Java, WebRequest in .NET, or CFHTTPMessage in Mac/iOS) instead of the internal HTTP implementation. This is important for environments in which direct access to sockets is limited or not allowed (e.g., in the Google AppEngine).

Note: This setting is applicable only to Mac/iOS editions.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the class will attempt to use the Proxy auto-config URL when establishing a connection and proxy_auto_detect is set to True.

When True (default), the class will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The local_host setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the local_host setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by local_port after the connection is established.

local_port cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an eol string.

If an eol string is found in the input stream before MaxLineLength bytes are received, the on_data_in event is fired with the EOL parameter set to True, and the buffer is reset.

If no eol is found, and MaxLineLength bytes are accumulated in the buffer, the on_data_in event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When ssl_provider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the on_ssl_status event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if ssl_provider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACertFilePaths:   The paths to CA certificate files on Unix/Linux.

This setting specifies the paths on disk to CA certificate files on Unix/Linux.

The value is formatted as a list of paths separated by semicolons. The class will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the class will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class fails with an error.

When set to 0 (default) the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the OCSP URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class fails with an error.

When set to 0 (default) the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the on_ssl_status event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when ssl_provider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when ssl_provider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when ssl_provider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when ssl_provider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the class will use the internal TLS implementation when the ssl_provider is set to Automatic for all editions.

In editions which are designed to run on Windows ssl_provider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is True by default, but can be set to False to disable the extension.

This setting is only applicable when ssl_provider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the on_ssl_server_authentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the on_ssl_server_authentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the on_ssl_server_authentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when ssl_provider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when ssl_provider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class fails with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and ssl_provider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to True to mask sensitive data. The default is True.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when do_events is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to True, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to True. This is a static setting which applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

Tells the class whether or not to use FIPS certified APIs.

When set to True, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to True. This is a static setting which applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to True, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to True. This is a static setting which applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

Tells the class whether or not to use FIPS certified APIs.

When set to True, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to True. This is a static setting which applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to False, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to True tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to False by default. On Linux/macOS, this setting is set to True by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

Office365 Errors

Office365 Errors

1301   Invalid Input Error.