Office365 Class

Properties   Methods   Events   Config Settings   Errors  

The Office365 class provides an easy way to manage sending and receiving mail in Microsoft 365.

Syntax

Office365

Remarks

This class provides an easy to use interface for Office365 using the Microsoft Graph API v1.0. To use the class, first set the Authorization property to a valid OAuth token. The Office365 class can be used for sending or creating new messages; retrieving, moving, or copying existing messages; creating, deleting, or copying folders; and several other functionalities supported by the Microsoft Graph API.

This class requires authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth property to set the appropriate fields for the chosen ClientProfile and GrantType.

The class has the following defaults:

Authorization Server URL "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"
Token Server URL "https://login.microsoftonline.com/common/oauth2/v2.0/token"
Scopes "offline_access mail.readwrite mail.send user.read"

Additionally, depending on how the application is registered (Ex. Multi-tenant) and what GrantType is selected (Ex. Client Credentials and Password), it may be required to use the tenant ID rather than "common" in the ServerAuthURL and ServerTokenURL fields. In the case of Client Credentials and Password grant types, it is also required to use the "default" scopes of the app registration. See below for examples of the modified URLs and scopes:

Authorization Server URL "https://login.microsoftonline.com/{TENANT_ID}/oauth2/v2.0/authorize"
Token Server URL "https://login.microsoftonline.com/{TENANT_ID}/oauth2/v2.0/token"
Scopes "https://graph.microsoft.com/.default"

Below is a brief description of the different ClientProfile and GrantType values that are supported by this class. For a more in-depth description of what needs to be set, refer to the service documentation.

Application Profile

This profile encompasses the most basic grant types that OAuth supports. When this profile is set, all the requests and response handling is done by the class. Depending on the grant type, this may involve launching a browser so a user can login to authenticate with a authorization server. It may also involve starting an embedded web server to receive a response from a redirect.

To start the authentication and authorization process, the Authorize method should be called. If the authorization and authentication was successful, then the AccessToken field will be populated. Additionally, if a refresh token was provided the RefreshToken field will be populated as well. These values of the fields are for informational purposes. The class will also cache these tokens along with when the AccessToken will be expired. When a method that makes requests to the service provider is called or the Authorize method is called the class will automatically check to see if the access token is expired. If it is, it will then automatically try to get a new AccessToken. If the Authorize method was not used and user interaction would be required, the class will throw an error which can be caught. When user interaction is needed depends on what grant type is set in the GrantType field. To force the component to only check the access token when the Authorize method is called, the OAuthAutomaticRefresh configuration setting can be set to false.

A brief description of the supported values for the GrantType field are below. For more information, see the service documentation.

Authorization Code

When using the Authorization Code grant type, the class will use an authorization code to get an access token. For this GrantType the class expects a ClientId, ClientSecret, ServerAuthURL, and ServerTokenURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the authorization code, setting the AuthorizationCode field, from the redirect. Immediately, the class will make a request to the token server to exchange the authorization code for an access token. The token server will return an access token and possibly a refresh token. If the RefreshToken field is set, or a refresh token is cached, then the class will not launch the browser and use the refresh token in its request to the token server instead of an authorization code.

Example: Office365 office365 = new Office365(); office365.OAuth.ClientProfile = CloudOAuthClientProfiles.cocpApplication; office365.OAuth.GrantType = OAuthSettingsGrantTypes.cogtAuthorizationCode; office365.OAuth.ClientId = CLIENT_ID; office365.OAuth.ClientSecret = CLIENT_SECRET; office365.Authorize();

Client Credentials

When using the Client Credentials grant type, the class will act as a service instead of authorizing and authenticating as a user. This allows for the class to avoid user interaction. This is typically used when running in an application that can not have user access. This grant type requires additional set up to be done in the service providers portal before it can be used. For this GrantType the class expects a ClientId, ClientSecret, and ServerTokenURL to be set. When the Authorize method is called, the component will make a request to the token server for an access token. The token server will return an access token if the application has the authorization to do so. When this access token is expired, the component will automatically (see above for detailed description) make a new request to get a fresh one.

Implicit

Note: This grant type is considered insecure and should only be used when necessary.

When using the Implicit grant type, the class will request the authorization server to get an access token. For this GrantType the class expects a ClientId, ClientSecret, and ServerAuthURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the access token from the redirect.

A disadvantage of the grant type is that can not use a refresh token to silently get a new access token. Most service providers offer a way to silently get a new access token. See the service documentation for specifics. This means the class will not be able to automatically get a fresh token once it expires.

Password

Note: This grant type is considered insecure and should only be used when necessary.

When using the Resource Owner Password Credentials grant type, the class will authenticate as the resource owner. This allows for the class to avoid user interaction. This grant type often has specific limitations put on it by the service provider. See the service documentation for more details.

For this GrantType the class requires OAuthPasswordGrantUsername, ClientSecret, and ServerTokenURL to be set. The ClientSecret should be set to the password of the account instead of a typical secret. In some cases, the ClientId also needs to be set. When the Authorize method is called, the component will make a request to the token server for an access token using the username and password. The token server will return an access token if the authentication was successful. When this access token is expired, the component will automatically (see above for detailed description) make a new request to get a fresh one.

Web Profile

This profile is similar to setting the class to the Application profile and Authorization Code grant type except the class will not launch the browser. It is typically used in situations where there is a back-end that is supporting some front end. This profile expects that ClientId, ClientSecret, ServerAuthURL, ServerTokenURL, and the ReturnURL fields to be set. Before calling the Authorize method, the WebAuthURL field should be queried to get a URL. This URL should be used to redirect the user to the authorization page for the service provider. The redirect_uri parameter of this URL is mapped to the ReturnURL field. The ReturnURL field should be set to some web server that will parse the authorization code out of the query parameter from the redirect. Once the authorization code is parsed, it should be passed back to the server where it is then set to the AuthorizationCode field. Once that is set, the Authorize method can be called to exchange the authorization code for an access token and refresh token if provided. The class will then cache these values like normal and use them to make requests. If the RefreshToken field is set, or a refresh token is cached, then the Authorize method can immediately be called to make a request to the token server to get a new access token.

External OAuth Support

For complex profiles or grant types, or for more control of the flow, it is possible to perform OAuth authentication using the OAuth class or a separate process. Once complete you should have an authorization string which looks like:
Bearer ACCESS_TOKEN_VALUE

Assign this value to the Authorization property before attempting any operations. Setting the Authorization property will cause the class to ignore the values set in the OAuth property.

For Example: Oauth oauth = new Oauth(); oauth.ClientId = "CLIENT_ID"; oauth.ClientSecret = "CLIENT_SECRET"; oauth.ServerAuthURL = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"; oauth.ServerTokenURL = "https://login.microsoftonline.com/common/oauth2/v2.0/token"; oauth.AuthorizationScope = "offline_access user.read mail.readwrite mail.send mailboxsettings.readwrite"; oauth.GrantType = OauthGrantTypes.ogtAuthorizationCode; office365.Authorization = oauth.GetAuthorization(); Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

Sending Messages

There are two methods for sending new messages using the Office365 component. The SendMail method will send a message directly. Alternatively, you can create a message draft and then send an existing draft using the SendDraft method. In both cases the properties of the new message are assigned through the Message properties (MessageSubject, MessageBodyContent, MessageCc, etc.).

Sending a Message with SendDraft: office365.MessageSubject = "Subject Text"; office365.MessageImportance = "Low"; office365.MessageBodyContentType = "TEXT"; office365.MessageBodyContent = "Body Text."; office365.MessageTo = "email@example.com"; office365.CreateDraft(0, ""); string messageId = office365.MessageInfo[0].Id; office365.SendDraft(messageId);

There are also methods for replying or forwarding messages using the Office365 component. The Reply, ReplyAll, and Forward method will send a reply or forward directly. Similarly, you can create a reply or forward draft and then send an existing draft using the SendDraft method. Unlike creating a new message, only the direct methods use the Message properties (MessageSubject, MessageBodyContent, MessageCc, etc.). When using CreateDraft, the draft must first be made then updated using the MessageInfo properties and Update method.

Sending a Reply with SendDraft: //Create the reply draft string originalMessageId = "Message ID"; office365.CreateDraft(1, oringialMessageId); //Set the new draft MessageInfo fields with desired options office365.MessageInfo[0].To = "email@example.com"; office365.MessageInfo[0].Subject = "Subject Text"; office365.MessageInfo[0].BodyContentType = "TEXT"; office365.MessageInfo[0].BodyContent = "Body Text"; //Update the draft office365.Update(office365.MessageInfo[0].Id); //Send the draft office365.SendDraft(office365.MessageInfo[0].Id);

Receiving Messages

Information about messages fetched by the component can be accessed through the MessageInfo properties. MessageInfo properties is populated when the ListMessages, RetrieveMessage, Search, or ListChanges methods are called.

The ListMessages and ListChanges methods will respectively list the messages or changed messages in a folder specified by a folderId. To get the ID of a folder, folders can be traversed and read using the ListFolders method and the Folders properties.

Listing Messages in a Folder: // Get the folder ID string folderId = ""; office365.ListFolders(""); // Lists the root child folders. for (int i = 0; i < office365.Folders.Count; i++) { if (office365.Folders[i].DisplayName.Equals("SpecificFolderName")) { folderId = office365.Folders[i].Id; break; } } // List folder messages office365.ListMessages(folderId, "");

By default, the component will fetch one page of 100 messages when ListMessages is called. If additional messages remain in the folder, the ListMessagesMarker property will be populated. If ListMessages is then called again on the same folder the next page of messages will be fetched. The example below populates MessageInfo properties with all the messages in a particular folder. do { office365.ListMessages(folderId); } while (office365.ListMessagesMarker.Length > 0);

The message page size may also be changed by using the MessagePageSize configuration setting.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AttachmentsCollection of attachments listed by the server.
AuthorizationAn OAuth Authorization String.
CategoriesCollection of attachments listed by the server.
ChangeMarkerThe page marker for listing changed messages.
ContactFoldersThe collection of contact folders listed by the server.
ContactsThe collection of contacts listed by the server.
FirewallA set of properties related to firewall access.
FoldersCollection of folders listed by the server.
ListContactsMarkerThe page marker for listing contacts.
ListFoldersMarkerThe page marker for listing folders.
ListMessagesMarkerThe page marker for listing messages.
MessageProvides the raw message content.
MessageAttachmentsA collection of attachments to add to a message.
MessageBccA comma separated list of recipients for blind carbon copies for a message.
MessageBodyContentThe body content for a message.
MessageBodyContentTypeThe body content type for a message.
MessageCcA comma separated list of recipients for carbon copies for a message.
MessageDeliveryReceiptWhether or not a message will request a Delivery Receipt.
MessageFromThe author of a message.
MessageImportanceThe importance of a message.
MessageInfoCollection of information about retrieved messages.
MessageOtherHeadersThe additional message headers for a message.
MessageReadReceiptWhether or not a message will request a Read Receipt.
MessageReplyToA mail address to reply to.
MessageSubjectThe subject of a message.
MessageToA comma separated list of recipients for a message.
NextChangeMarkerA marker indicating which page of changes to return in the future.
OAuthThis property holds the OAuth Settings.
ProxyA set of properties related to proxy access.
SelectThe parts of a message that should be retrieved.
SSLAcceptServerCertThis property instructs the class to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThis property includes the certificate to be used during Secure Sockets Layer (SSL) negotiation.
SSLProviderThis property specifies the Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.
SSLServerCertThis property includes the server certificate for the last established connection.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AddAttachmentAdds a file attachment to an existing message.
AddItemAttachmentAdds an item attachment to an existing message.
AuthorizeGet the authorization string required to access the protected resource.
ConfigSets or retrieves a configuration setting.
CopyCreates a copy of a message.
CopyFolderCopies a folder.
CreateCategoryCreates a new category.
CreateContactCreates a contact.
CreateDraftCreates a new email draft.
CreateFolderCreates a new folder.
DeleteDeletes a message.
DeleteAttachmentDeletes an attachment.
DeleteCategoryDeletes a mail category.
DeleteContactDeletes a contact.
DeleteFolderDeletes a folder.
ForwardForward a message.
GetCategoryRetrieves a mail category.
GetContactRetrieves the contact by Id.
GetContactFieldRetrieves the contact property value by JSONPath.
GetFolderRetrieves a folder.
InterruptInterrupt the current method.
ListAttachmentsLists all of a message's attachments.
ListCategoriesLists all mail categories.
ListChangesLists messages that have been changed within a specified folder.
ListContactFoldersLists the contact folders found in the parent folder.
ListContactsLists the contacts in a folder.
ListFoldersLists the folders found in the parent folder.
ListMessagesLists the messages in a folder.
MoveFolderMoves a folder.
MoveMessageMoves a message.
RenameFolderRenames a folder.
ReplyReply to a message.
ReplyAllReplyAll to a message.
ResetThis method will reset the class.
RetrieveAttachmentRetrieves a message attachment.
RetrieveMessageRetrieves a message.
RetrieveMessageRawRetrieves the raw message of the specified message ID.
SearchSearch for messages.
SendCustomRequestSend a custom HTTP request.
SendDraftSends an existing draft.
SendMailSends a new email.
SetAttachmentInStreamSets an attachment using a stream.
SetContactFieldSets the contact field value by JSONPath.
UpdateUpdates a message.
UpdateCategoryUpdates a category.
UpdateContactUpdates a contact.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

AttachmentListFired when an attachment is retrieved from the server.
CategoryListFired when an attachment is retrieved from the server.
ContactFolderListFired when a contact folder is retrieved by the server.
ContactListFired when a contact is retrieved from the server.
ErrorFired when information is available about errors during data delivery.
FolderListFired when a folder is retrieved by the server.
LogThis event fires once for each log message.
MessageListFired when a message is retrieved from the server.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusFired when secure connection progress messages are available.
TransferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AttachmentFragmentSizeSize of fragments when uploading large attachments.
AttachmentJSON[i]The raw JSON for the selected attachment.
AttachmentSimpleUploadLimitThe threshold to use simple uploads.
ContactFoldersPageSizePage size for fetching contact folders.
ContactsPageSizePage size for fetching contacts.
FolderPageSizePage size for fetching folders.
IncludeNestedItemAttachmentsWhether nested attachments present on item attachment are included in the request.
ItemAttachmentCC[i]The CC field of item attachment messages.
ItemAttachmentFrom[i]The from field of item attachment messages.
ItemAttachmentSentDate[i]The SentDate field of item attachment messages.
ItemAttachmentSubject[i]The Subject field of item attachment messages.
ItemAttachmentTo[i]The CC field of item attachment messages.
ListContactFoldersMarkerThe page marker for listing contact folders.
MessagePageSizePage size for fetching messages.
MIMEMessageMIME encoded message to send.
PreferSpecifies a preferred content header type.
QueryParamCountThe number of custom OData Query Parameters.
QueryParamName[i]The name of a custom OData Query Parameter.
QueryParamValue[i]The value of a custom OData Query Parameter.
RequestNestedItemAttachmentsWhether nested attachments present on item attachments are included when listing attachments.
UserIdSets the Id of a shared mailbox to connect to.
XChildCountThe number of child elements of the current element.
XChildName[i]The name of the child element.
XChildXText[i]The inner text of the child element.
XElementThe name of the current element.
XParentThe parent of the current element.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XSubTreeA snapshot of the current element in the document.
XTextThe text of the current element.
OAuthAccessTokenExpirationThe lifetime of the access token.
OAuthAuthorizationTokenTypeThe type of access token returned.
OAuthAutomaticRefreshWhether or not to refresh an expired access token automatically.
OAuthBrowserResponseTimeoutSpecifies the amount of time to wait for a response from the browser.
OAuthIncludeEmptyRedirectURIWhether an empty redirect_uri parameter is included in requests.
OAuthJWTPayloadThe payload of the JWT access token if present.
OAuthJWTXChildCountThe number of child elements of the current element.
OauthJWTXChildName[i]The name of the child element.
OAuthJWTXChildXText[i]The inner text of the child element.
OAuthJWTXElementThe name of the current element.
OauthJWTXParentThe parent of the current element.
OAuthJWTXPathProvides a way to point to a specific element in the returned payload of a JWT based access token.
OAuthJWTXSubTreeA snapshot of the current element in the document.
OAuthJWTXTextThe text of the current element.
OAuthParamCountSpecifies the number of additional parameters variables to include in the request.
OAuthParamName[i]Specifies the parameter name at the specified index.
OAuthParamValue[i]Specifies the parameter value at the specified index.
OAuthPasswordGrantUsernameUsed in the Resource Owner Password grant type.
OAuthPKCEChallengeEncodingThe PKCE code challenge method to use.
OAuthPKCEVerifierThe PKCE verifier used to generate the challenge.
OAuthResetDataDetermines if the Reset method applies to the OAuth settings.
OAuthReUseWebServerDetermines if the same server instance is used between requests.
OAuthTransferredRequestThe full OAuth request last sent by the client.
OAuthUsePKCESpecifies if PKCE should be used.
OAuthWebServerActiveSpecifies and controls whether the embedded web server is active.
OAuthWebServerCertStoreThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStorePasswordThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStoreTypeThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertSubjectThe certificate with private key to use when SSL is enabled.
OAuthWebServerFailedResponseThe custom response that will be displayed to the user if authentication failed.
OAuthWebServerHostThe hostname used by the embedded web server displayed in the ReturnURL.
OAuthWebServerPortThe local port on which the embedded web server listens.
OAuthWebServerResponseThe custom response that will be displayed to the user.
OAuthWebServerSSLEnabledWhether the web server requires SSL connections.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the class.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the class will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the class.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the class.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UsePlatformHTTPClientWhether or not to use the platform HTTP client.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveRetryCountThe number of keep-alive packets to be sent before the remotehost is considered disconnected.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertFilePathsThe paths to CA certificate files on Unix/Linux.
SSLCACertsA newline separated list of CA certificate to be included when performing an SSL handshake.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLClientCACertsA newline separated list of CA certificates to use during SSL client certificate validation.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificates to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveDataWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseInternalSecurityAPIWhether or not to use the system security libraries or an internal implementation.

Attachments Property (Office365 Class)

Collection of attachments listed by the server.

Syntax

CloudMailList<CloudMailOLAttachment>* GetAttachments();
int SetAttachments(CloudMailList<CloudMailOLAttachment>* val);
int cloudmail_office365_getattachmentcount(void* lpObj);
int cloudmail_office365_setattachmentcount(void* lpObj, int iAttachmentCount);
char* cloudmail_office365_getattachmentattachmenttype(void* lpObj, int attachmentindex);
char* cloudmail_office365_getattachmentcontentid(void* lpObj, int attachmentindex);
int cloudmail_office365_setattachmentcontentid(void* lpObj, int attachmentindex, const char* lpszAttachmentContentId);
char* cloudmail_office365_getattachmentcontentlocation(void* lpObj, int attachmentindex);
char* cloudmail_office365_getattachmentcontenttype(void* lpObj, int attachmentindex);
int cloudmail_office365_getattachmentdata(void* lpObj, int attachmentindex, char** lpAttachmentData, int* lenAttachmentData);
int cloudmail_office365_setattachmentdata(void* lpObj, int attachmentindex, const char* lpAttachmentData, int lenAttachmentData);
char* cloudmail_office365_getattachmentfilename(void* lpObj, int attachmentindex);
int cloudmail_office365_setattachmentfilename(void* lpObj, int attachmentindex, const char* lpszAttachmentFileName);
char* cloudmail_office365_getattachmentid(void* lpObj, int attachmentindex);
int cloudmail_office365_setattachmentinputstream(void* lpObj, int attachmentindex, CloudMailStream* sAttachmentInputStream);
int cloudmail_office365_getattachmentisinline(void* lpObj, int attachmentindex);
int cloudmail_office365_setattachmentisinline(void* lpObj, int attachmentindex, int bAttachmentIsInline);
char* cloudmail_office365_getattachmentlastmodifieddate(void* lpObj, int attachmentindex);
int cloudmail_office365_setattachmentlastmodifieddate(void* lpObj, int attachmentindex, const char* lpszAttachmentLastModifiedDate);
char* cloudmail_office365_getattachmentname(void* lpObj, int attachmentindex);
int cloudmail_office365_setattachmentname(void* lpObj, int attachmentindex, const char* lpszAttachmentName);
char* cloudmail_office365_getattachmentparentindex(void* lpObj, int attachmentindex);
int cloudmail_office365_getattachmentsize(void* lpObj, int attachmentindex);
int cloudmail_office365_setattachmentsize(void* lpObj, int attachmentindex, int iAttachmentSize);
int GetAttachmentCount();
int SetAttachmentCount(int iAttachmentCount); QString GetAttachmentAttachmentType(int iAttachmentIndex); QString GetAttachmentContentId(int iAttachmentIndex);
int SetAttachmentContentId(int iAttachmentIndex, QString qsAttachmentContentId); QString GetAttachmentContentLocation(int iAttachmentIndex); QString GetAttachmentContentType(int iAttachmentIndex); QByteArray GetAttachmentData(int iAttachmentIndex);
int SetAttachmentData(int iAttachmentIndex, QByteArray qbaAttachmentData); QString GetAttachmentFileName(int iAttachmentIndex);
int SetAttachmentFileName(int iAttachmentIndex, QString qsAttachmentFileName); QString GetAttachmentId(int iAttachmentIndex); int SetAttachmentInputStream(int iAttachmentIndex, CloudMailStream* sAttachmentInputStream); bool GetAttachmentIsInline(int iAttachmentIndex);
int SetAttachmentIsInline(int iAttachmentIndex, bool bAttachmentIsInline); QString GetAttachmentLastModifiedDate(int iAttachmentIndex);
int SetAttachmentLastModifiedDate(int iAttachmentIndex, QString qsAttachmentLastModifiedDate); QString GetAttachmentName(int iAttachmentIndex);
int SetAttachmentName(int iAttachmentIndex, QString qsAttachmentName); QString GetAttachmentParentIndex(int iAttachmentIndex); int GetAttachmentSize(int iAttachmentIndex);
int SetAttachmentSize(int iAttachmentIndex, int iAttachmentSize);

Remarks

This collection contains a list of attachments returned by the server when ListAttachments is called.

This property is not available at design time.

Data Type

CloudMailOLAttachment

Authorization Property (Office365 Class)

An OAuth Authorization String.

Syntax

ANSI (Cross Platform)
char* GetAuthorization();
int SetAuthorization(const char* lpszAuthorization); Unicode (Windows) LPWSTR GetAuthorization();
INT SetAuthorization(LPCWSTR lpszAuthorization);
char* cloudmail_office365_getauthorization(void* lpObj);
int cloudmail_office365_setauthorization(void* lpObj, const char* lpszAuthorization);
QString GetAuthorization();
int SetAuthorization(QString qsAuthorization);

Default Value

""

Remarks

This property is used to specify an OAuth authorization string. Setting it is a requirement for using the component.

Example

Oauth oauth = new Oauth(); oauth.ClientId = "YourClientId"; oauth.ClientSecret = "YourClientSecret"; oauth.ServerAuthURL = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"; oauth.ServerTokenURL = "https://login.microsoftonline.com/common/oauth2/v2.0/token"; oauth.AuthorizationScope = "user.read mail.readwrite mail.send mailboxsettings.readwrite"; oauth.GrantType = OauthGrantTypes.ogtAuthorizationCode; office365.Authorization = oauth.GetAuthorization();

This property is not available at design time.

Data Type

String

Categories Property (Office365 Class)

Collection of attachments listed by the server.

Syntax

CloudMailList<CloudMailOLCategory>* GetCategories();
int SetCategories(CloudMailList<CloudMailOLCategory>* val);
int cloudmail_office365_getcategorycount(void* lpObj);
int cloudmail_office365_setcategorycount(void* lpObj, int iCategoryCount);
char* cloudmail_office365_getcategorycolor(void* lpObj, int categoryindex);
char* cloudmail_office365_getcategorydisplayname(void* lpObj, int categoryindex);
char* cloudmail_office365_getcategoryid(void* lpObj, int categoryindex);
int GetCategoryCount();
int SetCategoryCount(int iCategoryCount); QString GetCategoryColor(int iCategoryIndex); QString GetCategoryDisplayName(int iCategoryIndex); QString GetCategoryId(int iCategoryIndex);

Remarks

This collection contains a list of categories returned by the server when ListCategories is called.

This property is not available at design time.

Data Type

CloudMailOLCategory

ChangeMarker Property (Office365 Class)

The page marker for listing changed messages.

Syntax

ANSI (Cross Platform)
char* GetChangeMarker();
int SetChangeMarker(const char* lpszChangeMarker); Unicode (Windows) LPWSTR GetChangeMarker();
INT SetChangeMarker(LPCWSTR lpszChangeMarker);
char* cloudmail_office365_getchangemarker(void* lpObj);
int cloudmail_office365_setchangemarker(void* lpObj, const char* lpszChangeMarker);
QString GetChangeMarker();
int SetChangeMarker(QString qsChangeMarker);

Default Value

""

Remarks

This property is populated if there are still unlisted messages after ListChanges is called. It contains the nextLink that will be included as an OData parameter if ListChanges is called again on the same folder. This will cause the next page of changed messages to be listed.

Example (List All Changes of a Message)

do { office365.ListChanges(id, "", 100); } while (office365.ChangeMarker.Length > 0);

This property is not available at design time.

Data Type

String

ContactFolders Property (Office365 Class)

The collection of contact folders listed by the server.

Syntax

CloudMailList<CloudMailOLContactFolder>* GetContactFolders();
int SetContactFolders(CloudMailList<CloudMailOLContactFolder>* val);
int cloudmail_office365_getcontactfoldercount(void* lpObj);
int cloudmail_office365_setcontactfoldercount(void* lpObj, int iContactFolderCount);
char* cloudmail_office365_getcontactfolderid(void* lpObj, int contactfolderindex);
char* cloudmail_office365_getcontactfoldername(void* lpObj, int contactfolderindex);
char* cloudmail_office365_getcontactfolderparentfolderid(void* lpObj, int contactfolderindex);
int GetContactFolderCount();
int SetContactFolderCount(int iContactFolderCount); QString GetContactFolderId(int iContactFolderIndex); QString GetContactFolderName(int iContactFolderIndex); QString GetContactFolderParentFolderId(int iContactFolderIndex);

Remarks

This collection contains a list of contact folders returned by the server. It is populated when ListContactFolders is called.

This property is not available at design time.

Data Type

CloudMailOLContactFolder

Contacts Property (Office365 Class)

The collection of contacts listed by the server.

Syntax

CloudMailList<CloudMailOLContact>* GetContacts();
int SetContacts(CloudMailList<CloudMailOLContact>* val);
int cloudmail_office365_getcontactscount(void* lpObj);
int cloudmail_office365_setcontactscount(void* lpObj, int iContactsCount);
char* cloudmail_office365_getcontactcompanyname(void* lpObj, int contactindex);
int cloudmail_office365_setcontactcompanyname(void* lpObj, int contactindex, const char* lpszContactCompanyName);
char* cloudmail_office365_getcontactdisplayname(void* lpObj, int contactindex);
int cloudmail_office365_setcontactdisplayname(void* lpObj, int contactindex, const char* lpszContactDisplayName);
char* cloudmail_office365_getcontactemailaddress(void* lpObj, int contactindex);
int cloudmail_office365_setcontactemailaddress(void* lpObj, int contactindex, const char* lpszContactEmailAddress);
int cloudmail_office365_getcontactemailaddressescount(void* lpObj, int contactindex);
int cloudmail_office365_setcontactemailaddressescount(void* lpObj, int contactindex, int iContactEmailAddressesCount);
int cloudmail_office365_getcontactemailaddressindex(void* lpObj, int contactindex);
int cloudmail_office365_setcontactemailaddressindex(void* lpObj, int contactindex, int iContactEmailAddressIndex);
char* cloudmail_office365_getcontactfirstname(void* lpObj, int contactindex);
int cloudmail_office365_setcontactfirstname(void* lpObj, int contactindex, const char* lpszContactFirstName);
char* cloudmail_office365_getcontactid(void* lpObj, int contactindex);
char* cloudmail_office365_getcontactjson(void* lpObj, int contactindex);
int cloudmail_office365_setcontactjson(void* lpObj, int contactindex, const char* lpszContactJSON);
char* cloudmail_office365_getcontactlastname(void* lpObj, int contactindex);
int cloudmail_office365_setcontactlastname(void* lpObj, int contactindex, const char* lpszContactLastName);
char* cloudmail_office365_getcontactnotes(void* lpObj, int contactindex);
int cloudmail_office365_setcontactnotes(void* lpObj, int contactindex, const char* lpszContactNotes);
char* cloudmail_office365_getcontactparentid(void* lpObj, int contactindex);
int cloudmail_office365_setcontactparentid(void* lpObj, int contactindex, const char* lpszContactParentId);
int cloudmail_office365_getcontactphoneindex(void* lpObj, int contactindex);
int cloudmail_office365_setcontactphoneindex(void* lpObj, int contactindex, int iContactPhoneIndex);
char* cloudmail_office365_getcontactphonenumber(void* lpObj, int contactindex);
int cloudmail_office365_setcontactphonenumber(void* lpObj, int contactindex, const char* lpszContactPhoneNumber);
int cloudmail_office365_getcontactphonescount(void* lpObj, int contactindex);
int cloudmail_office365_setcontactphonescount(void* lpObj, int contactindex, int iContactPhonesCount);
int cloudmail_office365_getcontactphonetype(void* lpObj, int contactindex);
int cloudmail_office365_setcontactphonetype(void* lpObj, int contactindex, int iContactPhoneType);
int GetContactsCount();
int SetContactsCount(int iContactsCount); QString GetContactCompanyName(int iContactIndex);
int SetContactCompanyName(int iContactIndex, QString qsContactCompanyName); QString GetContactDisplayName(int iContactIndex);
int SetContactDisplayName(int iContactIndex, QString qsContactDisplayName); QString GetContactEmailAddress(int iContactIndex);
int SetContactEmailAddress(int iContactIndex, QString qsContactEmailAddress); int GetContactEmailAddressesCount(int iContactIndex);
int SetContactEmailAddressesCount(int iContactIndex, int iContactEmailAddressesCount); int GetContactEmailAddressIndex(int iContactIndex);
int SetContactEmailAddressIndex(int iContactIndex, int iContactEmailAddressIndex); QString GetContactFirstName(int iContactIndex);
int SetContactFirstName(int iContactIndex, QString qsContactFirstName); QString GetContactId(int iContactIndex); QString GetContactJSON(int iContactIndex);
int SetContactJSON(int iContactIndex, QString qsContactJSON); QString GetContactLastName(int iContactIndex);
int SetContactLastName(int iContactIndex, QString qsContactLastName); QString GetContactNotes(int iContactIndex);
int SetContactNotes(int iContactIndex, QString qsContactNotes); QString GetContactParentId(int iContactIndex);
int SetContactParentId(int iContactIndex, QString qsContactParentId); int GetContactPhoneIndex(int iContactIndex);
int SetContactPhoneIndex(int iContactIndex, int iContactPhoneIndex); QString GetContactPhoneNumber(int iContactIndex);
int SetContactPhoneNumber(int iContactIndex, QString qsContactPhoneNumber); int GetContactPhonesCount(int iContactIndex);
int SetContactPhonesCount(int iContactIndex, int iContactPhonesCount); int GetContactPhoneType(int iContactIndex);
int SetContactPhoneType(int iContactIndex, int iContactPhoneType);

Remarks

This collection contains a list of contacts returned by the server. It is populated when ListContacts or GetContact is called. A GetContact call adds the retrieved contact to the end of the list. If the contact already exists in the Contacts collection, it will be removed and then added to the end, preventing duplication.

Example (Retrieve Contacts from a Folder)

// List contacts of the default Contacts folder of the user office365.ListContacts(""); // Data for each Contact foreach (OLContact contact in office365.Contacts) { contact.FirstName; contact.LastName; contact.EmailAddressIndex=0; contact.EmailAddress; //first email address contact.PhoneIndex=0; contact.PhoneNumber; //first phone number }

This property is not available at design time.

Data Type

CloudMailOLContact

Firewall Property (Office365 Class)

A set of properties related to firewall access.

Syntax

CloudMailFirewall* GetFirewall();
int SetFirewall(CloudMailFirewall* val);
int cloudmail_office365_getfirewallautodetect(void* lpObj);
int cloudmail_office365_setfirewallautodetect(void* lpObj, int bFirewallAutoDetect);
int cloudmail_office365_getfirewalltype(void* lpObj);
int cloudmail_office365_setfirewalltype(void* lpObj, int iFirewallType);
char* cloudmail_office365_getfirewallhost(void* lpObj);
int cloudmail_office365_setfirewallhost(void* lpObj, const char* lpszFirewallHost);
char* cloudmail_office365_getfirewallpassword(void* lpObj);
int cloudmail_office365_setfirewallpassword(void* lpObj, const char* lpszFirewallPassword);
int cloudmail_office365_getfirewallport(void* lpObj);
int cloudmail_office365_setfirewallport(void* lpObj, int iFirewallPort);
char* cloudmail_office365_getfirewalluser(void* lpObj);
int cloudmail_office365_setfirewalluser(void* lpObj, const char* lpszFirewallUser);
bool GetFirewallAutoDetect();
int SetFirewallAutoDetect(bool bFirewallAutoDetect); int GetFirewallType();
int SetFirewallType(int iFirewallType); QString GetFirewallHost();
int SetFirewallHost(QString qsFirewallHost); QString GetFirewallPassword();
int SetFirewallPassword(QString qsFirewallPassword); int GetFirewallPort();
int SetFirewallPort(int iFirewallPort); QString GetFirewallUser();
int SetFirewallUser(QString qsFirewallUser);

Remarks

This is a Firewall-type property, which contains fields describing the firewall through which the class will attempt to connect.

Data Type

CloudMailFirewall

Folders Property (Office365 Class)

Collection of folders listed by the server.

Syntax

CloudMailList<CloudMailOLFolder>* GetFolders();
int SetFolders(CloudMailList<CloudMailOLFolder>* val);
int cloudmail_office365_getfoldercount(void* lpObj);
int cloudmail_office365_setfoldercount(void* lpObj, int iFolderCount);
int cloudmail_office365_getfolderchildfoldercount(void* lpObj, int folderindex);
char* cloudmail_office365_getfolderchildfolders(void* lpObj, int folderindex);
char* cloudmail_office365_getfolderdisplayname(void* lpObj, int folderindex);
char* cloudmail_office365_getfolderid(void* lpObj, int folderindex);
char* cloudmail_office365_getfoldermessagerules(void* lpObj, int folderindex);
char* cloudmail_office365_getfoldermessages(void* lpObj, int folderindex);
char* cloudmail_office365_getfoldermultivalueextendedproperties(void* lpObj, int folderindex);
char* cloudmail_office365_getfolderparentfolderid(void* lpObj, int folderindex);
char* cloudmail_office365_getfoldersinglevalueextendedproperties(void* lpObj, int folderindex);
int cloudmail_office365_getfoldertotalitemcount(void* lpObj, int folderindex);
int cloudmail_office365_getfolderunreaditemcount(void* lpObj, int folderindex);
int GetFolderCount();
int SetFolderCount(int iFolderCount); int GetFolderChildFolderCount(int iFolderIndex); QString GetFolderChildFolders(int iFolderIndex); QString GetFolderDisplayName(int iFolderIndex); QString GetFolderId(int iFolderIndex); QString GetFolderMessageRules(int iFolderIndex); QString GetFolderMessages(int iFolderIndex); QString GetFolderMultiValueExtendedProperties(int iFolderIndex); QString GetFolderParentFolderId(int iFolderIndex); QString GetFolderSingleValueExtendedProperties(int iFolderIndex); int GetFolderTotalItemCount(int iFolderIndex); int GetFolderUnreadItemCount(int iFolderIndex);

Remarks

This collection contains a list of folders returned by the server. It is populated when ListFolders or GetFolder is called.

This property is not available at design time.

Data Type

CloudMailOLFolder

ListContactsMarker Property (Office365 Class)

The page marker for listing contacts.

Syntax

ANSI (Cross Platform)
char* GetListContactsMarker();
int SetListContactsMarker(const char* lpszListContactsMarker); Unicode (Windows) LPWSTR GetListContactsMarker();
INT SetListContactsMarker(LPCWSTR lpszListContactsMarker);
char* cloudmail_office365_getlistcontactsmarker(void* lpObj);
int cloudmail_office365_setlistcontactsmarker(void* lpObj, const char* lpszListContactsMarker);
QString GetListContactsMarker();
int SetListContactsMarker(QString qsListContactsMarker);

Default Value

""

Remarks

This property is populated if there are still unlisted contacts after ListContacts is called. It contains the nextLink that will be included as an OData parameter if ListContacts is called again on the same folder. This will cause the next page of contacts to be listed and added to the end of the Contacts collection.

Example (List All Contacts in a Folder):

do { office365.ListContacts(folderId); } while (!office365.ListContactsMarker.isEmpty());

This property is not available at design time.

Data Type

String

ListFoldersMarker Property (Office365 Class)

The page marker for listing folders.

Syntax

ANSI (Cross Platform)
char* GetListFoldersMarker();
int SetListFoldersMarker(const char* lpszListFoldersMarker); Unicode (Windows) LPWSTR GetListFoldersMarker();
INT SetListFoldersMarker(LPCWSTR lpszListFoldersMarker);
char* cloudmail_office365_getlistfoldersmarker(void* lpObj);
int cloudmail_office365_setlistfoldersmarker(void* lpObj, const char* lpszListFoldersMarker);
QString GetListFoldersMarker();
int SetListFoldersMarker(QString qsListFoldersMarker);

Default Value

""

Remarks

This property is populated if there are still unlisted changes after ListFolders is called. It contains the nextLink that will be included as an OData parameter if ListFolders is called again on the same parent folder. This will cause the next page of folders to be listed.

Example (List All Folders in the Root Directory)

do { office365.ListFolders(""); } while (office365.ListFoldersMarker.Length > 0);

This property is not available at design time.

Data Type

String

ListMessagesMarker Property (Office365 Class)

The page marker for listing messages.

Syntax

ANSI (Cross Platform)
char* GetListMessagesMarker();
int SetListMessagesMarker(const char* lpszListMessagesMarker); Unicode (Windows) LPWSTR GetListMessagesMarker();
INT SetListMessagesMarker(LPCWSTR lpszListMessagesMarker);
char* cloudmail_office365_getlistmessagesmarker(void* lpObj);
int cloudmail_office365_setlistmessagesmarker(void* lpObj, const char* lpszListMessagesMarker);
QString GetListMessagesMarker();
int SetListMessagesMarker(QString qsListMessagesMarker);

Default Value

""

Remarks

This property is populated if there are still unlisted messages after ListMessages is called. It contains the nextLink that will be included as an OData parameter if ListMessages is called again on the same folder. This will cause the next page of messages to be listed.

Example (List All Messages in a Folder)

do { office365.ListMessages(folderId, filter); } while (office365.ListMessagesMarker.Length > 0);

This property is not available at design time.

Data Type

String

Message Property (Office365 Class)

Provides the raw message content.

Syntax

ANSI (Cross Platform)
int GetMessage(char* &lpMessage, int &lenMessage);

Unicode (Windows)
INT GetMessage(LPSTR &lpMessage, INT &lenMessage);
int cloudmail_office365_getmessage(void* lpObj, char** lpMessage, int* lenMessage);
QByteArray GetMessage();

Default Value

""

Remarks

This property is populated after calling RetrieveMessageRaw and holds the raw message content. This can be used to access the data before any processing is done by the class.

This property is read-only and not available at design time.

Data Type

Binary String

MessageAttachments Property (Office365 Class)

A collection of attachments to add to a message.

Syntax

CloudMailList<CloudMailOLAttachment>* GetMessageAttachments();
int SetMessageAttachments(CloudMailList<CloudMailOLAttachment>* val);
int cloudmail_office365_getmessageattachmentcount(void* lpObj);
int cloudmail_office365_setmessageattachmentcount(void* lpObj, int iMessageAttachmentCount);
char* cloudmail_office365_getmessageattachmentattachmenttype(void* lpObj, int messageattachmentindex);
char* cloudmail_office365_getmessageattachmentcontentid(void* lpObj, int messageattachmentindex);
int cloudmail_office365_setmessageattachmentcontentid(void* lpObj, int messageattachmentindex, const char* lpszMessageAttachmentContentId);
char* cloudmail_office365_getmessageattachmentcontentlocation(void* lpObj, int messageattachmentindex);
char* cloudmail_office365_getmessageattachmentcontenttype(void* lpObj, int messageattachmentindex);
int cloudmail_office365_getmessageattachmentdata(void* lpObj, int messageattachmentindex, char** lpMessageAttachmentData, int* lenMessageAttachmentData);
int cloudmail_office365_setmessageattachmentdata(void* lpObj, int messageattachmentindex, const char* lpMessageAttachmentData, int lenMessageAttachmentData);
char* cloudmail_office365_getmessageattachmentfilename(void* lpObj, int messageattachmentindex);
int cloudmail_office365_setmessageattachmentfilename(void* lpObj, int messageattachmentindex, const char* lpszMessageAttachmentFileName);
char* cloudmail_office365_getmessageattachmentid(void* lpObj, int messageattachmentindex);
int cloudmail_office365_setmessageattachmentinputstream(void* lpObj, int messageattachmentindex, CloudMailStream* sMessageAttachmentInputStream);
int cloudmail_office365_getmessageattachmentisinline(void* lpObj, int messageattachmentindex);
int cloudmail_office365_setmessageattachmentisinline(void* lpObj, int messageattachmentindex, int bMessageAttachmentIsInline);
char* cloudmail_office365_getmessageattachmentlastmodifieddate(void* lpObj, int messageattachmentindex);
int cloudmail_office365_setmessageattachmentlastmodifieddate(void* lpObj, int messageattachmentindex, const char* lpszMessageAttachmentLastModifiedDate);
char* cloudmail_office365_getmessageattachmentname(void* lpObj, int messageattachmentindex);
int cloudmail_office365_setmessageattachmentname(void* lpObj, int messageattachmentindex, const char* lpszMessageAttachmentName);
char* cloudmail_office365_getmessageattachmentparentindex(void* lpObj, int messageattachmentindex);
int cloudmail_office365_getmessageattachmentsize(void* lpObj, int messageattachmentindex);
int cloudmail_office365_setmessageattachmentsize(void* lpObj, int messageattachmentindex, int iMessageAttachmentSize);
int GetMessageAttachmentCount();
int SetMessageAttachmentCount(int iMessageAttachmentCount); QString GetMessageAttachmentAttachmentType(int iMessageAttachmentIndex); QString GetMessageAttachmentContentId(int iMessageAttachmentIndex);
int SetMessageAttachmentContentId(int iMessageAttachmentIndex, QString qsMessageAttachmentContentId); QString GetMessageAttachmentContentLocation(int iMessageAttachmentIndex); QString GetMessageAttachmentContentType(int iMessageAttachmentIndex); QByteArray GetMessageAttachmentData(int iMessageAttachmentIndex);
int SetMessageAttachmentData(int iMessageAttachmentIndex, QByteArray qbaMessageAttachmentData); QString GetMessageAttachmentFileName(int iMessageAttachmentIndex);
int SetMessageAttachmentFileName(int iMessageAttachmentIndex, QString qsMessageAttachmentFileName); QString GetMessageAttachmentId(int iMessageAttachmentIndex); int SetMessageAttachmentInputStream(int iMessageAttachmentIndex, CloudMailStream* sMessageAttachmentInputStream); bool GetMessageAttachmentIsInline(int iMessageAttachmentIndex);
int SetMessageAttachmentIsInline(int iMessageAttachmentIndex, bool bMessageAttachmentIsInline); QString GetMessageAttachmentLastModifiedDate(int iMessageAttachmentIndex);
int SetMessageAttachmentLastModifiedDate(int iMessageAttachmentIndex, QString qsMessageAttachmentLastModifiedDate); QString GetMessageAttachmentName(int iMessageAttachmentIndex);
int SetMessageAttachmentName(int iMessageAttachmentIndex, QString qsMessageAttachmentName); QString GetMessageAttachmentParentIndex(int iMessageAttachmentIndex); int GetMessageAttachmentSize(int iMessageAttachmentIndex);
int SetMessageAttachmentSize(int iMessageAttachmentIndex, int iMessageAttachmentSize);

Remarks

This property contains a list of files to attach to a message. These files are added to a message sent with SendMail or created with CreateDraft*.

*This applies only to drafts made with the DRAFTTYPE_MESSAGE type. For other types of drafts see AddAttachment.

Example office365.MessageAttachments.Add(new OLAttachment("./text.txt"));

This property is not available at design time.

Data Type

CloudMailOLAttachment

MessageBcc Property (Office365 Class)

A comma separated list of recipients for blind carbon copies for a message.

Syntax

ANSI (Cross Platform)
char* GetMessageBcc();
int SetMessageBcc(const char* lpszMessageBcc); Unicode (Windows) LPWSTR GetMessageBcc();
INT SetMessageBcc(LPCWSTR lpszMessageBcc);
char* cloudmail_office365_getmessagebcc(void* lpObj);
int cloudmail_office365_setmessagebcc(void* lpObj, const char* lpszMessageBcc);
QString GetMessageBcc();
int SetMessageBcc(QString qsMessageBcc);

Default Value

""

Remarks

This property contains a comma separated list of destinations for blind carbon copies of a mail message. These recipients are added to a message created with CreateDraft or messages sent with SendMail.

Example (Add a Bcc Recipient)

office365.MessageBcc = "bbobbertson@bobmail.com"; office365.SendMail(True);

Example (Add a Bcc Recipient with a Name and Address)

office365.MessageBcc = "\"Brandrew Bobbertson\" bbobbertson@bobmail.com"; office365.SendMail(True);

This property is not available at design time.

Data Type

String

MessageBodyContent Property (Office365 Class)

The body content for a message.

Syntax

ANSI (Cross Platform)
char* GetMessageBodyContent();
int SetMessageBodyContent(const char* lpszMessageBodyContent); Unicode (Windows) LPWSTR GetMessageBodyContent();
INT SetMessageBodyContent(LPCWSTR lpszMessageBodyContent);
char* cloudmail_office365_getmessagebodycontent(void* lpObj);
int cloudmail_office365_setmessagebodycontent(void* lpObj, const char* lpszMessageBodyContent);
QString GetMessageBodyContent();
int SetMessageBodyContent(QString qsMessageBodyContent);

Default Value

""

Remarks

This property contains the content of a message. These addresses are added to a message created with CreateDraft or messages sent with SendMail.

This property is not available at design time.

Data Type

String

MessageBodyContentType Property (Office365 Class)

The body content type for a message.

Syntax

ANSI (Cross Platform)
char* GetMessageBodyContentType();
int SetMessageBodyContentType(const char* lpszMessageBodyContentType); Unicode (Windows) LPWSTR GetMessageBodyContentType();
INT SetMessageBodyContentType(LPCWSTR lpszMessageBodyContentType);
char* cloudmail_office365_getmessagebodycontenttype(void* lpObj);
int cloudmail_office365_setmessagebodycontenttype(void* lpObj, const char* lpszMessageBodyContentType);
QString GetMessageBodyContentType();
int SetMessageBodyContentType(QString qsMessageBodyContentType);

Default Value

""

Remarks

This property contains the content type of a message. Valid values include text or html. These addresses are added to a message created with CreateDraft or messages sent with SendMail.

This property is not available at design time.

Data Type

String

MessageCc Property (Office365 Class)

A comma separated list of recipients for carbon copies for a message.

Syntax

ANSI (Cross Platform)
char* GetMessageCc();
int SetMessageCc(const char* lpszMessageCc); Unicode (Windows) LPWSTR GetMessageCc();
INT SetMessageCc(LPCWSTR lpszMessageCc);
char* cloudmail_office365_getmessagecc(void* lpObj);
int cloudmail_office365_setmessagecc(void* lpObj, const char* lpszMessageCc);
QString GetMessageCc();
int SetMessageCc(QString qsMessageCc);

Default Value

""

Remarks

This property contains a comma separated list of destinations for carbon copies of a mail message. These recipients are added to a message created with CreateDraft or messages sent with SendMail.

Example (Add a CC Recipient)

office365.MessageCc = "bbobbertson@bobmail.com"; office365.SendMail(True);

Example (Add a CC Recipient with a Name and Address)

office365.MessageCc = "\"Brandrew Bobbertson\" bbobbertson@bobmail.com"; office365.SendMail(True);

This property is not available at design time.

Data Type

String

MessageDeliveryReceipt Property (Office365 Class)

Whether or not a message will request a Delivery Receipt.

Syntax

ANSI (Cross Platform)
int GetMessageDeliveryReceipt();
int SetMessageDeliveryReceipt(int bMessageDeliveryReceipt); Unicode (Windows) BOOL GetMessageDeliveryReceipt();
INT SetMessageDeliveryReceipt(BOOL bMessageDeliveryReceipt);
int cloudmail_office365_getmessagedeliveryreceipt(void* lpObj);
int cloudmail_office365_setmessagedeliveryreceipt(void* lpObj, int bMessageDeliveryReceipt);
bool GetMessageDeliveryReceipt();
int SetMessageDeliveryReceipt(bool bMessageDeliveryReceipt);

Default Value

FALSE

Remarks

This property determines whether or not messages created with CreateDraft or messages sent with SendMail will request a Delivery Receipt.

Data Type

Boolean

MessageFrom Property (Office365 Class)

The author of a message.

Syntax

ANSI (Cross Platform)
char* GetMessageFrom();
int SetMessageFrom(const char* lpszMessageFrom); Unicode (Windows) LPWSTR GetMessageFrom();
INT SetMessageFrom(LPCWSTR lpszMessageFrom);
char* cloudmail_office365_getmessagefrom(void* lpObj);
int cloudmail_office365_setmessagefrom(void* lpObj, const char* lpszMessageFrom);
QString GetMessageFrom();
int SetMessageFrom(QString qsMessageFrom);

Default Value

""

Remarks

This property contains the author of a message. This property is optional. If it is left blank, the message's author will be the Microsoft account used in Authorization.

This property is applied to a message created with CreateDraft or messages sent with SendMail.

Example (Specify Message Author)

office365.MessageFrom = "stephen@company.com"; office365.SendMail(True);

Example (Specify Message Author - Name Included)

office365.MessageFrom = "\"Stephen Withavee\" stephen@company.com"; office365.SendMail(True);

This property is not available at design time.

Data Type

String

MessageImportance Property (Office365 Class)

The importance of a message.

Syntax

ANSI (Cross Platform)
char* GetMessageImportance();
int SetMessageImportance(const char* lpszMessageImportance); Unicode (Windows) LPWSTR GetMessageImportance();
INT SetMessageImportance(LPCWSTR lpszMessageImportance);
char* cloudmail_office365_getmessageimportance(void* lpObj);
int cloudmail_office365_setmessageimportance(void* lpObj, const char* lpszMessageImportance);
QString GetMessageImportance();
int SetMessageImportance(QString qsMessageImportance);

Default Value

""

Remarks

This property determines the importance of messages created with CreateDraft or messages sent with SendMail. Valid values are Low, Normal, and High.

This property is not available at design time.

Data Type

String

MessageInfo Property (Office365 Class)

Collection of information about retrieved messages.

Syntax

CloudMailList<CloudMailOLMessageInfo>* GetMessageInfo();
int SetMessageInfo(CloudMailList<CloudMailOLMessageInfo>* val);
int cloudmail_office365_getmessageinfocount(void* lpObj);
int cloudmail_office365_setmessageinfocount(void* lpObj, int iMessageInfoCount);
char* cloudmail_office365_getmessageinfobcc(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinfobcc(void* lpObj, int messageinfoindex, const char* lpszMessageInfoBcc);
char* cloudmail_office365_getmessageinfobodycontent(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinfobodycontent(void* lpObj, int messageinfoindex, const char* lpszMessageInfoBodyContent);
char* cloudmail_office365_getmessageinfobodycontenttype(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinfobodycontenttype(void* lpObj, int messageinfoindex, const char* lpszMessageInfoBodyContentType);
char* cloudmail_office365_getmessageinfobodypreview(void* lpObj, int messageinfoindex);
char* cloudmail_office365_getmessageinfocategories(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinfocategories(void* lpObj, int messageinfoindex, const char* lpszMessageInfoCategories);
char* cloudmail_office365_getmessageinfocc(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinfocc(void* lpObj, int messageinfoindex, const char* lpszMessageInfoCc);
char* cloudmail_office365_getmessageinfoconversationid(void* lpObj, int messageinfoindex);
char* cloudmail_office365_getmessageinfoconversationindex(void* lpObj, int messageinfoindex);
char* cloudmail_office365_getmessageinfocreateddate(void* lpObj, int messageinfoindex);
int cloudmail_office365_getmessageinfodeliveryreceiptrequested(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinfodeliveryreceiptrequested(void* lpObj, int messageinfoindex, int bMessageInfoDeliveryReceiptRequested);
char* cloudmail_office365_getmessageinfoflagstatus(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinfoflagstatus(void* lpObj, int messageinfoindex, const char* lpszMessageInfoFlagStatus);
char* cloudmail_office365_getmessageinfofrom(void* lpObj, int messageinfoindex);
int cloudmail_office365_getmessageinfohasattachments(void* lpObj, int messageinfoindex);
char* cloudmail_office365_getmessageinfoid(void* lpObj, int messageinfoindex);
char* cloudmail_office365_getmessageinfoimportance(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinfoimportance(void* lpObj, int messageinfoindex, const char* lpszMessageInfoImportance);
char* cloudmail_office365_getmessageinfoinferenceclassification(void* lpObj, int messageinfoindex);
int cloudmail_office365_getmessageinfoisdraft(void* lpObj, int messageinfoindex);
int cloudmail_office365_getmessageinfoisread(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinfoisread(void* lpObj, int messageinfoindex, int bMessageInfoIsRead);
char* cloudmail_office365_getmessageinfojson(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinfojson(void* lpObj, int messageinfoindex, const char* lpszMessageInfoJSON);
char* cloudmail_office365_getmessageinfolastmodifieddate(void* lpObj, int messageinfoindex);
char* cloudmail_office365_getmessageinfomessageheaders(void* lpObj, int messageinfoindex);
char* cloudmail_office365_getmessageinfomessageid(void* lpObj, int messageinfoindex);
char* cloudmail_office365_getmessageinfoparentfolderid(void* lpObj, int messageinfoindex);
int cloudmail_office365_getmessageinforeadreceiptrequested(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinforeadreceiptrequested(void* lpObj, int messageinfoindex, int bMessageInfoReadReceiptRequested);
char* cloudmail_office365_getmessageinforeceiveddate(void* lpObj, int messageinfoindex);
char* cloudmail_office365_getmessageinforeplyto(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinforeplyto(void* lpObj, int messageinfoindex, const char* lpszMessageInfoReplyTo);
char* cloudmail_office365_getmessageinfosender(void* lpObj, int messageinfoindex);
char* cloudmail_office365_getmessageinfosentdate(void* lpObj, int messageinfoindex);
char* cloudmail_office365_getmessageinfosubject(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinfosubject(void* lpObj, int messageinfoindex, const char* lpszMessageInfoSubject);
char* cloudmail_office365_getmessageinfoto(void* lpObj, int messageinfoindex);
int cloudmail_office365_setmessageinfoto(void* lpObj, int messageinfoindex, const char* lpszMessageInfoTo);
char* cloudmail_office365_getmessageinfoweblink(void* lpObj, int messageinfoindex);
int GetMessageInfoCount();
int SetMessageInfoCount(int iMessageInfoCount); QString GetMessageInfoBcc(int iMessageInfoIndex);
int SetMessageInfoBcc(int iMessageInfoIndex, QString qsMessageInfoBcc); QString GetMessageInfoBodyContent(int iMessageInfoIndex);
int SetMessageInfoBodyContent(int iMessageInfoIndex, QString qsMessageInfoBodyContent); QString GetMessageInfoBodyContentType(int iMessageInfoIndex);
int SetMessageInfoBodyContentType(int iMessageInfoIndex, QString qsMessageInfoBodyContentType); QString GetMessageInfoBodyPreview(int iMessageInfoIndex); QString GetMessageInfoCategories(int iMessageInfoIndex);
int SetMessageInfoCategories(int iMessageInfoIndex, QString qsMessageInfoCategories); QString GetMessageInfoCc(int iMessageInfoIndex);
int SetMessageInfoCc(int iMessageInfoIndex, QString qsMessageInfoCc); QString GetMessageInfoConversationId(int iMessageInfoIndex); QString GetMessageInfoConversationIndex(int iMessageInfoIndex); QString GetMessageInfoCreatedDate(int iMessageInfoIndex); bool GetMessageInfoDeliveryReceiptRequested(int iMessageInfoIndex);
int SetMessageInfoDeliveryReceiptRequested(int iMessageInfoIndex, bool bMessageInfoDeliveryReceiptRequested); QString GetMessageInfoFlagStatus(int iMessageInfoIndex);
int SetMessageInfoFlagStatus(int iMessageInfoIndex, QString qsMessageInfoFlagStatus); QString GetMessageInfoFrom(int iMessageInfoIndex); bool GetMessageInfoHasAttachments(int iMessageInfoIndex); QString GetMessageInfoId(int iMessageInfoIndex); QString GetMessageInfoImportance(int iMessageInfoIndex);
int SetMessageInfoImportance(int iMessageInfoIndex, QString qsMessageInfoImportance); QString GetMessageInfoInferenceClassification(int iMessageInfoIndex); bool GetMessageInfoIsDraft(int iMessageInfoIndex); bool GetMessageInfoIsRead(int iMessageInfoIndex);
int SetMessageInfoIsRead(int iMessageInfoIndex, bool bMessageInfoIsRead); QString GetMessageInfoJSON(int iMessageInfoIndex);
int SetMessageInfoJSON(int iMessageInfoIndex, QString qsMessageInfoJSON); QString GetMessageInfoLastModifiedDate(int iMessageInfoIndex); QString GetMessageInfoMessageHeaders(int iMessageInfoIndex); QString GetMessageInfoMessageId(int iMessageInfoIndex); QString GetMessageInfoParentFolderId(int iMessageInfoIndex); bool GetMessageInfoReadReceiptRequested(int iMessageInfoIndex);
int SetMessageInfoReadReceiptRequested(int iMessageInfoIndex, bool bMessageInfoReadReceiptRequested); QString GetMessageInfoReceivedDate(int iMessageInfoIndex); QString GetMessageInfoReplyTo(int iMessageInfoIndex);
int SetMessageInfoReplyTo(int iMessageInfoIndex, QString qsMessageInfoReplyTo); QString GetMessageInfoSender(int iMessageInfoIndex); QString GetMessageInfoSentDate(int iMessageInfoIndex); QString GetMessageInfoSubject(int iMessageInfoIndex);
int SetMessageInfoSubject(int iMessageInfoIndex, QString qsMessageInfoSubject); QString GetMessageInfoTo(int iMessageInfoIndex);
int SetMessageInfoTo(int iMessageInfoIndex, QString qsMessageInfoTo); QString GetMessageInfoWebLink(int iMessageInfoIndex);

Remarks

This collection contains a list of OLMessageInfo for messages fetched by the server. This property is populated when ListMessages, RetrieveMessage, Search, or ListChanges is called.

This property is not available at design time.

Data Type

CloudMailOLMessageInfo

MessageOtherHeaders Property (Office365 Class)

The additional message headers for a message.

Syntax

ANSI (Cross Platform)
char* GetMessageOtherHeaders();
int SetMessageOtherHeaders(const char* lpszMessageOtherHeaders); Unicode (Windows) LPWSTR GetMessageOtherHeaders();
INT SetMessageOtherHeaders(LPCWSTR lpszMessageOtherHeaders);
char* cloudmail_office365_getmessageotherheaders(void* lpObj);
int cloudmail_office365_setmessageotherheaders(void* lpObj, const char* lpszMessageOtherHeaders);
QString GetMessageOtherHeaders();
int SetMessageOtherHeaders(QString qsMessageOtherHeaders);

Default Value

""

Remarks

This property contains additional message headers to the sent or created message. These addresses are added to a message created with CreateDraft or messages sent with SendMail.

This property is not available at design time.

Data Type

String

MessageReadReceipt Property (Office365 Class)

Whether or not a message will request a Read Receipt.

Syntax

ANSI (Cross Platform)
int GetMessageReadReceipt();
int SetMessageReadReceipt(int bMessageReadReceipt); Unicode (Windows) BOOL GetMessageReadReceipt();
INT SetMessageReadReceipt(BOOL bMessageReadReceipt);
int cloudmail_office365_getmessagereadreceipt(void* lpObj);
int cloudmail_office365_setmessagereadreceipt(void* lpObj, int bMessageReadReceipt);
bool GetMessageReadReceipt();
int SetMessageReadReceipt(bool bMessageReadReceipt);

Default Value

FALSE

Remarks

This property determines whether or not messages created with CreateDraft or messages sent with SendMail will request a Read Receipt.

Data Type

Boolean

MessageReplyTo Property (Office365 Class)

A mail address to reply to.

Syntax

ANSI (Cross Platform)
char* GetMessageReplyTo();
int SetMessageReplyTo(const char* lpszMessageReplyTo); Unicode (Windows) LPWSTR GetMessageReplyTo();
INT SetMessageReplyTo(LPCWSTR lpszMessageReplyTo);
char* cloudmail_office365_getmessagereplyto(void* lpObj);
int cloudmail_office365_setmessagereplyto(void* lpObj, const char* lpszMessageReplyTo);
QString GetMessageReplyTo();
int SetMessageReplyTo(QString qsMessageReplyTo);

Default Value

""

Remarks

This property contains a comma separated list of destinations for the ReplyTo property of a message. This property is optional. This property is useful when replies should be sent to addresses other than those in MessageFrom. These recipients are added to a message created with CreateDraft or messages sent with SendMail.

This property is not available at design time.

Data Type

String

MessageSubject Property (Office365 Class)

The subject of a message.

Syntax

ANSI (Cross Platform)
char* GetMessageSubject();
int SetMessageSubject(const char* lpszMessageSubject); Unicode (Windows) LPWSTR GetMessageSubject();
INT SetMessageSubject(LPCWSTR lpszMessageSubject);
char* cloudmail_office365_getmessagesubject(void* lpObj);
int cloudmail_office365_setmessagesubject(void* lpObj, const char* lpszMessageSubject);
QString GetMessageSubject();
int SetMessageSubject(QString qsMessageSubject);

Default Value

""

Remarks

This property contains the subject of a message. This property will be applied to a message created with CreateDraft or messages sent with SendMail.

This property is not available at design time.

Data Type

String

MessageTo Property (Office365 Class)

A comma separated list of recipients for a message.

Syntax

ANSI (Cross Platform)
char* GetMessageTo();
int SetMessageTo(const char* lpszMessageTo); Unicode (Windows) LPWSTR GetMessageTo();
INT SetMessageTo(LPCWSTR lpszMessageTo);
char* cloudmail_office365_getmessageto(void* lpObj);
int cloudmail_office365_setmessageto(void* lpObj, const char* lpszMessageTo);
QString GetMessageTo();
int SetMessageTo(QString qsMessageTo);

Default Value

""

Remarks

This property contains a comma separated list of destinations for a mail message. These recipients are added to a message created with CreateDraft or messages sent with SendMail.

Example (Add a Recipient)

office365.MessageCc = "bbobbertson@bobmail.com"; office365.SendMail(True);

Example (Add a Recipient with a Name and Address)

office365.MessageCc = "\"Brandrew Bobbertson\" bbobbertson@bobmail.com"; office365.SendMail(True);

This property is not available at design time.

Data Type

String

NextChangeMarker Property (Office365 Class)

A marker indicating which page of changes to return in the future.

Syntax

ANSI (Cross Platform)
char* GetNextChangeMarker();
int SetNextChangeMarker(const char* lpszNextChangeMarker); Unicode (Windows) LPWSTR GetNextChangeMarker();
INT SetNextChangeMarker(LPCWSTR lpszNextChangeMarker);
char* cloudmail_office365_getnextchangemarker(void* lpObj);
int cloudmail_office365_setnextchangemarker(void* lpObj, const char* lpszNextChangeMarker);
QString GetNextChangeMarker();
int SetNextChangeMarker(QString qsNextChangeMarker);

Default Value

""

Remarks

This property will be populated when ListChanges is called if there are no more changes to list. Refer to ListChanges for more information.

This property is not available at design time.

Data Type

String

OAuth Property (Office365 Class)

This property holds the OAuth Settings.

Syntax

CloudMailOAuthSettings* GetOAuth();

char* cloudmail_office365_getoauthaccesstoken(void* lpObj);
int cloudmail_office365_setoauthaccesstoken(void* lpObj, const char* lpszOAuthAccessToken);
char* cloudmail_office365_getoauthauthorizationcode(void* lpObj);
int cloudmail_office365_setoauthauthorizationcode(void* lpObj, const char* lpszOAuthAuthorizationCode);
char* cloudmail_office365_getoauthauthorizationscope(void* lpObj);
int cloudmail_office365_setoauthauthorizationscope(void* lpObj, const char* lpszOAuthAuthorizationScope);
char* cloudmail_office365_getoauthclientid(void* lpObj);
int cloudmail_office365_setoauthclientid(void* lpObj, const char* lpszOAuthClientId);
int cloudmail_office365_getoauthclientprofile(void* lpObj);
int cloudmail_office365_setoauthclientprofile(void* lpObj, int iOAuthClientProfile);
char* cloudmail_office365_getoauthclientsecret(void* lpObj);
int cloudmail_office365_setoauthclientsecret(void* lpObj, const char* lpszOAuthClientSecret);
int cloudmail_office365_getoauthgranttype(void* lpObj);
int cloudmail_office365_setoauthgranttype(void* lpObj, int iOAuthGrantType);
char* cloudmail_office365_getoauthrefreshtoken(void* lpObj);
int cloudmail_office365_setoauthrefreshtoken(void* lpObj, const char* lpszOAuthRefreshToken);
int cloudmail_office365_getoauthrequestrefreshtoken(void* lpObj);
int cloudmail_office365_setoauthrequestrefreshtoken(void* lpObj, int bOAuthRequestRefreshToken);
char* cloudmail_office365_getoauthreturnurl(void* lpObj);
int cloudmail_office365_setoauthreturnurl(void* lpObj, const char* lpszOAuthReturnURL);
char* cloudmail_office365_getoauthserverauthurl(void* lpObj);
int cloudmail_office365_setoauthserverauthurl(void* lpObj, const char* lpszOAuthServerAuthURL);
char* cloudmail_office365_getoauthservertokenurl(void* lpObj);
int cloudmail_office365_setoauthservertokenurl(void* lpObj, const char* lpszOAuthServerTokenURL);
char* cloudmail_office365_getoauthwebauthurl(void* lpObj);
QString GetOAuthAccessToken();
int SetOAuthAccessToken(QString qsOAuthAccessToken); QString GetOAuthAuthorizationCode();
int SetOAuthAuthorizationCode(QString qsOAuthAuthorizationCode); QString GetOAuthAuthorizationScope();
int SetOAuthAuthorizationScope(QString qsOAuthAuthorizationScope); QString GetOAuthClientId();
int SetOAuthClientId(QString qsOAuthClientId); int GetOAuthClientProfile();
int SetOAuthClientProfile(int iOAuthClientProfile); QString GetOAuthClientSecret();
int SetOAuthClientSecret(QString qsOAuthClientSecret); int GetOAuthGrantType();
int SetOAuthGrantType(int iOAuthGrantType); QString GetOAuthRefreshToken();
int SetOAuthRefreshToken(QString qsOAuthRefreshToken); bool GetOAuthRequestRefreshToken();
int SetOAuthRequestRefreshToken(bool bOAuthRequestRefreshToken); QString GetOAuthReturnURL();
int SetOAuthReturnURL(QString qsOAuthReturnURL); QString GetOAuthServerAuthURL();
int SetOAuthServerAuthURL(QString qsOAuthServerAuthURL); QString GetOAuthServerTokenURL();
int SetOAuthServerTokenURL(QString qsOAuthServerTokenURL); QString GetOAuthWebAuthURL();

Remarks

This property is used to define the necessary fields to authenticate with the service provider. See the introduction for more information.

This property is read-only and not available at design time.

Data Type

CloudMailOAuthSettings

Proxy Property (Office365 Class)

A set of properties related to proxy access.

Syntax

CloudMailProxy* GetProxy();
int SetProxy(CloudMailProxy* val);
int cloudmail_office365_getproxyauthscheme(void* lpObj);
int cloudmail_office365_setproxyauthscheme(void* lpObj, int iProxyAuthScheme);
int cloudmail_office365_getproxyautodetect(void* lpObj);
int cloudmail_office365_setproxyautodetect(void* lpObj, int bProxyAutoDetect);
char* cloudmail_office365_getproxypassword(void* lpObj);
int cloudmail_office365_setproxypassword(void* lpObj, const char* lpszProxyPassword);
int cloudmail_office365_getproxyport(void* lpObj);
int cloudmail_office365_setproxyport(void* lpObj, int iProxyPort);
char* cloudmail_office365_getproxyserver(void* lpObj);
int cloudmail_office365_setproxyserver(void* lpObj, const char* lpszProxyServer);
int cloudmail_office365_getproxyssl(void* lpObj);
int cloudmail_office365_setproxyssl(void* lpObj, int iProxySSL);
char* cloudmail_office365_getproxyuser(void* lpObj);
int cloudmail_office365_setproxyuser(void* lpObj, const char* lpszProxyUser);
int GetProxyAuthScheme();
int SetProxyAuthScheme(int iProxyAuthScheme); bool GetProxyAutoDetect();
int SetProxyAutoDetect(bool bProxyAutoDetect); QString GetProxyPassword();
int SetProxyPassword(QString qsProxyPassword); int GetProxyPort();
int SetProxyPort(int iProxyPort); QString GetProxyServer();
int SetProxyServer(QString qsProxyServer); int GetProxySSL();
int SetProxySSL(int iProxySSL); QString GetProxyUser();
int SetProxyUser(QString qsProxyUser);

Remarks

This property contains fields describing the proxy through which the class will attempt to connect.

Data Type

CloudMailProxy

Select Property (Office365 Class)

The parts of a message that should be retrieved.

Syntax

ANSI (Cross Platform)
char* GetSelect();
int SetSelect(const char* lpszSelect); Unicode (Windows) LPWSTR GetSelect();
INT SetSelect(LPCWSTR lpszSelect);
char* cloudmail_office365_getselect(void* lpObj);
int cloudmail_office365_setselect(void* lpObj, const char* lpszSelect);
QString GetSelect();
int SetSelect(QString qsSelect);

Default Value

""

Remarks

This property can be used to select specific message or attachment properties to retrieve when calling ListMessages RetrieveMessage, ListAttachments, or RetrieveAttachment. Specify the message or attachment properties to be selected as a comma separated list.

When this property is an empty string, all message or attachment properties will be selected.

Messages

Selectable properties for messages include:

bccRecipientsThe bcc'd recipients of the message.
bodyThe message body type and content.
bodyPreviewA preview of the message body containing the first few lines of text.
categoriesThe mail categories that this message falls under.
ccRecipientsThe cc'd recipients of this message.
conversationIdThe ID of the conversation this message is a part of.
createdDateTimeThe date and time when this message was created.
flagThe flag status of the message.
fromThe address the message is from.
hasAttachmentsA boolean for if the message has attachments.
importanceThe importance level of the message.
inferenceClassificationThe inference classification of this message (e.g. focused, other).
internetMessageHeadersThe message headers for the message according to rfc 5322.
isDeliveryReceiptRequestedA boolean for if a delivery receipt was requested.
isDraftA boolean for if the message is a draft.
isReadA boolean for if the message has been read.
isReadReceiptRequestedA boolean for if a read receipt was requested.
lastModifiedDateTimeThe date and time when this message was last modified.
parentFolderIdThe ID of the messages parent folder.
receivedDateTimeThe date and time when this message was received.
replyToThe addresses the message is a reply to.
senderThe sender of the message.
sentDateTimeThe date and time when this message was sent.
subjectThe subject of the message.
toRecipientsThe recipients of the message.
webLinkA weblink for the message.

Example (Get the Subject and Sender of a Message)

office365.Select = "subject, sender"; office365.GetMessage(messageId);

Attachments

Due to limitations in the OData parameters, item attachments will always contain the entire list of properties.

Selectable properties for attachments include:

contentTypeThe MIME type of the attachment.
isInlineIf the attachment is an inline attachment.
lastModifiedDateTimeISO 8601 format timestamp of the last modified date (UTC).
nameThe attachments file name.
sizeThe length of the attachment in bytes.

Example (Get the Name and Size of an attachment)

office365.Select = "name, size"; office365.ListAttachments(messageId);

This property is not available at design time.

Data Type

String

SSLAcceptServerCert Property (Office365 Class)

This property instructs the class to unconditionally accept the server certificate that matches the supplied certificate.

Syntax

CloudMailCertificate* GetSSLAcceptServerCert();
int SetSSLAcceptServerCert(CloudMailCertificate* val);
char* cloudmail_office365_getsslacceptservercerteffectivedate(void* lpObj);
char* cloudmail_office365_getsslacceptservercertexpirationdate(void* lpObj);
char* cloudmail_office365_getsslacceptservercertextendedkeyusage(void* lpObj);
char* cloudmail_office365_getsslacceptservercertfingerprint(void* lpObj);
char* cloudmail_office365_getsslacceptservercertfingerprintsha1(void* lpObj);
char* cloudmail_office365_getsslacceptservercertfingerprintsha256(void* lpObj);
char* cloudmail_office365_getsslacceptservercertissuer(void* lpObj);
char* cloudmail_office365_getsslacceptservercertprivatekey(void* lpObj);
int cloudmail_office365_getsslacceptservercertprivatekeyavailable(void* lpObj);
char* cloudmail_office365_getsslacceptservercertprivatekeycontainer(void* lpObj);
char* cloudmail_office365_getsslacceptservercertpublickey(void* lpObj);
char* cloudmail_office365_getsslacceptservercertpublickeyalgorithm(void* lpObj);
int cloudmail_office365_getsslacceptservercertpublickeylength(void* lpObj);
char* cloudmail_office365_getsslacceptservercertserialnumber(void* lpObj);
char* cloudmail_office365_getsslacceptservercertsignaturealgorithm(void* lpObj);
int cloudmail_office365_getsslacceptservercertstore(void* lpObj, char** lpSSLAcceptServerCertStore, int* lenSSLAcceptServerCertStore);
int cloudmail_office365_setsslacceptservercertstore(void* lpObj, const char* lpSSLAcceptServerCertStore, int lenSSLAcceptServerCertStore);
char* cloudmail_office365_getsslacceptservercertstorepassword(void* lpObj);
int cloudmail_office365_setsslacceptservercertstorepassword(void* lpObj, const char* lpszSSLAcceptServerCertStorePassword);
int cloudmail_office365_getsslacceptservercertstoretype(void* lpObj);
int cloudmail_office365_setsslacceptservercertstoretype(void* lpObj, int iSSLAcceptServerCertStoreType);
char* cloudmail_office365_getsslacceptservercertsubjectaltnames(void* lpObj);
char* cloudmail_office365_getsslacceptservercertthumbprintmd5(void* lpObj);
char* cloudmail_office365_getsslacceptservercertthumbprintsha1(void* lpObj);
char* cloudmail_office365_getsslacceptservercertthumbprintsha256(void* lpObj);
char* cloudmail_office365_getsslacceptservercertusage(void* lpObj);
int cloudmail_office365_getsslacceptservercertusageflags(void* lpObj);
char* cloudmail_office365_getsslacceptservercertversion(void* lpObj);
char* cloudmail_office365_getsslacceptservercertsubject(void* lpObj);
int cloudmail_office365_setsslacceptservercertsubject(void* lpObj, const char* lpszSSLAcceptServerCertSubject);
int cloudmail_office365_getsslacceptservercertencoded(void* lpObj, char** lpSSLAcceptServerCertEncoded, int* lenSSLAcceptServerCertEncoded);
int cloudmail_office365_setsslacceptservercertencoded(void* lpObj, const char* lpSSLAcceptServerCertEncoded, int lenSSLAcceptServerCertEncoded);
QString GetSSLAcceptServerCertEffectiveDate();

QString GetSSLAcceptServerCertExpirationDate();

QString GetSSLAcceptServerCertExtendedKeyUsage();

QString GetSSLAcceptServerCertFingerprint();

QString GetSSLAcceptServerCertFingerprintSHA1();

QString GetSSLAcceptServerCertFingerprintSHA256();

QString GetSSLAcceptServerCertIssuer();

QString GetSSLAcceptServerCertPrivateKey();

bool GetSSLAcceptServerCertPrivateKeyAvailable();

QString GetSSLAcceptServerCertPrivateKeyContainer();

QString GetSSLAcceptServerCertPublicKey();

QString GetSSLAcceptServerCertPublicKeyAlgorithm();

int GetSSLAcceptServerCertPublicKeyLength();

QString GetSSLAcceptServerCertSerialNumber();

QString GetSSLAcceptServerCertSignatureAlgorithm();

QByteArray GetSSLAcceptServerCertStore();
int SetSSLAcceptServerCertStore(QByteArray qbaSSLAcceptServerCertStore); QString GetSSLAcceptServerCertStorePassword();
int SetSSLAcceptServerCertStorePassword(QString qsSSLAcceptServerCertStorePassword); int GetSSLAcceptServerCertStoreType();
int SetSSLAcceptServerCertStoreType(int iSSLAcceptServerCertStoreType); QString GetSSLAcceptServerCertSubjectAltNames(); QString GetSSLAcceptServerCertThumbprintMD5(); QString GetSSLAcceptServerCertThumbprintSHA1(); QString GetSSLAcceptServerCertThumbprintSHA256(); QString GetSSLAcceptServerCertUsage(); int GetSSLAcceptServerCertUsageFlags(); QString GetSSLAcceptServerCertVersion(); QString GetSSLAcceptServerCertSubject();
int SetSSLAcceptServerCertSubject(QString qsSSLAcceptServerCertSubject); QByteArray GetSSLAcceptServerCertEncoded();
int SetSSLAcceptServerCertEncoded(QByteArray qbaSSLAcceptServerCertEncoded);

Remarks

If it finds any issues with the certificate presented by the server, the class will normally terminate the connection with an error.

You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

Note: This functionality is provided only for cases in which you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.

Data Type

CloudMailCertificate

SSLCert Property (Office365 Class)

This property includes the certificate to be used during Secure Sockets Layer (SSL) negotiation.

Syntax

CloudMailCertificate* GetSSLCert();
int SetSSLCert(CloudMailCertificate* val);
char* cloudmail_office365_getsslcerteffectivedate(void* lpObj);
char* cloudmail_office365_getsslcertexpirationdate(void* lpObj);
char* cloudmail_office365_getsslcertextendedkeyusage(void* lpObj);
char* cloudmail_office365_getsslcertfingerprint(void* lpObj);
char* cloudmail_office365_getsslcertfingerprintsha1(void* lpObj);
char* cloudmail_office365_getsslcertfingerprintsha256(void* lpObj);
char* cloudmail_office365_getsslcertissuer(void* lpObj);
char* cloudmail_office365_getsslcertprivatekey(void* lpObj);
int cloudmail_office365_getsslcertprivatekeyavailable(void* lpObj);
char* cloudmail_office365_getsslcertprivatekeycontainer(void* lpObj);
char* cloudmail_office365_getsslcertpublickey(void* lpObj);
char* cloudmail_office365_getsslcertpublickeyalgorithm(void* lpObj);
int cloudmail_office365_getsslcertpublickeylength(void* lpObj);
char* cloudmail_office365_getsslcertserialnumber(void* lpObj);
char* cloudmail_office365_getsslcertsignaturealgorithm(void* lpObj);
int cloudmail_office365_getsslcertstore(void* lpObj, char** lpSSLCertStore, int* lenSSLCertStore);
int cloudmail_office365_setsslcertstore(void* lpObj, const char* lpSSLCertStore, int lenSSLCertStore);
char* cloudmail_office365_getsslcertstorepassword(void* lpObj);
int cloudmail_office365_setsslcertstorepassword(void* lpObj, const char* lpszSSLCertStorePassword);
int cloudmail_office365_getsslcertstoretype(void* lpObj);
int cloudmail_office365_setsslcertstoretype(void* lpObj, int iSSLCertStoreType);
char* cloudmail_office365_getsslcertsubjectaltnames(void* lpObj);
char* cloudmail_office365_getsslcertthumbprintmd5(void* lpObj);
char* cloudmail_office365_getsslcertthumbprintsha1(void* lpObj);
char* cloudmail_office365_getsslcertthumbprintsha256(void* lpObj);
char* cloudmail_office365_getsslcertusage(void* lpObj);
int cloudmail_office365_getsslcertusageflags(void* lpObj);
char* cloudmail_office365_getsslcertversion(void* lpObj);
char* cloudmail_office365_getsslcertsubject(void* lpObj);
int cloudmail_office365_setsslcertsubject(void* lpObj, const char* lpszSSLCertSubject);
int cloudmail_office365_getsslcertencoded(void* lpObj, char** lpSSLCertEncoded, int* lenSSLCertEncoded);
int cloudmail_office365_setsslcertencoded(void* lpObj, const char* lpSSLCertEncoded, int lenSSLCertEncoded);
QString GetSSLCertEffectiveDate();

QString GetSSLCertExpirationDate();

QString GetSSLCertExtendedKeyUsage();

QString GetSSLCertFingerprint();

QString GetSSLCertFingerprintSHA1();

QString GetSSLCertFingerprintSHA256();

QString GetSSLCertIssuer();

QString GetSSLCertPrivateKey();

bool GetSSLCertPrivateKeyAvailable();

QString GetSSLCertPrivateKeyContainer();

QString GetSSLCertPublicKey();

QString GetSSLCertPublicKeyAlgorithm();

int GetSSLCertPublicKeyLength();

QString GetSSLCertSerialNumber();

QString GetSSLCertSignatureAlgorithm();

QByteArray GetSSLCertStore();
int SetSSLCertStore(QByteArray qbaSSLCertStore); QString GetSSLCertStorePassword();
int SetSSLCertStorePassword(QString qsSSLCertStorePassword); int GetSSLCertStoreType();
int SetSSLCertStoreType(int iSSLCertStoreType); QString GetSSLCertSubjectAltNames(); QString GetSSLCertThumbprintMD5(); QString GetSSLCertThumbprintSHA1(); QString GetSSLCertThumbprintSHA256(); QString GetSSLCertUsage(); int GetSSLCertUsageFlags(); QString GetSSLCertVersion(); QString GetSSLCertSubject();
int SetSSLCertSubject(QString qsSSLCertSubject); QByteArray GetSSLCertEncoded();
int SetSSLCertEncoded(QByteArray qbaSSLCertEncoded);

Remarks

This property includes the digital certificate that the class will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the Encoded field to the encoded certificate. To select a certificate, use the store and subject fields.

Data Type

CloudMailCertificate

SSLProvider Property (Office365 Class)

This property specifies the Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.

Syntax

ANSI (Cross Platform)
int GetSSLProvider();
int SetSSLProvider(int iSSLProvider); Unicode (Windows) INT GetSSLProvider();
INT SetSSLProvider(INT iSSLProvider);

Possible Values

SSLP_AUTOMATIC(0), 
SSLP_PLATFORM(1),
SSLP_INTERNAL(2)
int cloudmail_office365_getsslprovider(void* lpObj);
int cloudmail_office365_setsslprovider(void* lpObj, int iSSLProvider);
int GetSSLProvider();
int SetSSLProvider(int iSSLProvider);

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic), the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are as follows:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected, on Windows, the class will use the platform implementation. On Linux/macOS, the class will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols, the internal implementation is used on all platforms.

Data Type

Integer

SSLServerCert Property (Office365 Class)

This property includes the server certificate for the last established connection.

Syntax

CloudMailCertificate* GetSSLServerCert();

char* cloudmail_office365_getsslservercerteffectivedate(void* lpObj);
char* cloudmail_office365_getsslservercertexpirationdate(void* lpObj);
char* cloudmail_office365_getsslservercertextendedkeyusage(void* lpObj);
char* cloudmail_office365_getsslservercertfingerprint(void* lpObj);
char* cloudmail_office365_getsslservercertfingerprintsha1(void* lpObj);
char* cloudmail_office365_getsslservercertfingerprintsha256(void* lpObj);
char* cloudmail_office365_getsslservercertissuer(void* lpObj);
char* cloudmail_office365_getsslservercertprivatekey(void* lpObj);
int cloudmail_office365_getsslservercertprivatekeyavailable(void* lpObj);
char* cloudmail_office365_getsslservercertprivatekeycontainer(void* lpObj);
char* cloudmail_office365_getsslservercertpublickey(void* lpObj);
char* cloudmail_office365_getsslservercertpublickeyalgorithm(void* lpObj);
int cloudmail_office365_getsslservercertpublickeylength(void* lpObj);
char* cloudmail_office365_getsslservercertserialnumber(void* lpObj);
char* cloudmail_office365_getsslservercertsignaturealgorithm(void* lpObj);
int cloudmail_office365_getsslservercertstore(void* lpObj, char** lpSSLServerCertStore, int* lenSSLServerCertStore);
char* cloudmail_office365_getsslservercertstorepassword(void* lpObj);
int cloudmail_office365_getsslservercertstoretype(void* lpObj);
char* cloudmail_office365_getsslservercertsubjectaltnames(void* lpObj);
char* cloudmail_office365_getsslservercertthumbprintmd5(void* lpObj);
char* cloudmail_office365_getsslservercertthumbprintsha1(void* lpObj);
char* cloudmail_office365_getsslservercertthumbprintsha256(void* lpObj);
char* cloudmail_office365_getsslservercertusage(void* lpObj);
int cloudmail_office365_getsslservercertusageflags(void* lpObj);
char* cloudmail_office365_getsslservercertversion(void* lpObj);
char* cloudmail_office365_getsslservercertsubject(void* lpObj);
int cloudmail_office365_getsslservercertencoded(void* lpObj, char** lpSSLServerCertEncoded, int* lenSSLServerCertEncoded);
QString GetSSLServerCertEffectiveDate();

QString GetSSLServerCertExpirationDate();

QString GetSSLServerCertExtendedKeyUsage();

QString GetSSLServerCertFingerprint();

QString GetSSLServerCertFingerprintSHA1();

QString GetSSLServerCertFingerprintSHA256();

QString GetSSLServerCertIssuer();

QString GetSSLServerCertPrivateKey();

bool GetSSLServerCertPrivateKeyAvailable();

QString GetSSLServerCertPrivateKeyContainer();

QString GetSSLServerCertPublicKey();

QString GetSSLServerCertPublicKeyAlgorithm();

int GetSSLServerCertPublicKeyLength();

QString GetSSLServerCertSerialNumber();

QString GetSSLServerCertSignatureAlgorithm();

QByteArray GetSSLServerCertStore();

QString GetSSLServerCertStorePassword();

int GetSSLServerCertStoreType();

QString GetSSLServerCertSubjectAltNames();

QString GetSSLServerCertThumbprintMD5();

QString GetSSLServerCertThumbprintSHA1();

QString GetSSLServerCertThumbprintSHA256();

QString GetSSLServerCertUsage();

int GetSSLServerCertUsageFlags();

QString GetSSLServerCertVersion();

QString GetSSLServerCertSubject();

QByteArray GetSSLServerCertEncoded();

Remarks

SSLServerCert contains the server certificate for the last established connection.

SSLServerCert is reset every time a new connection is attempted.

This property is read-only.

Data Type

CloudMailCertificate

AddAttachment Method (Office365 Class)

Adds a file attachment to an existing message.

Syntax

ANSI (Cross Platform)
int AddAttachment(const char* lpszMessageId, const char* lpszName, const char* lpszLocalFile);

Unicode (Windows)
INT AddAttachment(LPCWSTR lpszMessageId, LPCWSTR lpszName, LPCWSTR lpszLocalFile);
int cloudmail_office365_addattachment(void* lpObj, const char* lpszMessageId, const char* lpszName, const char* lpszLocalFile);
int AddAttachment(const QString& qsMessageId, const QString& qsName, const QString& qsLocalFile);

Remarks

This method adds a file attachment to an existing message, specified by the MessageId parameter. To add a more complex attachment, set the Name and LocalFile parameters and the class will use the first attachment in the MessageAttachments properties. As a note, this will not clear the MessageAttachments properties. If the file is larger than the value set in the AttachmentSimpleUploadLimit configuration, then the class will use an upload session to upload the attachment in fragments. The size of the fragments are specified in the AttachmentFragmentSize configuration.

This method is not used to add attachments to messages that are sent with the SendMail method.

Example (Adding a Simple Attachment to a New Draft)

office365.CreateDraft(0, ""); String messageId = office365.MessageInfo[0].Id; office365.AddAttachment(messageId, "file1.zip", "C:\file1.zip"); Example (Adding a Simple Attachment to a New Draft)

office365.MessageSubject = "Subject"; office365.MessageBodyContentType = "html"; office365.MessageBodyContent = "<p>Body</p><img src='cid:test1'>"; office365.MessageTo = "email@example.com"; office365.CreateDraft(0, ""); String messageId = office365.MessageInfo[0].Id; office365.AddAttachment(messageId, "file1.zip", "C:\file1.zip"); Example (Adding a Complex Attachment to a New Draft) office365.SetMessageSubject("Subject"); office365.SetMessageBodyContentType("HTML"); office365.SetMessageBodyContent("<p>Body</p><img src='cid:test1'>"); office365.SetMessageTo("email@example.com"); office365.CreateDraft(0,""); office365.SetMessageAttachmentCount(1); office365.SetMessageAttachmentFile(0, "./test.png"); office365.SetMessageAttachmentContentId(0, "test1"); office365.SetMessageAttachmentIsInline(0, true); office365.AddAttachment(office365.GetMessageInfoId(0), "", ""); office365.SendDraft(office365.GetMessageInfoId(0));

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

AddItemAttachment Method (Office365 Class)

Adds an item attachment to an existing message.

Syntax

ANSI (Cross Platform)
int AddItemAttachment(const char* lpszMessageId, const char* lpszmsgToAttachId, const char* lpszItemJSON);

Unicode (Windows)
INT AddItemAttachment(LPCWSTR lpszMessageId, LPCWSTR lpszmsgToAttachId, LPCWSTR lpszItemJSON);
int cloudmail_office365_additemattachment(void* lpObj, const char* lpszMessageId, const char* lpszmsgToAttachId, const char* lpszItemJSON);
int AddItemAttachment(const QString& qsMessageId, const QString& qsmsgToAttachId, const QString& qsItemJSON);

Remarks

Adds an item attachment to an existing message, specified by the MessageId parameter. Item attachments are non-file attachments, such as Outlook messages, events, and contacts. To add another message as an attachment, set the msgToAttachId parameter to its ID. To add an event or contact as an attachment, leave the msgToAttachId parameter empty and provide the full JSON.

This method is not used to add attachments to messages that are sent with the SendMail method.

Example (Adding an Existing Message to a New Draft)

office365.MessageSubject = "Subject"; office365.MessageBodyContentType = "text"; office365.MessageBodyContent = "Body"; office365.MessageTo = "email@example.com"; office365.CreateDraft(0, ""); String messageId = office365.MessageInfo[0].Id; office365.AddItemAttachment(messageId, "AAMkADNkNJp5JVnQIe9r0=", ""); Example (Adding an Event to a New Draft)

office365.MessageSubject = "Subject"; office365.MessageBodyContentType = "text"; office365.MessageBodyContent = "Body"; office365.MessageTo = "email@example.com"; office365.CreateDraft(0, ""); String messageId = office365.MessageInfo[0].Id; office365.AddItemAttachment(messageId, "", "{\"@odata.type\": \"#microsoft.graph.itemAttachment\", \"name\": \"Holiday event\", \"item\":{ \"@odata.type\": \"microsoft.graph.event\", \"subject\": \"Discuss gifts for children\", \"body\":{ \"content\": \"Let's look for funding!\"}, \"start\": {\"dateTime\": \"2016-12-02T18:00:00\"}, \"end\": {\"dateTime\": \"2016-12-02T19:00:00\"}}}");

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Authorize Method (Office365 Class)

Get the authorization string required to access the protected resource.

Syntax

ANSI (Cross Platform)
int Authorize();

Unicode (Windows)
INT Authorize();
int cloudmail_office365_authorize(void* lpObj);
int Authorize();

Remarks

This method is used to get an access token that is required to access the protected resource. The method will act differently based on what is set in the ClientProfile field and the GrantType field. This method is not to be used in conjunction with the Authorization property. It should instead be used when setting the OAuth property.

For more information, see the introduction section.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Config Method (Office365 Class)

Sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* cloudmail_office365_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Copy Method (Office365 Class)

Creates a copy of a message.

Syntax

ANSI (Cross Platform)
int Copy(const char* lpszid, const char* lpszdestinationId);

Unicode (Windows)
INT Copy(LPCWSTR lpszid, LPCWSTR lpszdestinationId);
int cloudmail_office365_copy(void* lpObj, const char* lpszid, const char* lpszdestinationId);
int Copy(const QString& qsid, const QString& qsdestinationId);

Remarks

This method copies a message to a folder. id takes the ID of the message to be copied, and destinationId takes the ID of the folder the message will be copied to.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

CopyFolder Method (Office365 Class)

Copies a folder.

Syntax

ANSI (Cross Platform)
int CopyFolder(const char* lpszid, const char* lpszdestFolderID);

Unicode (Windows)
INT CopyFolder(LPCWSTR lpszid, LPCWSTR lpszdestFolderID);
int cloudmail_office365_copyfolder(void* lpObj, const char* lpszid, const char* lpszdestFolderID);
int CopyFolder(const QString& qsid, const QString& qsdestFolderID);

Remarks

This method copies a folder to a new parent folder. Please note that two folders with the same name may not exist under the same parent folder. Since this method does not change the name of a folder, it is not possible to directly create a copy of a folder in the original folder's location.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

CreateCategory Method (Office365 Class)

Creates a new category.

Syntax

ANSI (Cross Platform)
int CreateCategory(const char* lpszDisplayName, const char* lpszColor);

Unicode (Windows)
INT CreateCategory(LPCWSTR lpszDisplayName, LPCWSTR lpszColor);
int cloudmail_office365_createcategory(void* lpObj, const char* lpszDisplayName, const char* lpszColor);
int CreateCategory(const QString& qsDisplayName, const QString& qsColor);

Remarks

This method creates a new Office365 category. The created category is added to the end of the Categories properties.

Example

office365.CreateCategory(categoryName, "preset9");

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

CreateContact Method (Office365 Class)

Creates a contact.

Syntax

ANSI (Cross Platform)
int CreateContact(const char* lpszFirstName, const char* lpszLastName, const char* lpszEmailAddress, const char* lpszParentId);

Unicode (Windows)
INT CreateContact(LPCWSTR lpszFirstName, LPCWSTR lpszLastName, LPCWSTR lpszEmailAddress, LPCWSTR lpszParentId);
int cloudmail_office365_createcontact(void* lpObj, const char* lpszFirstName, const char* lpszLastName, const char* lpszEmailAddress, const char* lpszParentId);
int CreateContact(const QString& qsFirstName, const QString& qsLastName, const QString& qsEmailAddress, const QString& qsParentId);

Remarks

This method creates a new contact with the specified first name, last name, and email address. At least one of the arguments must be provided. If all parameters are null or empty, an error is thrown. The contact is added to the parent folder specified by ParentId. Set ParentId to empty string or null to create the contact in the default Contacts folder of the signed-in user. The new contact is added to the end of the Contacts list.

After creating a contact with basic information, you can update it and set additional fields by editing the contact in the Contacts collection and calling the UpdateContact method. For more details, refer to the UpdateContact method.

Example (Create a Contact in the Default Contacts Folder of the User)

office365.CreateContact("Pavel", "Bansky", "pavelb@contoso.com", ""); // Create the contact in the main contacts folder.

Example (Create a Contact in a Folder)

office365.ListContactFolders(""); //This method lists all contact folders in the root folder and populates the ContactFolder collection. office365.CreateContact("Pavel", "Bansky", "pavelb@contoso.com", office365.ContactFolders[0].Id); // Created the contact in the first folder in the ContactFolders collection.

Note that additional operations on a newly created contact may not be successful if performed immediately after creation. It is recommended to wait two or more second after creation before attempting further operations on the contact resource.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

CreateDraft Method (Office365 Class)

Creates a new email draft.

Syntax

ANSI (Cross Platform)
int CreateDraft(int iDraftType, const char* lpszid);

Unicode (Windows)
INT CreateDraft(INT iDraftType, LPCWSTR lpszid);
int cloudmail_office365_createdraft(void* lpObj, int iDraftType, const char* lpszid);
int CreateDraft(int iDraftType, const QString& qsid);

Remarks

This method creates a new draft in the Drafts folder. The created message's information, including the draft's message id, is also added to the MessageInfo properties. As a note, this will not clear the properties but will add it to the end.

Valid values for DraftType :

0DRAFTTYPE_MESSAGE
1DRAFTTYPE_REPLY
2DRAFTTYPE_REPLYALL
3DRAFTTYPE_FORWARD

Important Notes

When using DRAFTTYPE_MESSAGE, pass in an empty string as the id. The created draft will be built using the Message* properties (i.e. MessageTo, MessageSubject, MessageFrom, etc.).

When using DRAFTTYPE_REPLY, DRAFTTYPE_REPLYALL, or DRAFTTYPE_FORWARD the id parameter can be used to specify the message that is being replied to or forwarded. Also, the created draft will NOT be built with the Message* properties. Instead, the created draft will be empty (except for the From field). The Update method can be used instead to fill in the different parts of the message.

Example (New Draft)

// Create a draft message office365.MessageSubject = "Subject Text"; office365.MessageImportance = "High"; office365.MessageBodyContentType = "TEXT"; office365.MessageBodyContent = "Body Text"; office365.MessageTo = "email@example.com"; office365.CreateDraft(0, ""); office365.SendDraft(office365.MessageInfo[0].Id); Example (Reply)

// Create the reply draft string originalMessageId = "Message ID"; office365.CreateDraft(1, originalMessageId); // Set the new draft MessageInfo fields with desired options office365.MessageInfo[0].To = "email@example.com"; office365.MessageInfo[0].Subject = "Subject Text"; office365.MessageInfo[0].BodyContentType = "TEXT"; office365.MessageInfo[0].BodyContent = "Body Text"; // Update the draft office365.Update(office365.MessageInfo[0].Id); // Send the draft office365.SendDraft(office365.MessageInfo[0].Id);

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

CreateFolder Method (Office365 Class)

Creates a new folder.

Syntax

ANSI (Cross Platform)
int CreateFolder(const char* lpszfolderName, const char* lpszparentFolderId);

Unicode (Windows)
INT CreateFolder(LPCWSTR lpszfolderName, LPCWSTR lpszparentFolderId);
int cloudmail_office365_createfolder(void* lpObj, const char* lpszfolderName, const char* lpszparentFolderId);
int CreateFolder(const QString& qsfolderName, const QString& qsparentFolderId);

Remarks

This method creates a new folder. To create a folder in the root directory set parentFolderId to an empty string.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Delete Method (Office365 Class)

Deletes a message.

Syntax

ANSI (Cross Platform)
int Delete(const char* lpszid);

Unicode (Windows)
INT Delete(LPCWSTR lpszid);
int cloudmail_office365_delete(void* lpObj, const char* lpszid);
int Delete(const QString& qsid);

Remarks

This method is used to delete both drafts and messages in other folders. Deleted messages will be moved to the Deleted folder. id takes the message ID of the message to be deleted. This will not remove the message from the MessageInfo properties.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DeleteAttachment Method (Office365 Class)

Deletes an attachment.

Syntax

ANSI (Cross Platform)
int DeleteAttachment(const char* lpszid, const char* lpszattachmentId);

Unicode (Windows)
INT DeleteAttachment(LPCWSTR lpszid, LPCWSTR lpszattachmentId);
int cloudmail_office365_deleteattachment(void* lpObj, const char* lpszid, const char* lpszattachmentId);
int DeleteAttachment(const QString& qsid, const QString& qsattachmentId);

Remarks

This method deletes an attachment. id takes the ID of the message the attachment is attached to. attachmentId takes the attachment ID of an existing attachment. This will not delete the attachment from the Attachments properties.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DeleteCategory Method (Office365 Class)

Deletes a mail category.

Syntax

ANSI (Cross Platform)
int DeleteCategory(const char* lpszid);

Unicode (Windows)
INT DeleteCategory(LPCWSTR lpszid);
int cloudmail_office365_deletecategory(void* lpObj, const char* lpszid);
int DeleteCategory(const QString& qsid);

Remarks

This method deletes a mail category from the current mailbox. This method will not update the Categories properties.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DeleteContact Method (Office365 Class)

Deletes a contact.

Syntax

ANSI (Cross Platform)
int DeleteContact(const char* lpszid);

Unicode (Windows)
INT DeleteContact(LPCWSTR lpszid);
int cloudmail_office365_deletecontact(void* lpObj, const char* lpszid);
int DeleteContact(const QString& qsid);

Remarks

This method deletes a contact specified by its ID. The id parameter takes the contact ID of the contact to be deleted. The contact is also removed from the Contacts collection.

Example (Delete a Contact)

// List contacts and search for a contact with the name "John Doe" office365.ListContacts("folder_id"); for (int i = 0; i < office365.Contacts.Count; i++) { if (office365.Contacts[i].DisplayName == "John Doe") { //Delete the contact office365.DeleteContact(office365.Contacts[i].Id); break; } }

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DeleteFolder Method (Office365 Class)

Deletes a folder.

Syntax

ANSI (Cross Platform)
int DeleteFolder(const char* lpszid);

Unicode (Windows)
INT DeleteFolder(LPCWSTR lpszid);
int cloudmail_office365_deletefolder(void* lpObj, const char* lpszid);
int DeleteFolder(const QString& qsid);

Remarks

This method deletes a folder from the current mailbox. id takes the ID of an existing folder. This method will not update the Folders properties.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Forward Method (Office365 Class)

Forward a message.

Syntax

ANSI (Cross Platform)
int Forward(const char* lpszid, const char* lpszmessageHTML, const char* lpsztoRecipients);

Unicode (Windows)
INT Forward(LPCWSTR lpszid, LPCWSTR lpszmessageHTML, LPCWSTR lpsztoRecipients);
int cloudmail_office365_forward(void* lpObj, const char* lpszid, const char* lpszmessageHTML, const char* lpsztoRecipients);
int Forward(const QString& qsid, const QString& qsmessageHTML, const QString& qstoRecipients);

Remarks

This method can be used to quickly forward a message specified by id to the recipients specified by toRecipients. The toRecipients parameter accepts a comma separated list of emails to forward the message to. The messageHTML parameter is the message body to include with the forward. If messageHTML is an empty string, then the following properties are used:

PropertyDefault if not set
MessageBccBlank
MessageBodyContentBlank
MessageBodyContentTypeHTML
MessageCcBlank
MessageDeliveryReceiptFalse
MessageFromCurrently authenticated mailbox
MessageImportanceBlank
MessageReadReceiptFalse
MessageSubjectFW:" + original subject

Example (Simple):

office365.Forward(messageId, "This is an email I am forwarding.", "someguy@gmail.com, notreal@nsoftware.com");

Example (Advanced):

office365.MessageSubject = "Subject for the reply"; office365.MessageImportance = "Low"; office365.MessageCc = "Example@email.com"; office365.MessageBcc = "Example@email.com"; office365.MessageBodyContent = "Reply Message body"; office365.Forward(messageId, "", "example@email.com, exampletwo@email.com"); This method forwards a message specified by id. toRecipients accepts a comma separated list of emails to forward the message to.

Example (Forwarding a Message to Two Addresses)

office365.Forward(messageId, "This is an email I am forwarding.", "someguy@gmail.com, notreal@nsoftware.com");

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

GetCategory Method (Office365 Class)

Retrieves a mail category.

Syntax

ANSI (Cross Platform)
int GetCategory(const char* lpszid);

Unicode (Windows)
INT GetCategory(LPCWSTR lpszid);
int cloudmail_office365_getcategory(void* lpObj, const char* lpszid);
int GetCategory(const QString& qsid);

Remarks

This method retrieves a mail category.

The fetched category can be accessed through the Categories properties. As a note, the class does not clear the properties and will append the category to the end of it.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

GetContact Method (Office365 Class)

Retrieves the contact by Id.

Syntax

ANSI (Cross Platform)
int GetContact(const char* lpszId);

Unicode (Windows)
INT GetContact(LPCWSTR lpszId);
int cloudmail_office365_getcontact(void* lpObj, const char* lpszId);
int GetContact(const QString& qsId);

Remarks

This method retrieves a contact specified by its ID and adds the contact to the end of the Contacts list. If the contact already exists in the Contacts collection, it will be removed and then added to the end, preventing duplication.

Example (Get a Contact)

// Retrieve a contact by its ID string contactId = "12345"; // Replace with the actual contact ID office365.GetContact(contactId); // Access the retrieved contact var retrievedContact = office365.Contacts[office365.Contacts.Count - 1]; retrievedContact.FirstName; //first name retrievedContact.LastName; //last name retrievedContact.EmailAddressIndex=0; //set the index to zero to retrieve access the first email address retrievedContact.EmailAddress; //first email address value retrievedContact.PhonesIndex=0; //set the index to zero to retrieve access the first phone number retrievedContact.PhoneNumber; //first phone number value office365.GetContactField(office365.Contacts.Count - 1, "/json/birthday"); //birthday of the contact office365.GetContactField(office365.Contacts.Count - 1, "/json/middleName"); //middle name of the contact

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

GetContactField Method (Office365 Class)

Retrieves the contact property value by JSONPath.

Syntax

ANSI (Cross Platform)
char* GetContactField(int iindex, const char* lpszJsonPath);

Unicode (Windows)
LPWSTR GetContactField(INT iindex, LPCWSTR lpszJsonPath);
char* cloudmail_office365_getcontactfield(void* lpObj, int iindex, const char* lpszJsonPath);
QString GetContactField(int iindex, const QString& qsJsonPath);

Remarks

This method retrieves a specific field within the contact's JSON field. The first parameter, index, is an integer representing the index of the contact in the Contacts collection from which to retrieve the field. The second parameter, JsonPath, is the JSON path to the field you want to retrieve. Please refer to XPath for more details on how to set the Json path. The method returns a string that represents the value of the specified JSON field.

Example (Access Fields of a Contact)

office365.GetContact("ContactId"); office365.GetContactField(office365.Contacts.Count - 1, "/json/birthday"); //birthday of the contact office365.GetContactField(office365.Contacts.Count - 1, "/json/middleName"); //middle name of the contact office365.GetContactField(office365.Contacts.Count - 1, "/json/homePhones/[1]"); //first home phone number of the contact office365.GetContactField(office365.Contacts.Count - 1, "/json/businessPhones/[2]"); //second business phone number of the contact office365.GetContactField(office365.Contacts.Count - 1, "/json/homeAddress/postalCode"); //postal code of the contact office365.GetContactField(office365.Contacts.Count - 1, "/json/homeAddress/street"); //street name of the contact

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

GetFolder Method (Office365 Class)

Retrieves a folder.

Syntax

ANSI (Cross Platform)
int GetFolder(const char* lpszid);

Unicode (Windows)
INT GetFolder(LPCWSTR lpszid);
int cloudmail_office365_getfolder(void* lpObj, const char* lpszid);
int GetFolder(const QString& qsid);

Remarks

This method retrieves a folder.

The fetched folder can be accessed through the Folders properties. As a note, the class does not clear the properties and will append the folder to the end of it.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Interrupt Method (Office365 Class)

Interrupt the current method.

Syntax

ANSI (Cross Platform)
int Interrupt();

Unicode (Windows)
INT Interrupt();
int cloudmail_office365_interrupt(void* lpObj);
int Interrupt();

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ListAttachments Method (Office365 Class)

Lists all of a message's attachments.

Syntax

ANSI (Cross Platform)
int ListAttachments(const char* lpszid);

Unicode (Windows)
INT ListAttachments(LPCWSTR lpszid);
int cloudmail_office365_listattachments(void* lpObj, const char* lpszid);
int ListAttachments(const QString& qsid);

Remarks

This method lists all of a message's attachments. This method clears and populates the Attachments properties. If the RequestNestedItemAttachments configuration setting is set to true (default false), the method will also list any nested attachments found within item attachments. //List messages with attachments office365.ListMessage("inbox", "hasAttachments eq true"); //List attachments of the first message office365.ListAttachments(office365.MessageInfo[0].Id);

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ListCategories Method (Office365 Class)

Lists all mail categories.

Syntax

ANSI (Cross Platform)
int ListCategories();

Unicode (Windows)
INT ListCategories();
int cloudmail_office365_listcategories(void* lpObj);
int ListCategories();

Remarks

This method lists all of the mail categories in the current mailbox. This method clears and populates the Categories properties.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ListChanges Method (Office365 Class)

Lists messages that have been changed within a specified folder.

Syntax

ANSI (Cross Platform)
int ListChanges(const char* lpszid, int imaxPageSize);

Unicode (Windows)
INT ListChanges(LPCWSTR lpszid, INT imaxPageSize);
int cloudmail_office365_listchanges(void* lpObj, const char* lpszid, int imaxPageSize);
int ListChanges(const QString& qsid, int imaxPageSize);

Remarks

This method lists changed messages within the folder specified by id.

Starting from a Baseline State

For most use-cases, it is necessary to obtain a baseline state first in order to only list messages that have been changed after the baseline state was established.

To obtain a baseline state, ensure that both ChangeMarker and NextChangeMarker are empty, and then call ListChanges. Then follow the process described in the "General Usage" section (below) until ChangeMarker is empty to list all the changed messages.

General Usage

When this method is called, it will use the change marker stored in either ChangeMarker or NextChangeMarker (only one can be populated at a time) to request the next page of changes. This method causes the MessageList event to fire once for each change, and will also populate the MessageInfo properties.

If there are still more messages available to list when this method returns, the ChangeMarker property will be populated. Continue to call this method until ChangeMarker is empty to accumulate all pages of results in the MessageInfo properties (Once there aren't any more changed messages available to list, the NextChangeMarker property will be populated instead).

When NextChangeMarker is populated, it is always populated with a value that (at the time of population) points to the most current state. (Since "the most current state" implies that there are no further changes to list, calling ListChanges immediately after NextChangeMarker is populated will not return any further changes.)

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ListContactFolders Method (Office365 Class)

Lists the contact folders found in the parent folder.

Syntax

ANSI (Cross Platform)
int ListContactFolders(const char* lpszparentFolderId);

Unicode (Windows)
INT ListContactFolders(LPCWSTR lpszparentFolderId);
int cloudmail_office365_listcontactfolders(void* lpObj, const char* lpszparentFolderId);
int ListContactFolders(const QString& qsparentFolderId);

Remarks

This method retrieves and lists the contact folders within the specified parent folder. It clears and then populates the ContactFolders collection with the retrieved folders.

To list all contact folders in the root folder, set the parentFolderId parameter to an empty string.

Example (List All Contact Folders in the Root Folder):

office365.ListContactFolders(""); // List root folders. foreach(OLContactFolder folder in office365.ContactFolders){ folder.Id; // Folder id folder.Name; // Folder name folder.ParentFolderId; // Folder parent id } Example (List all Contact Sub Folders in a Folder):

office365.ListContactFolders(""); office365.ListContactFolders(office365.ContactFolders[0].Id); //List the sub folders of the first root folder. office365.ContactFolders[0]; // The first sub folder of the first root folder.

If the number of contact folders exceeds the page size, the ListContactFoldersMarker config value will be populated. You can call ListContactFolders again to retrieve the next page of folders. These folders will be added to the end of the ContactFolders collection.

Example (List All Contact Folders Pages in the Root Folder):

do{ office365.ListContactFolders(""); // List root folders. } while (!office365.Config("ListContactFoldersMarker").IsEmpty());

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ListContacts Method (Office365 Class)

Lists the contacts in a folder.

Syntax

ANSI (Cross Platform)
int ListContacts(const char* lpszfolderId);

Unicode (Windows)
INT ListContacts(LPCWSTR lpszfolderId);
int cloudmail_office365_listcontacts(void* lpObj, const char* lpszfolderId);
int ListContacts(const QString& qsfolderId);

Remarks

This method retrieves and lists the contacts within the specified folder. It clears and then populates the Contacts collection with the retrieved contacts. Providing an empty string as folderId retrieves the contacts from the default Contacts folder of the signed-in user.

Example (List All Contacts in a Folder) office365.ListContactFolders(""); // List root folders (no need to do this if you already have a Folder Id) office365.ListContacts(office365.ContactFolders[0].Id); //Lists contacts

Example (List all Contacts in the default Contacts folder): office365.ListContacts("");

If the number of contacts exceeds the page size, the ListContactsMarker will be populated. You can call ListContacts again to retrieve the next page of contacts. These contacts will be added to the end of the Contacts collection.

Example (List all Contacts Pages in the default Contacts folder): do{ office365.ListContacts(""); } while(!office365.ListContactsMarker.isEmpty());

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ListFolders Method (Office365 Class)

Lists the folders found in the parent folder.

Syntax

ANSI (Cross Platform)
int ListFolders(const char* lpszparentFolderId);

Unicode (Windows)
INT ListFolders(LPCWSTR lpszparentFolderId);
int cloudmail_office365_listfolders(void* lpObj, const char* lpszparentFolderId);
int ListFolders(const QString& qsparentFolderId);

Remarks

This method lists the folders found in the parent folder. This method clears populates the Folders properties.

Set parentFolderId to be an empty string to list all folders in the root folder.

If the number of folders is greater than the folder page size, ListFoldersMarker will be populated and calling ListFolders again will list the next page of folders.

Example (List All Folders in the Root Folder)

office365.ListFolders("");

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ListMessages Method (Office365 Class)

Lists the messages in a folder.

Syntax

ANSI (Cross Platform)
int ListMessages(const char* lpszfolderId, const char* lpszfilter);

Unicode (Windows)
INT ListMessages(LPCWSTR lpszfolderId, LPCWSTR lpszfilter);
int cloudmail_office365_listmessages(void* lpObj, const char* lpszfolderId, const char* lpszfilter);
int ListMessages(const QString& qsfolderId, const QString& qsfilter);

Remarks

This method lists the messages found in the specified folder. This method clears and populates the MessageInfo properties.

If the number of messages is greater than the message page size, ListMessagesMarker will be populated and calling ListMessages again will list the next page of messages.

filter can be used to retrieve a specific subset of messages, or it can be left as an empty string to retrieve all messages in a folder. filter follows the OData protocol syntax.

Example (List All Messages in a Folder)

office365.ListMessages(folderId, "");

Example (List Unread Messages in a Folder)

office365.ListMessages(folderId, "isRead eq false");

Example (List Messages from a Specific Address)

office365.ListMessages(folderId, "from/emailAddress/address eq 'specific@address.com'");

Example (List Unread Messages from a Specific Address)

office365.ListMessages(folderId, "isRead eq false and from/emailAddress/address eq 'specific@address.com'");

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

MoveFolder Method (Office365 Class)

Moves a folder.

Syntax

ANSI (Cross Platform)
int MoveFolder(const char* lpszid, const char* lpszdestFolderId);

Unicode (Windows)
INT MoveFolder(LPCWSTR lpszid, LPCWSTR lpszdestFolderId);
int cloudmail_office365_movefolder(void* lpObj, const char* lpszid, const char* lpszdestFolderId);
int MoveFolder(const QString& qsid, const QString& qsdestFolderId);

Remarks

This method moves a folder to a new parent folder. Please note that two folders with the same name may not exist under the same parent folder.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

MoveMessage Method (Office365 Class)

Moves a message.

Syntax

ANSI (Cross Platform)
int MoveMessage(const char* lpszid, const char* lpszdestinationId);

Unicode (Windows)
INT MoveMessage(LPCWSTR lpszid, LPCWSTR lpszdestinationId);
int cloudmail_office365_movemessage(void* lpObj, const char* lpszid, const char* lpszdestinationId);
int MoveMessage(const QString& qsid, const QString& qsdestinationId);

Remarks

This method moves a message. destinationId refers to the folder ID where the message will be moved to.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

RenameFolder Method (Office365 Class)

Renames a folder.

Syntax

ANSI (Cross Platform)
int RenameFolder(const char* lpszfolderId, const char* lpsznewName);

Unicode (Windows)
INT RenameFolder(LPCWSTR lpszfolderId, LPCWSTR lpsznewName);
int cloudmail_office365_renamefolder(void* lpObj, const char* lpszfolderId, const char* lpsznewName);
int RenameFolder(const QString& qsfolderId, const QString& qsnewName);

Remarks

This method renames a folder. This method will not update the Folders properties.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Reply Method (Office365 Class)

Reply to a message.

Syntax

ANSI (Cross Platform)
int Reply(const char* lpszid, const char* lpszmessageHTML);

Unicode (Windows)
INT Reply(LPCWSTR lpszid, LPCWSTR lpszmessageHTML);
int cloudmail_office365_reply(void* lpObj, const char* lpszid, const char* lpszmessageHTML);
int Reply(const QString& qsid, const QString& qsmessageHTML);

Remarks

This method can be used to quickly reply to a message specified by id. The messageHTML parameter is the message body to include with the reply. If messageHTML is an empty string, then the following properties are used:

PropertyDefault if not set
MessageBccBlank
MessageBodyContentBlank
MessageBodyContentTypeHTML
MessageCcBlank
MessageDeliveryReceiptFalse
MessageFromCurrently authenticated mailbox
MessageImportanceBlank
MessageReadReceiptFalse
MessageSubjectRE:" + original subject
MessageToOriginal sender

Example (Simple):

office365.ReplyAll(messageId, "Reply messageHTML");

Example (Advanced):

office365.MessageSubject = "Subject for the reply"; office365.MessageImportance = "Low"; office365.MessageCc = "Example@email.com"; office365.MessageBcc = "Example@email.com"; office365.MessageBodyContent = "Reply Message body"; office365.ReplyAll(messageId, "");

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ReplyAll Method (Office365 Class)

ReplyAll to a message.

Syntax

ANSI (Cross Platform)
int ReplyAll(const char* lpszid, const char* lpszmessageHTML);

Unicode (Windows)
INT ReplyAll(LPCWSTR lpszid, LPCWSTR lpszmessageHTML);
int cloudmail_office365_replyall(void* lpObj, const char* lpszid, const char* lpszmessageHTML);
int ReplyAll(const QString& qsid, const QString& qsmessageHTML);

Remarks

This method can be used to quickly reply all to a message specified by id. The messageHTML parameter is the message body to include with the reply. If messageHTML is an empty string, then the following properties are used:

PropertyDefault if not set
MessageBccBlank
MessageBodyContentBlank
MessageBodyContentTypeHTML
MessageCcOriginal CC recipients
MessageDeliveryReceiptFalse
MessageFromCurrently authenticated mailbox
MessageImportanceBlank
MessageReadReceiptFalse
MessageSubjectRE:" + original subject
MessageToOriginal sender and recipients

Example (Simple):

office365.ReplyAll(messageId, "ReplyAll messageHTML");

Example (Advanced):

office365.MessageSubject = "Subject for the reply"; office365.MessageImportance = "Low"; office365.MessageCc = "Example@email.com"; office365.MessageBcc = "Example@email.com"; office365.MessageBodyContent = "Reply Message body"; office365.ReplyAll(messageId, "");

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Reset Method (Office365 Class)

This method will reset the class.

Syntax

ANSI (Cross Platform)
int Reset();

Unicode (Windows)
INT Reset();
int cloudmail_office365_reset(void* lpObj);
int Reset();

Remarks

This method will reset the class's properties to their default values.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

RetrieveAttachment Method (Office365 Class)

Retrieves a message attachment.

Syntax

ANSI (Cross Platform)
int RetrieveAttachment(const char* lpszid, const char* lpszattachmentId);

Unicode (Windows)
INT RetrieveAttachment(LPCWSTR lpszid, LPCWSTR lpszattachmentId);
int cloudmail_office365_retrieveattachment(void* lpObj, const char* lpszid, const char* lpszattachmentId);
int RetrieveAttachment(const QString& qsid, const QString& qsattachmentId);

Remarks

This method retrieves an attachment. id specifies the message ID for the message the attachment is attached to.

The fetched attachment can be accessed through the Attachments properties. If the RequestNestedItemAttachments configuration setting is set to true (default false) and the attachment to be retrieved is an item attachment, the method will provide any nested attachments as well.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

RetrieveMessage Method (Office365 Class)

Retrieves a message.

Syntax

ANSI (Cross Platform)
int RetrieveMessage(const char* lpszid);

Unicode (Windows)
INT RetrieveMessage(LPCWSTR lpszid);
int cloudmail_office365_retrievemessage(void* lpObj, const char* lpszid);
int RetrieveMessage(const QString& qsid);

Remarks

This method retrieves a message.

Information about the retrieved message can be accessed through the MessageInfo properties.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

RetrieveMessageRaw Method (Office365 Class)

Retrieves the raw message of the specified message ID.

Syntax

ANSI (Cross Platform)
int RetrieveMessageRaw(const char* lpszid);

Unicode (Windows)
INT RetrieveMessageRaw(LPCWSTR lpszid);
int cloudmail_office365_retrievemessageraw(void* lpObj, const char* lpszid);
int RetrieveMessageRaw(const QString& qsid);

Remarks

This method retrieves the RFC822-encoded text of the specified message ID. The text is stored in the Message property.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Search Method (Office365 Class)

Search for messages.

Syntax

Remarks

This method can be used to search for messages. Results are returned through the MessageInfo properties. searchKey specifies a string to be searched for.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SendCustomRequest Method (Office365 Class)

Send a custom HTTP request.

Syntax

ANSI (Cross Platform)
int SendCustomRequest(const char* lpszHTTPMethod, const char* lpszURL, const char* lpszPostData);

Unicode (Windows)
INT SendCustomRequest(LPCWSTR lpszHTTPMethod, LPCWSTR lpszURL, LPCWSTR lpszPostData);
int cloudmail_office365_sendcustomrequest(void* lpObj, const char* lpszHTTPMethod, const char* lpszURL, const char* lpszPostData);
int SendCustomRequest(const QString& qsHTTPMethod, const QString& qsURL, const QString& qsPostData);

Remarks

This method can be used to send a custom HTTP request to the server.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SendDraft Method (Office365 Class)

Sends an existing draft.

Syntax

ANSI (Cross Platform)
int SendDraft(const char* lpszid);

Unicode (Windows)
INT SendDraft(LPCWSTR lpszid);
int cloudmail_office365_senddraft(void* lpObj, const char* lpszid);
int SendDraft(const QString& qsid);

Remarks

This method sends an existing draft. The id parameter takes the ID of the draft that is going to be sent. To create a draft see the CreateDraft method. As a note, the relevant properties are not cleared after the method is called. It is recommend to do so after calling this method.

Example (New Draft)

//Create a draft message office365.MessageSubject = "Subject Text"; office365.MessageImportance = "High"; office365.MessageBodyContentType = "TEXT"; office365.MessageBodyContent = "Body Text"; office365.MessageTo = "email@example.com"; office365.CreateDraft(0, ""); office365.SendDraft(office365.MessageInfo[0].Id); Example (Reply)

// Create the reply draft string originalMessageId = "Message ID"; office365.CreateDraft(1, originalMessageId); // Set the new draft MessageInfo fields with desired options office365.MessageInfo[0].To = "email@example.com"; office365.MessageInfo[0].Subject = "Subject Text"; office365.MessageInfo[0].BodyContentType = "TEXT"; office365.MessageInfo[0].BodyContent = "Body Text"; // Update the draft office365.Update(office365.MessageInfo[0].Id); // Send the draft office365.SendDraft(office365.MessageInfo[0].Id); Example (HTML with Attachments) office365.SetMessageSubject("Subject"); office365.SetMessageBodyContentType("HTML"); office365.SetMessageBodyContent("<p>Body</p><img src='cid:test1'>"); office365.SetMessageTo("email@example.com"); office365.CreateDraft(0,""); office365.SetMessageAttachmentCount(1); office365.SetMessageAttachmentFile(0, "./test.png"); office365.SetMessageAttachmentContentId(0, "test1"); office365.SetMessageAttachmentIsInline(0, true); office365.AddAttachment(office365.GetMessageInfoId(0), "", ""); office365.SendDraft(office365.GetMessageInfoId(0));

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SendMail Method (Office365 Class)

Sends a new email.

Syntax

ANSI (Cross Platform)
int SendMail(int bsaveToSentItems);

Unicode (Windows)
INT SendMail(BOOL bsaveToSentItems);
int cloudmail_office365_sendmail(void* lpObj, int bsaveToSentItems);
int SendMail(bool bsaveToSentItems);

Remarks

This method sends a new message. Use the Message* (excluding MessageInfo properties and Message) to set the fields of the message that will be sent. To add an attachment, use the MessageAttachments properties to add the attachment information. As a note, the relevant properties are not cleared after the method is called. It is recommend to do so after calling this method.

Example: Simple Email

office365.MessageSubject = "I saw a Tree"; office365.MessageImportance = "High"; office365.MessageBodyContentType = "TEXT"; office365.MessageBodyContent = "It was in my back yard initially. It was still there when I last checked."; office365.MessageTo = "TreeLookOut@gmail.com"; office365.SendMail(True); Example: HTML email with Attachments office365.SetMessageSubject("Subject"); office365.SetMessageBodyContentType("HTML"); office365.SetMessageBodyContent("<p>Body</p><img src='cid:test1'>"); office365.SetMessageTo("email@example.com"); //Set up attachments //Inline: office365.SetMessageAttachmentCount(2); office365.SetMessageAttachmentFile(0, "./test.png"); office365.SetMessageAttachmentName(0, "test picture"); office365.SetMessageAttachmentContentId(0, "test1"); office365.SetMessageAttachmentIsInline(0, true); //Normal office365.SetMessageAttachmentFile(1, "./test.txt"); office365.SetMessageAttachmentName(1, "test file"); office365.SendMail(true);

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetAttachmentInStream Method (Office365 Class)

Sets an attachment using a stream.

Syntax

ANSI (Cross Platform)
int SetAttachmentInStream(int iIndex, CloudMailStream* sInputStream);

Unicode (Windows)
INT SetAttachmentInStream(INT iIndex, CloudMailStream* sInputStream);
int cloudmail_office365_setattachmentinstream(void* lpObj, int iIndex, CloudMailStream* sInputStream);
int SetAttachmentInStream(int iIndex, CloudMailStream* sInputStream);

Remarks

This method allows for setting an attachment in the MessageAttachments properties through a stream using the InputStream parameter. The Index parameter specifies which attachment in the MessageAttachments properties the stream will affect.

Note: When multiple attachment sources are provided, the class prioritizes the input stream first, followed by the file path and finally the raw data.

Example (Adding an Attachment via Input Stream to a New Draft)

office365.MessageSubject = "Subject Text"; office365.MessageImportance = "High"; office365.MessageBodyContentType = "TEXT"; office365.MessageBodyContent = "Body Text"; office365.MessageTo = "email@example.com"; office365.CreateDraft(0, ""); String messageId = office365.MessageInfo[0].Id; office365.MessageAttachments.Add(new OLAttachment("attachment1.txt")); office365.SetAttachmentInStream(0, new FileStream("C:\attachment1.txt", FileMode.Open)); office365.AddAttachment(messageId, "", ""); office365.SendDraft(messageId); Example (Adding an Attachment via Input Stream to a Message)

office365.MessageSubject = "I saw a Tree"; office365.MessageImportance = "High"; office365.MessageBodyContentType = "TEXT"; office365.MessageBodyContent = "It was in my back yard initially. It was still there when I last checked."; office365.MessageTo = "TreeLookOut@gmail.com"; office365.MessageAttachments.Add(new OLAttachment("attachment1.txt")); office365.SetAttachmentInStream(0, new FileStream("C:\attachment1.txt", FileMode.Open)); office365.SendMail(true);

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetContactField Method (Office365 Class)

Sets the contact field value by JSONPath.

Syntax

ANSI (Cross Platform)
int SetContactField(int iindex, const char* lpszJsonPath, const char* lpszValue, int iValueType);

Unicode (Windows)
INT SetContactField(INT iindex, LPCWSTR lpszJsonPath, LPCWSTR lpszValue, INT iValueType);
int cloudmail_office365_setcontactfield(void* lpObj, int iindex, const char* lpszJsonPath, const char* lpszValue, int iValueType);
int SetContactField(int iindex, const QString& qsJsonPath, const QString& qsValue, int iValueType);

Remarks

This method updates a specific field within the contact's JSON representation. The parameters for this method are as follows: the first parameter, index, is an integer representing the index of the contact in the Contacts collection to be edited. The second parameter, JsonPath, specifies the JSON path to the field you want to set. Please refer to XPath for more details on how to set the Json path. The third parameter, Value, is the value to be assigned to the JSON field. The fourth parameter, ValueType, is the type of the value, which must be one of the defined types:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)
  • 6 (Raw)

Example (Set/Edit Fields of a Contact before Updating): // Create a contact in the main contacts folder. office365.CreateContact("Pavel", "Bansky", "pavelb@contoso.com", ""); // Set company name office365.SetContactField(0, "/json/companyName", "nsoftware", 2); // 2 (String) // Set home address office365.SetContactField(0, "/json/businessAddress", "{ \"city\": \"string\", \"countryOrRegion\": \"string\", \"postalCode\": \"string\", \"state\": \"string\", \"street\": \"string\" }", 0); // 0 (Object) office365.SetContactField(0, "/json/emailAddresses", "[{"name": "Garth", "address": "garth@contoso.com"}, {"name": "Garth", "address": "garth1@contoso.com"}]", 1); // 1 (Array) // Update the contact office365.UpdateContact(0);

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Update Method (Office365 Class)

Updates a message.

Syntax

ANSI (Cross Platform)
int Update(const char* lpszid);

Unicode (Windows)
INT Update(LPCWSTR lpszid);
int cloudmail_office365_update(void* lpObj, const char* lpszid);
int Update(const QString& qsid);

Remarks

This property updates a message that has been edited in the MessageInfo properties. The id takes the message's ID that should be updated. The following values can be updated from the OLMessageInfo type:

Field Draft Only
Bcc False
BodyContent True
BodyContentType True
Cc False
FlagStatus False
From False
Importance False
isDeliveryReceiptRequested False
isRead False
isReadReceiptRequested False
JSON False
ReplyTo True
Subject True
To False

*Changing the JSON data will change the message as a whole.

Example (Reply Draft)

// Create the reply draft string originalMessageId = "Message ID"; office365.CreateDraft(1, originalMessageId); // Set the new draft MessageInfo fields with desired options office365.MessageInfo[0].To = "email@example.com"; office365.MessageInfo[0].Subject = "Subject Text"; office365.MessageInfo[0].BodyContentType = "TEXT"; office365.MessageInfo[0].BodyContent = "Body Text"; // Update the draft office365.Update(office365.MessageInfo[0].Id); // Send the draft office365.SendDraft(office365.MessageInfo[0].Id);

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

UpdateCategory Method (Office365 Class)

Updates a category.

Syntax

ANSI (Cross Platform)
int UpdateCategory(const char* lpszid, const char* lpszcolor);

Unicode (Windows)
INT UpdateCategory(LPCWSTR lpszid, LPCWSTR lpszcolor);
int cloudmail_office365_updatecategory(void* lpObj, const char* lpszid, const char* lpszcolor);
int UpdateCategory(const QString& qsid, const QString& qscolor);

Remarks

This method changes an existing category's color. This method will not update the Categories properties.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

UpdateContact Method (Office365 Class)

Updates a contact.

Syntax

ANSI (Cross Platform)
int UpdateContact(int iindex);

Unicode (Windows)
INT UpdateContact(INT iindex);
int cloudmail_office365_updatecontact(void* lpObj, int iindex);
int UpdateContact(int iindex);

Remarks

This method allows you to update an existing contact. The index parameter specifies the position of the contact in the Contacts collection. The method uses this index to take all the data from the specified contact and update the corresponding contact on the server.

To update a contact, edit the desired contact fields within the Contacts collection. Then, call the UpdateContact method with the index of the contact. Note that changing the JSON data will overwrite the entire contact, ignoring other field edits made before setting the JSON.

The OLContact type used in the Contacts collection includes the most commonly used fields for contacts. Refer to the OLContact type for a complete list of fields. If you need to add another field, you can use the SetContactField method.

Example: office365.CreateContact("Pavel", "Bansky", "pavelb@contoso.com", "");// Create a contact in the main contacts folder. // Set a company name office365.Contacts[0].CompanyName = "Volkswagen"; // Set notes office365.Contacts[0].Notes = "testNotes"; // Set multiple phone numbers office365.Contacts[0].PhonesCount = 2; office365.Contacts[0].PhoneIndex = 0; office365.Contacts[0].PhoneType = TOLPhoneTypes.ptMobile; office365.Contacts[0].PhoneNumber = "0123456789"; office365.Contacts[0].PhoneIndex = 1; office365.Contacts[0].PhoneType = TOLPhoneTypes.ptBusiness; office365.Contacts[0].PhoneNumber = "9876543210"; // Set birthday office365.SetContactField(0, "/json/birthday", "2024-05-21", 2); // The last argument is the type of the field. 2 (String) // Set home address office365.SetContactField(0, "/json/businessAddress", "{ \"city\": \"string\", \"countryOrRegion\": \"string\", \"postalCode\": \"string\", \"state\": \"string\", \"street\": \"string\" }", 0); // The last argument is the type of the field. 0 (Object) // Update the contact office365.UpdateContact(0);

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

AttachmentList Event (Office365 Class)

Fired when an attachment is retrieved from the server.

Syntax

ANSI (Cross Platform)
virtual int FireAttachmentList(Office365AttachmentListEventParams *e);
typedef struct {
const char *Id;
const char *Name;
const char *ContentType;
const char *ContentLocation;
const char *ContentBytes; int lenContentBytes;
const char *ContentId;
const char *LastModifiedDateTime;
int IsInline;
int Size; int reserved; } Office365AttachmentListEventParams;
Unicode (Windows) virtual INT FireAttachmentList(Office365AttachmentListEventParams *e);
typedef struct {
LPCWSTR Id;
LPCWSTR Name;
LPCWSTR ContentType;
LPCWSTR ContentLocation;
LPCSTR ContentBytes; INT lenContentBytes;
LPCWSTR ContentId;
LPCWSTR LastModifiedDateTime;
BOOL IsInline;
INT Size; INT reserved; } Office365AttachmentListEventParams;
#define EID_OFFICE365_ATTACHMENTLIST 1

virtual INT CLOUDMAIL_CALL FireAttachmentList(LPSTR &lpszId, LPSTR &lpszName, LPSTR &lpszContentType, LPSTR &lpszContentLocation, LPSTR &lpContentBytes, INT &lenContentBytes, LPSTR &lpszContentId, LPSTR &lpszLastModifiedDateTime, BOOL &bIsInline, INT &iSize);
class Office365AttachmentListEventParams {
public:
  const QString &Id();

  const QString &Name();

  const QString &ContentType();

  const QString &ContentLocation();

  const QByteArray &ContentBytes();

  const QString &ContentId();

  const QString &LastModifiedDateTime();

  bool IsInline();

  int Size();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void AttachmentList(Office365AttachmentListEventParams *e);
// Or, subclass Office365 and override this emitter function. virtual int FireAttachmentList(Office365AttachmentListEventParams *e) {...}

Remarks

The AttachmentList event is fired for each attachment retrieved from the server when ListAttachments is called.

CategoryList Event (Office365 Class)

Fired when an attachment is retrieved from the server.

Syntax

ANSI (Cross Platform)
virtual int FireCategoryList(Office365CategoryListEventParams *e);
typedef struct {
const char *Id;
const char *DisplayName;
const char *Color; int reserved; } Office365CategoryListEventParams;
Unicode (Windows) virtual INT FireCategoryList(Office365CategoryListEventParams *e);
typedef struct {
LPCWSTR Id;
LPCWSTR DisplayName;
LPCWSTR Color; INT reserved; } Office365CategoryListEventParams;
#define EID_OFFICE365_CATEGORYLIST 2

virtual INT CLOUDMAIL_CALL FireCategoryList(LPSTR &lpszId, LPSTR &lpszDisplayName, LPSTR &lpszColor);
class Office365CategoryListEventParams {
public:
  const QString &Id();

  const QString &DisplayName();

  const QString &Color();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void CategoryList(Office365CategoryListEventParams *e);
// Or, subclass Office365 and override this emitter function. virtual int FireCategoryList(Office365CategoryListEventParams *e) {...}

Remarks

The CategoryList event is fired for each attachment retrieved from the server when ListCategories is called.

ContactFolderList Event (Office365 Class)

Fired when a contact folder is retrieved by the server.

Syntax

ANSI (Cross Platform)
virtual int FireContactFolderList(Office365ContactFolderListEventParams *e);
typedef struct {
const char *Id;
const char *Name;
const char *ParentFolderId; int reserved; } Office365ContactFolderListEventParams;
Unicode (Windows) virtual INT FireContactFolderList(Office365ContactFolderListEventParams *e);
typedef struct {
LPCWSTR Id;
LPCWSTR Name;
LPCWSTR ParentFolderId; INT reserved; } Office365ContactFolderListEventParams;
#define EID_OFFICE365_CONTACTFOLDERLIST 3

virtual INT CLOUDMAIL_CALL FireContactFolderList(LPSTR &lpszId, LPSTR &lpszName, LPSTR &lpszParentFolderId);
class Office365ContactFolderListEventParams {
public:
  const QString &Id();

  const QString &Name();

  const QString &ParentFolderId();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ContactFolderList(Office365ContactFolderListEventParams *e);
// Or, subclass Office365 and override this emitter function. virtual int FireContactFolderList(Office365ContactFolderListEventParams *e) {...}

Remarks

The ContactFolderList event is fired for each contact folder retrieved from the server when ListContactFolders is called.

ContactList Event (Office365 Class)

Fired when a contact is retrieved from the server.

Syntax

ANSI (Cross Platform)
virtual int FireContactList(Office365ContactListEventParams *e);
typedef struct {
const char *Id;
const char *ParentId;
const char *DisplayName;
const char *FirstEmail; int reserved; } Office365ContactListEventParams;
Unicode (Windows) virtual INT FireContactList(Office365ContactListEventParams *e);
typedef struct {
LPCWSTR Id;
LPCWSTR ParentId;
LPCWSTR DisplayName;
LPCWSTR FirstEmail; INT reserved; } Office365ContactListEventParams;
#define EID_OFFICE365_CONTACTLIST 4

virtual INT CLOUDMAIL_CALL FireContactList(LPSTR &lpszId, LPSTR &lpszParentId, LPSTR &lpszDisplayName, LPSTR &lpszFirstEmail);
class Office365ContactListEventParams {
public:
  const QString &Id();

  const QString &ParentId();

  const QString &DisplayName();

  const QString &FirstEmail();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ContactList(Office365ContactListEventParams *e);
// Or, subclass Office365 and override this emitter function. virtual int FireContactList(Office365ContactListEventParams *e) {...}

Remarks

The ContactList event is fired for each contact retrieved from the server when ListContacts is called. This event provides the contact's Id, DisplayName, FirstEmail address, and the ParentId of the folder containing the contact.

Error Event (Office365 Class)

Fired when information is available about errors during data delivery.

Syntax

ANSI (Cross Platform)
virtual int FireError(Office365ErrorEventParams *e);
typedef struct {
int ErrorCode;
const char *Description; int reserved; } Office365ErrorEventParams;
Unicode (Windows) virtual INT FireError(Office365ErrorEventParams *e);
typedef struct {
INT ErrorCode;
LPCWSTR Description; INT reserved; } Office365ErrorEventParams;
#define EID_OFFICE365_ERROR 5

virtual INT CLOUDMAIL_CALL FireError(INT &iErrorCode, LPSTR &lpszDescription);
class Office365ErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(Office365ErrorEventParams *e);
// Or, subclass Office365 and override this emitter function. virtual int FireError(Office365ErrorEventParams *e) {...}

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

FolderList Event (Office365 Class)

Fired when a folder is retrieved by the server.

Syntax

ANSI (Cross Platform)
virtual int FireFolderList(Office365FolderListEventParams *e);
typedef struct {
const char *Id;
const char *DisplayName;
const char *ParentFolderId;
int ChildFolderCount;
int UnreadItemCount;
int TotalItemCount; int reserved; } Office365FolderListEventParams;
Unicode (Windows) virtual INT FireFolderList(Office365FolderListEventParams *e);
typedef struct {
LPCWSTR Id;
LPCWSTR DisplayName;
LPCWSTR ParentFolderId;
INT ChildFolderCount;
INT UnreadItemCount;
INT TotalItemCount; INT reserved; } Office365FolderListEventParams;
#define EID_OFFICE365_FOLDERLIST 6

virtual INT CLOUDMAIL_CALL FireFolderList(LPSTR &lpszId, LPSTR &lpszDisplayName, LPSTR &lpszParentFolderId, INT &iChildFolderCount, INT &iUnreadItemCount, INT &iTotalItemCount);
class Office365FolderListEventParams {
public:
  const QString &Id();

  const QString &DisplayName();

  const QString &ParentFolderId();

  int ChildFolderCount();

  int UnreadItemCount();

  int TotalItemCount();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void FolderList(Office365FolderListEventParams *e);
// Or, subclass Office365 and override this emitter function. virtual int FireFolderList(Office365FolderListEventParams *e) {...}

Remarks

The FolderList event is fired for each folder retrieved from the server when ListFolders is called.

Log Event (Office365 Class)

This event fires once for each log message.

Syntax

ANSI (Cross Platform)
virtual int FireLog(Office365LogEventParams *e);
typedef struct {
int LogLevel;
const char *Message;
const char *LogType; int reserved; } Office365LogEventParams;
Unicode (Windows) virtual INT FireLog(Office365LogEventParams *e);
typedef struct {
INT LogLevel;
LPCWSTR Message;
LPCWSTR LogType; INT reserved; } Office365LogEventParams;
#define EID_OFFICE365_LOG 7

virtual INT CLOUDMAIL_CALL FireLog(INT &iLogLevel, LPSTR &lpszMessage, LPSTR &lpszLogType);
class Office365LogEventParams {
public:
  int LogLevel();

  const QString &Message();

  const QString &LogType();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Log(Office365LogEventParams *e);
// Or, subclass Office365 and override this emitter function. virtual int FireLog(Office365LogEventParams *e) {...}

Remarks

This event fires once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

MessageList Event (Office365 Class)

Fired when a message is retrieved from the server.

Syntax

ANSI (Cross Platform)
virtual int FireMessageList(Office365MessageListEventParams *e);
typedef struct {
const char *Id;
const char *Subject;
const char *MessageSender;
const char *ReceivedDateTime;
const char *SentDateTime;
int HasAttachments;
const char *BodyContentType;
const char *BodyContent;
const char *BodyPreview; int reserved; } Office365MessageListEventParams;
Unicode (Windows) virtual INT FireMessageList(Office365MessageListEventParams *e);
typedef struct {
LPCWSTR Id;
LPCWSTR Subject;
LPCWSTR MessageSender;
LPCWSTR ReceivedDateTime;
LPCWSTR SentDateTime;
BOOL HasAttachments;
LPCWSTR BodyContentType;
LPCWSTR BodyContent;
LPCWSTR BodyPreview; INT reserved; } Office365MessageListEventParams;
#define EID_OFFICE365_MESSAGELIST 8

virtual INT CLOUDMAIL_CALL FireMessageList(LPSTR &lpszId, LPSTR &lpszSubject, LPSTR &lpszMessageSender, LPSTR &lpszReceivedDateTime, LPSTR &lpszSentDateTime, BOOL &bHasAttachments, LPSTR &lpszBodyContentType, LPSTR &lpszBodyContent, LPSTR &lpszBodyPreview);
class Office365MessageListEventParams {
public:
  const QString &Id();

  const QString &Subject();

  const QString &MessageSender();

  const QString &ReceivedDateTime();

  const QString &SentDateTime();

  bool HasAttachments();

  const QString &BodyContentType();

  const QString &BodyContent();

  const QString &BodyPreview();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void MessageList(Office365MessageListEventParams *e);
// Or, subclass Office365 and override this emitter function. virtual int FireMessageList(Office365MessageListEventParams *e) {...}

Remarks

The MessageList event is fired for each message retrieved from the server when ListMessages is called.

SSLServerAuthentication Event (Office365 Class)

Fired after the server presents its certificate to the client.

Syntax

ANSI (Cross Platform)
virtual int FireSSLServerAuthentication(Office365SSLServerAuthenticationEventParams *e);
typedef struct {
const char *CertEncoded; int lenCertEncoded;
const char *CertSubject;
const char *CertIssuer;
const char *Status;
int Accept; int reserved; } Office365SSLServerAuthenticationEventParams;
Unicode (Windows) virtual INT FireSSLServerAuthentication(Office365SSLServerAuthenticationEventParams *e);
typedef struct {
LPCSTR CertEncoded; INT lenCertEncoded;
LPCWSTR CertSubject;
LPCWSTR CertIssuer;
LPCWSTR Status;
BOOL Accept; INT reserved; } Office365SSLServerAuthenticationEventParams;
#define EID_OFFICE365_SSLSERVERAUTHENTICATION 9

virtual INT CLOUDMAIL_CALL FireSSLServerAuthentication(LPSTR &lpCertEncoded, INT &lenCertEncoded, LPSTR &lpszCertSubject, LPSTR &lpszCertIssuer, LPSTR &lpszStatus, BOOL &bAccept);
class Office365SSLServerAuthenticationEventParams {
public:
  const QByteArray &CertEncoded();

  const QString &CertSubject();

  const QString &CertIssuer();

  const QString &Status();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SSLServerAuthentication(Office365SSLServerAuthenticationEventParams *e);
// Or, subclass Office365 and override this emitter function. virtual int FireSSLServerAuthentication(Office365SSLServerAuthenticationEventParams *e) {...}

Remarks

During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (Office365 Class)

Fired when secure connection progress messages are available.

Syntax

ANSI (Cross Platform)
virtual int FireSSLStatus(Office365SSLStatusEventParams *e);
typedef struct {
const char *Message; int reserved; } Office365SSLStatusEventParams;
Unicode (Windows) virtual INT FireSSLStatus(Office365SSLStatusEventParams *e);
typedef struct {
LPCWSTR Message; INT reserved; } Office365SSLStatusEventParams;
#define EID_OFFICE365_SSLSTATUS 10

virtual INT CLOUDMAIL_CALL FireSSLStatus(LPSTR &lpszMessage);
class Office365SSLStatusEventParams {
public:
  const QString &Message();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SSLStatus(Office365SSLStatusEventParams *e);
// Or, subclass Office365 and override this emitter function. virtual int FireSSLStatus(Office365SSLStatusEventParams *e) {...}

Remarks

The event is fired for informational and logging purposes only. This event tracks the progress of the connection.

Transfer Event (Office365 Class)

This event is fired while a document transfers (delivers document).

Syntax

ANSI (Cross Platform)
virtual int FireTransfer(Office365TransferEventParams *e);
typedef struct {
int Direction;
int64 BytesTransferred;
int PercentDone;
const char *Text; int lenText; int reserved; } Office365TransferEventParams;
Unicode (Windows) virtual INT FireTransfer(Office365TransferEventParams *e);
typedef struct {
INT Direction;
LONG64 BytesTransferred;
INT PercentDone;
LPCSTR Text; INT lenText; INT reserved; } Office365TransferEventParams;
#define EID_OFFICE365_TRANSFER 11

virtual INT CLOUDMAIL_CALL FireTransfer(INT &iDirection, LONG64 &lBytesTransferred, INT &iPercentDone, LPSTR &lpText, INT &lenText);
class Office365TransferEventParams {
public:
  int Direction();

  qint64 BytesTransferred();

  int PercentDone();

  const QByteArray &Text();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Transfer(Office365TransferEventParams *e);
// Or, subclass Office365 and override this emitter function. virtual int FireTransfer(Office365TransferEventParams *e) {...}

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Certificate Type

This is the digital certificate being used.

Syntax

CloudMailCertificate (declared in cloudmail.h)

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
char* (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

ExpirationDate
char* (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
char* (read-only)

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
char* (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
char* (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
char* (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
char* (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

PrivateKey
char* (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
int (read-only)

Default Value: FALSE

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
char* (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
char* (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
char* (read-only)

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
char* (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
char* (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
char*

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

StorePassword
char*

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
int

Default Value: 0

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

SubjectAltNames
char* (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
char* (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
char* (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
char* (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
char* (read-only)

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int (read-only)

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
char* (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Subject
char*

Default Value: ""

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the field is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Encoded
char*

Default Value: ""

This is the certificate (PEM/Base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

Constructors

Certificate()

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

Certificate(const char* lpEncoded, int lenEncoded)

Parses Encoded as an X.509 public key.

Certificate(int iStoreType, const char* lpStore, int lenStore, const char* lpszStorePassword, const char* lpszSubject)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or Base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.

Firewall Type

The firewall the component will connect through.

Syntax

CloudMailFirewall (declared in cloudmail.h)

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.

Fields

AutoDetect
int

Default Value: FALSE

This field tells the class whether or not to automatically detect and use firewall system settings, if available.

FirewallType
int

Default Value: 0

This field determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. Port is set to 1080.

Host
char*

Default Value: ""

This field contains the name or IP address of the firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this field is set to the corresponding address. If the search is not successful, the class fails with an error.

Password
char*

Default Value: ""

This field contains a password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Port
int

Default Value: 0

This field contains the Transmission Control Protocol (TCP) port for the firewall Host. See the description of the Host field for details.

Note: This field is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
char*

Default Value: ""

This field contains a username if authentication is to be used when connecting through a firewall. If Host is specified, this field and the Password field are used to connect and authenticate to the given Firewall. If the authentication fails, the class fails with an error.

Constructors

Firewall()

OAuthSettings Type

The settings to use to authenticate with the service provider.

Syntax

CloudMailOAuthSettings (declared in cloudmail.h)

Remarks

Used to set give the class the necessary information needed to complete OAuth authentication.

Fields

AccessToken
char*

Default Value: ""

The access token returned by the authorization server. This is set when the class makes a request to the token server.

AuthorizationCode
char*

Default Value: ""

The authorization code that is exchanged for an access token. This is required to be set when the OAuthClientProfile property is set to the Web profile. Otherwise, this field is for information purposes only.

AuthorizationScope
char*

Default Value: ""

The scope request or response parameter used during authorization.

ClientId
char*

Default Value: ""

The id of the client assigned when registering the application.

ClientProfile
int

Default Value: 0

The type of client that is requesting authorization. See the introduction section for more information. Possible values are:

0 (cocpApplication - Default)The application profile is applicable to applications that are run by the user directly. For instance a windows form application would use the application profile. To authorize your application (client) using the application profile see the introduction section.
1 (cocpWeb)The Web profile is applicable to applications that are run on the server side where the user uses the application from a web browser. To authorize your application (client) using this profile follow see the introduction section.

ClientSecret
char*

Default Value: ""

The secret value for the client assigned when registering the application.

GrantType
int

Default Value: 0

The OAuth grant type used to acquire an OAuth access token. See the introduction section for more information. Possible values are:

0 (cogtAuthorizationCode - Default) Authorization Code grant type
1 (cogtImplicit) Implicit grant type
2 (cogtPassword) Resource Owner Password Credentials grant type
3 (cogtClientCredentials) Client Credentials grant type

RefreshToken
char*

Default Value: ""

Specifies the refresh token received from or sent to the authorization server. This field is set automatically if a refresh token is retrieved from the token server. If the OAuthAutomaticRefresh configuration setting is set to true, and the OAuthGrantType field is set to a grant that can use refresh tokens.

RequestRefreshToken
int

Default Value: TRUE

Specifies whether the class will request a refresh token during authorization. By default, this value is True.

When True, the class will automatically add the necessary scopes or parameters to obtain a refresh token. When False, this field will have no effect. If the necessary scopes or parameters are specified manually, a refresh token can still be obtained.

Note: This field is only applicable when the OAuthGrantType field is set to cogtAuthorizationCode.

ReturnURL
char*

Default Value: ""

The URL where the user (browser) returns after authenticating. This field is mapped to the redirect_uri parameter when making a request to the authorization server. Typically, this is automatically set by the class when using the embedded web server. If the OAuthWebServerPort or OAuthWebServerHost configuration settings is set, then this field should be set to match. If using the Web client profile, this should be set to the place where the authorization code will be parsed out of the response after the user finishes authorizing.

ServerAuthURL
char*

Default Value: ""

The URL of the authorization server.

ServerTokenURL
char*

Default Value: ""

The URL of the token server used to obtain the access token.

WebAuthURL
char* (read-only)

Default Value: ""

The URL to which the user should be re-directed for authorization. This field is used to get the URL that the user should be redirected to when using the Web client profile. See introduction section for more information.

Constructors

OAuthSettings()

OLAttachment Type

Holds information about an attachment.

Syntax

CloudMailOLAttachment (declared in cloudmail.h)

Remarks

Holds information about an attachment.

Fields

AttachmentType
char* (read-only)

Default Value: ""

This field contains the attachment type of the attachment.

ContentId
char*

Default Value: ""

This field contains the value of the unique content identifier of the attachment.

ContentLocation
char* (read-only)

Default Value: ""

This field contains the content location of the attachment. It is generally null, as it is no longer supported in the Microsoft Graph API.

ContentType
char* (read-only)

Default Value: ""

This field contains the content type of the attachment.

Data
char*

Default Value: ""

This field contains the raw data of the attachment.

FileName
char*

Default Value: ""

This field contains the local file name associated with the attachment.

Id
char* (read-only)

Default Value: ""

This field contains the attachment identifier of the attachment.

IsInline
int

Default Value: FALSE

This field is true if the attachment is an inline attachment.

LastModifiedDate
char*

Default Value: ""

This field contains the date and time when the attachment was last modified.

Name
char*

Default Value: ""

This field contains the name of the attachment.

ParentIndex
char* (read-only)

Default Value: ""

Provides the index of the parent item attachment when the RequestNestedItemAttachments configuration setting is enabled. This index is generated by the class rather than by Microsoft and is designed to provide an intuitive mapping of the attachment structure.

If the attachment is a root attachment, then this index will be a single integer starting at 1. For the following intermediate and leaf attachments, the index will add a new integer separated by a . char.

For example, a message may contain the following attachments.

  • RootFileAttachment.txt (1)
  • RootItemAttachment (2)
    • IntermediateFileAttachment.txt (2.1)
    • IntermediateItemAttachment (2.2)
      • LeafFileAttachment.txt (2.2.1)

Size
int

Default Value: 0

This field contains the size in bytes of the attachment.

Constructors

OLAttachment()
OLAttachment(const char* lpszFileName)
OLAttachment(const char* lpszName, const char* lpszFileName)
OLAttachment(const char* lpszName, CloudMailStream* sInputStream)

OLCategory Type

Holds information about a category.

Syntax

CloudMailOLCategory (declared in cloudmail.h)

Remarks

Holds information about a category.

Fields

Color
char* (read-only)

Default Value: ""

This field contains the color of the category.

DisplayName
char* (read-only)

Default Value: ""

This field contains the display name of the category.

Id
char* (read-only)

Default Value: ""

This field contains the unique identifier of the category.

Constructors

OLCategory()

OLContact Type

Holds information about a contact.

Syntax

CloudMailOLContact (declared in cloudmail.h)

Remarks

Holds information about a contact.

Fields

CompanyName
char*

Default Value: ""

The name of the contact's company.

DisplayName
char*

Default Value: ""

The contact's display name.

EmailAddress
char*

Default Value: ""

The email address at the specified EmailAddressIndex. For example, when updating a contact, setting EmailAddressIndex to 0 and then assigning "example@example.com" to this field will set the first email address of the contact. Similarly, when retrieving a contact, setting EmailAddressIndex to 0 allows you to read the first email address of the contact.

EmailAddressesCount
int

Default Value: 0

When retrieving contacts, it indicates the number of email addresses linked to the contact. When creating or updating a contact, this field is set to the number of email addresses the contact will have.

EmailAddressIndex
int

Default Value: 0

Index of email address to get or set in the EmailAddress field. For example, setting EmailAddressIndex to 0 and then assigning a value to this field sets the first email address of a contact. If you are retrieving a contact, setting EmailAddressIndex to 0, will populate EmailAddress with the first email address.

Example (Set the email addresses before updating a contact) office365.Contacts[0].EmailAddressesCount = 2; office365.Contacts[0].EmailAddressIndex = 0; office365.Contacts[0].EmailAddress = "email1@domain1.com"; // set the first email address of the contact office365.Contacts[0].EmailAddressIndex = 1; office365.Contacts[0].EmailAddress = "email2@domain2.com"; // set the second email address of the contact office365.UpdateContact(0);

Example (Read email addresses of a retrieved contact) office365.GetContact(contactId); OLContact lastContact = office365.Contacts[office365.Contacts.Count - 1]; for(int i = 0; i < lastContact.EmailAddressesCount; i++){ lastContact.EmailAddressIndex = i; // set the index of the next email to read lastContact.EmailAddress; // read the next email address of the contact }

FirstName
char*

Default Value: ""

The contact's first name.

Id
char* (read-only)

Default Value: ""

The unique identifier of the contact.

JSON
char*

Default Value: ""

A JSON representation of the contact. Change this field to set raw JSON content to send on the next update. Other fields values will be ignored in this case.

LastName
char*

Default Value: ""

The contact's last name.

Notes
char*

Default Value: ""

The user's notes about the contact.

ParentId
char*

Default Value: ""

The ID of the contact's parent folder.

PhoneIndex
int

Default Value: 0

Index of phone number to get or set in the PhoneNumber field. For example, setting PhoneIndex to 0 and then assigning a value to this field sets the first phone number of a contact. If you are retrieving a contact, setting PhoneIndex to 0, will populate PhoneNumber with the first phone number.

Example (Set the phone numbers before updating a contact): office365.Contacts[0].PhonesCount = 2; office365.Contacts[0].PhoneIndex = 0; office365.Contacts[0].PhoneNumber = "0123456789"; // set the first email address of the contact office365.Contacts[0].PhoneIndex = 1; office365.Contacts[0].PhoneNumber = "9876543210"; // set the second email address of the contact office365.UpdateContact(0);

Example (Read phone numbers of a retrieved contact): office365.GetContact(contactId); OLContact lastContact = office365.Contacts[office365.Contacts.Count - 1]; for(int i = 0; i < lastContact.PhonesCount; i++){ lastContact.PhoneIndex = i; // set the index of the next phone number to read lastContact.PhoneNumber; // read the next phone number of the contact }

PhoneNumber
char*

Default Value: ""

This field is used to get or set a phone number at the index specified by PhoneIndex. For example, setting PhoneIndex to 0 and then assigning "0123456789" to this field sets the first phone number of the contact. Similarly, after setting PhoneIndex to 0 you can read the first phone number of the contact.

PhonesCount
int

Default Value: 0

Number of the contact's phone numbers.

When retrieving contacts, this field indicates the number of phone numbers linked to the contact. When updating a contact, this field is set to the number of phone numbers to be linked to the contact.

PhoneType
int

Default Value: 0

The phone number type.

This field indicates the type of a contact's phone number selected by PhoneIndex. Possible values are:

  • 0 (optHome)
  • 1 (optBusiness)
  • 2 (optMobile)

Constructors

OLContact()

OLContactFolder Type

Holds information about a contact folder.

Syntax

CloudMailOLContactFolder (declared in cloudmail.h)

Remarks

Holds information about a contact folder.

Fields

Id
char* (read-only)

Default Value: ""

The unique identifier of the contact folder.

Name
char* (read-only)

Default Value: ""

The display name of the contact folder.

ParentFolderId
char* (read-only)

Default Value: ""

The unique identifier for the folder's parent.

Constructors

OLContactFolder()

OLFolder Type

Holds information about a folder.

Syntax

CloudMailOLFolder (declared in cloudmail.h)

Remarks

Holds information about a folder.

Fields

ChildFolderCount
int (read-only)

Default Value: 0

The number of child folders the folder has.

ChildFolders
char* (read-only)

Default Value: ""

The child folders of the folder.

DisplayName
char* (read-only)

Default Value: ""

The display name of the folder.

Id
char* (read-only)

Default Value: ""

The unique identifier of the folder.

MessageRules
char* (read-only)

Default Value: ""

The message rules of the folder.

Messages
char* (read-only)

Default Value: ""

The messages contained in the folder.

MultiValueExtendedProperties
char* (read-only)

Default Value: ""

The multi-value extended properties defined for the folder.

ParentFolderId
char* (read-only)

Default Value: ""

The unique identifier for the folder's parent.

SingleValueExtendedProperties
char* (read-only)

Default Value: ""

The single-value extended properties defined for the folder.

TotalItemCount
int (read-only)

Default Value: 0

The number of total items in the folder.

UnreadItemCount
int (read-only)

Default Value: 0

The number of unread items in the folder.

Constructors

OLFolder()

OLMessageInfo Type

Holds information about a message.

Syntax

CloudMailOLMessageInfo (declared in cloudmail.h)

Remarks

Holds information about a message.

Fields

Bcc
char*

Default Value: ""

The BCc recipients of a message in a message info listing.

BodyContent
char*

Default Value: ""

The body content of a message in a message info listing.

BodyContentType
char*

Default Value: ""

The body content type (e.g. "HTML") of a message in a message info listing.

BodyPreview
char* (read-only)

Default Value: ""

The body preview of a message in a message info listing.

Categories
char*

Default Value: ""

The categories of a message in a message info listing.

Cc
char*

Default Value: ""

The Cc recipients of a message in a message info listing.

ConversationId
char* (read-only)

Default Value: ""

The conversation unique identifier of a message in a message info listing.

ConversationIndex
char* (read-only)

Default Value: ""

The conversation index of a message in a message info listing.

CreatedDate
char* (read-only)

Default Value: ""

The date created of a message in a message info listing.

DeliveryReceiptRequested
int

Default Value: FALSE

Whether or not a delivery receipt was requested for a message in a message info listing.

FlagStatus
char*

Default Value: ""

Message flag in a message info listing. Example values include:

notFlagged
complete
flagged

From
char* (read-only)

Default Value: ""

The sender of a message in a message info listing.

HasAttachments
int (read-only)

Default Value: FALSE

Whether or not a message in a message info listing has attachments.

Id
char* (read-only)

Default Value: ""

The unique identifier of a message in a message info listing set by Microsoft.

Importance
char*

Default Value: ""

The importance of a message in a message info listing.

InferenceClassification
char* (read-only)

Default Value: ""

The inference classification of a message in a message info listing.

IsDraft
int (read-only)

Default Value: FALSE

Whether or not a message in a message info listing is a draft.

IsRead
int

Default Value: FALSE

Whether or not a message in a message info listing has been read.

JSON
char*

Default Value: ""

The full JSON content of a message in a message info listing.

LastModifiedDate
char* (read-only)

Default Value: ""

The last modified date of a message in a message info listing.

MessageHeaders
char* (read-only)

Default Value: ""

The message headers of a message in a message info listing.

MessageId
char* (read-only)

Default Value: ""

The internet message id for the message as described by rfc2822.

ParentFolderId
char* (read-only)

Default Value: ""

The unique identifier of the parent folder of a message in a message info listing.

ReadReceiptRequested
int

Default Value: FALSE

Whether or not a read receipt was requested for a message in a message info listing.

ReceivedDate
char* (read-only)

Default Value: ""

The received date of a message in a message info listing.

ReplyTo
char*

Default Value: ""

Where to send replies for a message in a message info listing.

Sender
char* (read-only)

Default Value: ""

The sender of a message in a message info listing.

SentDate
char* (read-only)

Default Value: ""

The date a message was sent for a message in a message info listing.

Subject
char*

Default Value: ""

The subject of a message in a message info listing.

To
char*

Default Value: ""

The recipients of a message in a message info listing.

WebLink
char* (read-only)

Default Value: ""

The URL to open a message in a message info listing in Outlook on the web.

Constructors

OLMessageInfo()

Proxy Type

The proxy the component will connect to.

Syntax

CloudMailProxy (declared in cloudmail.h)

Remarks

When connecting through a proxy, this type is used to specify different properties of the proxy, such as the Server and the AuthScheme.

Fields

AuthScheme
int

Default Value: 0

This field is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the User and Password fields are set.

AuthScheme should be set to authNone (3) when no authentication is expected.

By default, AuthScheme is authBasic (0), and if the User and Password fields are set, the component will attempt basic authentication.

If AuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If AuthScheme is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If AuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this field will clear the values of User and Password.

AutoDetect
int

Default Value: FALSE

This field tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is false.

Password
char*

Default Value: ""

This field contains a password if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password fields are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Port
int

Default Value: 80

This field contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80). See the description of the Server field for details.

Server
char*

Default Value: ""

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the Server field is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the Server field is set to the corresponding address. If the search is not successful, an error is returned.

SSL
int

Default Value: 0

This field determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the class will use the psTunnel option. If the URL is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL-enabled.
psNever (2)The connection is not SSL-enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

User
char*

Default Value: ""

This field contains a username if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password fields are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Constructors

Proxy()
Proxy(const char* lpszServer, int iPort)
Proxy(const char* lpszServer, int iPort, const char* lpszUser, const char* lpszPassword)

CloudMailList Type

Syntax

CloudMailList<T> (declared in cloudmail.h)

Remarks

CloudMailList is a generic class that is used to hold a collection of objects of type T, where T is one of the custom types supported by the Office365 class.

Methods

GetCount This method returns the current size of the collection.

int GetCount() {}

SetCount This method sets the size of the collection. This method returns 0 if setting the size was successful; or -1 if the collection is ReadOnly. When adding additional objects to a collection call this method to specify the new size. Increasing the size of the collection preserves existing objects in the collection.

int SetCount() {}

Get This method gets the item at the specified position. The index parameter specifies the index of the item in the collection. This method returns NULL if an invalid index is specified.

T* Get(int index) {}

Set This method sets the item at the specified position. The index parameter specifies the index of the item in the collection that is being set. This method returns -1 if an invalid index is specified. Note: Objects created using the new operator must be freed using the delete operator; they will not be automatically freed by the class.

T* Set(int index, T* value) {}

CloudMailStream Type

Syntax

CloudMailStream (declared in cloudmail.h)

Remarks

The Office365 class includes one or more API members that take a stream object as a parameter. To use such API members, create a concrete class that implements the CloudMailStream interface and pass the Office365 class an instance of that concrete class.

When implementing the CloudMailStream interface's properties and methods, they must behave as described below. If the concrete class's implementation does not behave as expected, undefined behavior may occur.

Properties

CanRead Whether the stream supports reading.

bool CanRead() { return true; }
CanSeek Whether the stream supports seeking.

bool CanSeek() { return true; }
CanWrite Whether the stream supports writing.

bool CanWrite() { return true; }
Length Gets the length of the stream, in bytes.

int64 GetLength() = 0;

Methods

Close Closes the stream, releasing all resources currently allocated for it.

void Close() {}

This method is called automatically when a CloudMailStream object is deleted.

Flush Forces all data held by the stream's buffers to be written out to storage.

int Flush() { return 0; }

Must return 0 if flushing is successful; or -1 if an error occurs or the stream is closed. If the stream does not support writing, this method must do nothing and return 0.

Read Reads a sequence of bytes from the stream and advances the current position within the stream by the number of bytes read.

int Read(void* buffer, int count) = 0;

Buffer specifies the buffer to populate with data from the stream. Count specifies the number of bytes that should be read from the stream.

Must return the total number of bytes read into Buffer; this may be less than Count if that many bytes are not currently available, or 0 if the end of the stream has been reached. Must return -1 if an error occurs, if reading is not supported, or if the stream is closed.

Seek Sets the current position within the stream based on a particular point of origin.

int64 Seek(int64 offset, int seekOrigin) = 0;

Offset specifies the offset in the stream to seek to, relative to SeekOrigin. Valid values for SeekOrigin are:

  • 0: Seek from beginning.
  • 1: Seek from current position.
  • 2: Seek from end.

Must return the new position within the stream; or -1 if an error occurs, if seeking is not supported, or if the stream is closed (however, see note below). If -1 is returned, the current position within the stream must remain unchanged.

Note: If the stream is not closed, it must always be possible to call this method with an Offset of 0 and a SeekOrigin of 1 to obtain the current position within the stream, even if seeking is not otherwise supported.

Write Writes a sequence of bytes to the stream and advances the current position within the stream by the number of bytes written.

int Write(const void* buffer, int count) = 0;

Buffer specifies the buffer with data to write to the stream. Count specifies the number of bytes that should be written to the stream.

Must return the total number of bytes written to the stream; this may be less than Count if that many bytes could not be written. Must return -1 if an error occurs, if writing is not supported, or if the stream is closed.

Config Settings (Office365 Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

Office365 Config Settings

AttachmentFragmentSize:   Size of fragments when uploading large attachments.

This setting specifies the size, in bytes, of the fragments that are uploaded during an advanced upload session when using the AddAttachment method.

The default value is 2097152 (2MiBs).

AttachmentJSON[i]:   The raw JSON for the selected attachment.

This method returns the raw JSON for the selected attachment. The attachment index correlates to the Attachments properties.

AttachmentSimpleUploadLimit:   The threshold to use simple uploads.

This setting specifies the limit before the component will switch from simple uploads to upload sessions when using the AddAttachment method.

The default value is 2097152 (2MiBs).

ContactFoldersPageSize:   Page size for fetching contact folders.

This setting specifies the contact folders page size, or the maximum number of contact folders that will be fetched from the server in one get call.

The default value is 100.

ContactsPageSize:   Page size for fetching contacts.

This setting specifies the contacts page size, or the maximum number of contacts that will be fetched from the server in one get call.

The default value is 100.

FolderPageSize:   Page size for fetching folders.

This setting specifies the folder page size, or the maximum number of folders that will be fetched from the server in one get call.

The default value is 100.

IncludeNestedItemAttachments:   Whether nested attachments present on item attachment are included in the request.

This setting specifies whether item attachments retain their own attachments. If set to True, additional requests will be made to ensure that nested attachments present in the item attachment remain. If set to False (default), this will not occur, reducing the size of the request.

At this time, Microsoft does not support nested attachments in item attachments. Once support is added, this may be set to True to include these attachments with the AddItemAttachment request.

ItemAttachmentCC[i]:   The CC field of item attachment messages.

This method returns the CC field for item attachments that are messages. The attachment index correlates to the Attachments properties. If the indexed attachment is not a message item attachment, the component will throw an exception.

ItemAttachmentFrom[i]:   The from field of item attachment messages.

This method returns the From field for item attachments that are messages. The attachment index correlates to the Attachments properties. If the indexed attachment is not a message item attachment, the component will throw an exception.

ItemAttachmentSentDate[i]:   The SentDate field of item attachment messages.

This method returns the SentDate field for item attachments that are messages. The attachment index correlates to the Attachments properties. If the indexed attachment is not a message item attachment, the component will throw an exception.

ItemAttachmentSubject[i]:   The Subject field of item attachment messages.

This method returns the Subject field for item attachments that are messages. The attachment index correlates to the Attachments properties. If the indexed attachment is not a message item attachment, the component will throw an exception.

ItemAttachmentTo[i]:   The CC field of item attachment messages.

This method returns the To field for item attachments that are messages. The attachment index correlates to the Attachments properties. If the indexed attachment is not a message item attachment, the component will throw an exception.

ListContactFoldersMarker:   The page marker for listing contact folders.

This property is populated if there are still unlisted changes after ListContactFolders is called. It contains the nextLink that will be included as an OData parameter if ListContactFolders is called again on the same parent folder. This will cause the next page of contact folders to be listed.

Example (List All Contact Folders in the Root Directory)

do { office365.ListContactFolders(""); } while (office365.Config("ListContactFoldersMarker").Length > 0);

MessagePageSize:   Page size for fetching messages.

This setting specifies the message page size, or the maximum number of messages that will be fetched from the server in one get call.

The default value is 100.

MIMEMessage:   MIME encoded message to send.

When set with a MIME message, the SendMail method will use the MIME message rather than the Message* properties.

component.Config("MIMEMessage" + MIME_MESSAGE); component.SendMail();

Prefer:   Specifies a preferred content header type.

This setting can be used to specify a preferred content header type to be used when retrieving messages.

QueryParamCount:   The number of custom OData Query Parameters.

This setting specifies the number of custom OData Query parameters that will be added to a request when fetching data.

The default value is 0.

Example:

component.Config("QueryParamCount=1"); component.Config("QueryParamName[0]=Select"); component.Config("QueryParamValue[0]=name");

QueryParamName[i]:   The name of a custom OData Query Parameter.

This setting specifies the name of the custom OData Query parameter at index i.

QueryParamValue[i]:   The value of a custom OData Query Parameter.

This setting specifies the value of the custom OData Query parameter at index i.

RequestNestedItemAttachments:   Whether nested attachments present on item attachments are included when listing attachments.

When set to true, the ListAttachments and RetrieveAttachment methods will recursively iterate through each item attachment in the Attachments properties. See ParentIndex for more information on identifying the parent of each nested attachment. This setting is disabled by default.

UserId:   Sets the Id of a shared mailbox to connect to.

Specifies the Id to use when connecting to the server. When the "mail.read.shared" scope is also added, this allows reading from shared mailboxes. Must be set when using Admin consented authorization flows.

XChildCount:   The number of child elements of the current element.

This configuration settings specifies the number of child attributes of the current element. The XChild configuration settings will be indexed from 0 to (XChildCount - 1).

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XChildName[i]:   The name of the child element.

This configuration setting provides the name of the i-th child element of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XChildXText[i]:   The inner text of the child element.

This configuration setting provides the inner text of the i-th child element of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XElement:   The name of the current element.

This configuration setting provides the name of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XParent:   The parent of the current element.

This configuration setting provides the parent of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XPath:   Provides a way to point to a specific element in the returned XML or JSON response.

The XPath setting allows you to point to specific elements in the XML or JSON response.

When XPath is set to a valid path, XElement points to the name of the element, with XText, XParent, XSubTree, XChildCount, XChildName[i], and XChildXText[i] providing other properties of the element.

XPath syntax is available for both XML and JSON documents. An XPath is a series of one or more element accessors separated by the / character, for example, /A/B/C/D. An XPath can be absolute (i.e., it starts with /), or it can be relative to the current XPath location.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors, which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
name[@attrname="attrvalue"]The first element with a particular name that contains the specified attribute-value pair.

Supports single and double quotes. (XML Only)

. The current element.
.. The parent element.
Note: XPath indices are 1-based.

For example, assume the following XML and JSON responses.

XML:

<firstlevel>
  <one>value</one>
  <two>
    <item>first</item>
    <item>second</item>
  </two>
  <three>value three</three>
</firstlevel>

JSON:

{
  "firstlevel": {
    "one": "value",
    "two": ["first", "second"],
    "three": "value three"
  }
}

The following are examples of valid XPaths for these responses:

DescriptionXML XPath JSON XPath
Document root / /json
Specific element /firstlevel/one /json/firstlevel/one
i-th child /firstlevel/two/item[2]/json/firstlevel/two/[2]

This list is not exhaustive, but it provides a general idea of the possibilities.

XSubTree:   A snapshot of the current element in the document.

This configuration setting provides the entirety of the current element (including its subelements).

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XText:   The text of the current element.

This configuration setting provides the inner text of the current element.

The current element is specified in the XPath configuration setting. This configuration setting is read-only.

OAuth Config Settings

OAuthAccessTokenExpiration:   The lifetime of the access token.

This setting holds the lifetime of the access token in seconds. For instance the value 3600 indicates that the token will expire in one hour from the time it was generated.

OAuthAuthorizationTokenType:   The type of access token returned.

The applicable values include the following:

Bearer (default)When the access token returned by the server is a Bearer type, the authorization string returned by Authorize will be in the format "Bearer access_token". This can be supplied as the value of the HTTP Authorization header.
OAuthAutomaticRefresh:   Whether or not to refresh an expired access token automatically.

When this setting is set to true and the Authorization property is not set, the class will automatically get a new access token if it has the necessary properties to do so without user interaction.

For example, when using the Authorization Code grant type, the RefreshToken field should be set to a valid refresh token. When using the Client Credential grant type however, the class does not need any additional properties set as it can already get a new access token without user interaction.

OAuthBrowserResponseTimeout:   Specifies the amount of time to wait for a response from the browser.

This setting specifies the amount of time (in seconds) the class will wait for a response from the browser when requesting user authentication. The default value is 0, meaning that the class will wait indefinitely.

OAuthIncludeEmptyRedirectURI:   Whether an empty redirect_uri parameter is included in requests.

This setting specifies whether redirect_uri is included in the request made by Authorize if it is empty.

If set to true (default) the redirect_uri will be sent in all cases. If set to false the redirect_uri will only be sent if it has a value.

OAuthJWTPayload:   The payload of the JWT access token if present.

This configuration setting provides the payload section of a JWT access token if the access token is a JWT and the class is able to parse out the payload section. This setting only applies to access tokens that are returned from a service provider after successfully authorizing and authenticating with the service.

To parse the payload for specific claims, see OAuthJWTXPath.

OAuthJWTXChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The OAuthJWTXChildCount configuration settings will be indexed from 0 to (OAuthJWTXChildCount - 1).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXElement:   The name of the current element.

Provides the name of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXPath:   Provides a way to point to a specific element in the returned payload of a JWT based access token.

The OAuthJWTXPath setting allows you to point to specific claims within the payload of a JWT based access token.

XPath syntax is available for the payload of JWT based access tokens if available. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
Here are some examples of valid XPaths and some common claims:
DescriptionJSON XPath
Document root /json
Specific element /json/element_one
Username Claim (Microsoft Specific) /json/preferred_username
Registered Application Name Claim (Microsoft Specific) /json/app_displayname

This is not an exhaustive list by any means, but should provide a general idea of the possibilities. To get the text of the specified element, see OAuthJWTXText.

OAuthJWTXSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthParamCount:   Specifies the number of additional parameters variables to include in the request.

This setting can be used to add query string parameters to the outgoing request. One common use for this method would be to add the "state" parameter to the request, which can be used when the ClientProfile is cocpWeb to add user defined data. The authorization server will include the "state" parameter in the response and will be available in the post back to your server which will allow you to maintain state in your application. This is used in conjunction with OAuthParamName[i] and OAuthParamValue[i]. For instance:

component.Config("OAuthParamCount=2"); component.Config("OAuthParamName[0]=myvar"); component.Config("OAuthParamValue[0]=myvalue"); component.Config("OAuthParamName[1]=testname"); component.Config("OAuthParamValue[1]=testvalue");

Additionally, this will also be updated to hold the parameters returned in the response.

for (int i = 0; i < int.Parse(component.Config("OAuthParamCount")); i++) { string name = component.Config("OAuthParamName[" + i + "]"); string value = component.Config("OAuthParamValue[" + i + "]"); }

OAuthParamName[i]:   Specifies the parameter name at the specified index.

This setting can be used to retrieve or specify the parameter variable name at the index specified. See OAuthParamCount for details.

OAuthParamValue[i]:   Specifies the parameter value at the specified index.

This setting can be used to retrieve or specify the parameter variable value at the index specified. See OAuthParamCount for details.

OAuthPasswordGrantUsername:   Used in the Resource Owner Password grant type.

Used to set the username field when the GrantType is set to the password grant type and Authorize is called.

OAuthPKCEChallengeEncoding:   The PKCE code challenge method to use.

This setting controls the PKCE code challenge method used when OAuthUsePKCE is set to true. Possible values are:

  • 1 (Plain)
  • 2 (S256/SHA256 - default)
OAuthPKCEVerifier:   The PKCE verifier used to generate the challenge.

This configuration setting when queried provides the PKCE verifier that is used to generate the PKCE challenge for the Authorize method and the WebAuthURL field when OAuthUsePKCE is set to true. When using the cocpWeb ClientProfile, the configuration setting can be set instead to allow the authorization request to be made from a different instance than the authentication (token) request.

OAuthResetData:   Determines if the Reset method applies to the OAuth settings.

If set to true (default), the Reset method will reset the OAuth settings including any authorization fields like AccessToken and RefreshToken. This means the Authorize method must be called again to get new authorization information. When set to false, the Reset method will not reset the OAuth property and the OAuth* configuration settings. This allows for the class to be reset without having to get authorization again.

OAuthReUseWebServer:   Determines if the same server instance is used between requests.

If set to true (default), the same embedded web server instance will be used for multiple requests. If set to false the embedded web server will be created and destroyed on each call to Authorize

OAuthTransferredRequest:   The full OAuth request last sent by the client.

This configuration setting returns the full OAuth request last sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Gmail gmail = new Gmail(); gmail.Config("OAuthTransferredRequest=on"); gmail.Authorize(); Console.WriteLine(gmail.Config("OAuthTransferredRequest")); C++ Gmail gmail; gmail.Config("OAuthTransferredRequest=on"); gmail.Authorize(); printf("%s\r\n", gmail.Config("OAuthTransferredRequest"));

OAuthUsePKCE:   Specifies if PKCE should be used.

If set to true (default), Proof Key for Code Exchange (PKCE) defined by RFC 7636 will be used when performing authorization. This setting applies when using the Authorization Code GrantType. The OAuthPKCEChallengeEncoding configuration setting can be used to control the code challenge method that will be used.

OAuthWebServerActive:   Specifies and controls whether the embedded web server is active.

The setting when queried will return the current state of the web server. If the webserver is active, it will return "true" and if it is inactive it will return "false".

This setting can also be set to activate or deactivate the web server. Under normal circumstances, this would not be required as the class will automatically start and stop the web server when Authorize is called. In certain cases, it is required to start the webserver before calling Authorize. For example, if the ReturnURL needs to be set to a relay server, then you will need to start the web server manually. Another example would be when the OAuthReUseWebServer is set to true, the server will not be automatically stopped, and this configuration setting must be set to "false" to stop the embedded web server.

OAuthWebServerCertStore:   The certificate with private key to use when SSL is enabled.

The name of the certificate store used for the embedded web server's SSL.

The OAuthWebServerCertStoreType field specifies the type of the certificate store specified by OAuthWebServerCertStore. If the store is password protected, specify the password in OAuthWebServerCertStorePassword.

OAuthWebServerCertStore is used in conjunction with the OAuthWebServerCertSubject field in order to specify the certificate to be used during SSL.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

Note: This is required when OAuthWebServerSSLEnabled is set to true.

OAuthWebServerCertStorePassword:   The certificate with private key to use when SSL is enabled.

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

Note: This is only applicable when OAuthWebServerSSLEnabled is set to true.

OAuthWebServerCertStoreType:   The certificate with private key to use when SSL is enabled.

This specifies the type of certificate store. Possible values are:

0 User - This is the default for Windows. This specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
1 Machine - For Windows, this specifies that the certificate store is a machine store. Note: This store type is not available in Java.
2 PFXFile - The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 PFXBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 JKSFile - The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: This store type is available only in Java.
5 JKSBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: This store type is available only in Java.
6 PEMKeyFile - The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 PEMKeyBlob - The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
14 PPKFile - The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 PPKBlob - The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 XMLFile - The certificate store is the name of a file that contains a certificate in XML format.
17 XMLBlob - The certificate store is a string that contains a certificate in XML format.
Note: This is required when OAuthWebServerSSLEnabled is set to true.
OAuthWebServerCertSubject:   The certificate with private key to use when SSL is enabled.

The subject of the SSL certificate.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Note: This is required when OAuthWebServerSSLEnabled is set to true.

OAuthWebServerFailedResponse:   The custom response that will be displayed to the user if authentication failed.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. If authentication failed, the HTML specified here will be sent to the user's browser.

OAuthWebServerHost:   The hostname used by the embedded web server displayed in the ReturnURL.

This setting specifies the hostname used by the embedded web server when ClientProfile is set to cocpApplication. This specifies the interface on which the embedded web server listens, and also the value displayed in the ReturnURL. This should be set to the hostname only, not the full URL.

The default value is localhost.

OAuthWebServerPort:   The local port on which the embedded web server listens.

This property specifies the port on which the embedded web server listens. Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be returned when this setting is queried after the server has started listening.This is only applicable when using the embedded web server.

OAuthWebServerResponse:   The custom response that will be displayed to the user.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. This setting allows you to specify the HTML that will be sent to the user's browser.

OAuthWebServerSSLEnabled:   Whether the web server requires SSL connections.

This setting specifies whether the embedded web server will use SSL. If set to True OAuthWebServerCert* configs are required and the server will only accept SSL connections. If set to False only plaintext connects are supported.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the class adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The class only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the class will accept compressed data. It then will uncompress the data it has received. The class will handle data compressed by both gzip and deflate compression algorithms.

When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class fails with an error if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the class.

If set to True, the URL passed to the class will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the class fails with an error.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the class fails with an error instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the class will perform a GET on the new location.

The default value is False. If set to True, the class will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the class.

This property specifies the HTTP version used by the class. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If true, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If false, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is false.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the class will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the class will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the class beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If User and Password are specified, this value is calculated using the algorithm specified by AuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the class.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the class.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the class will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the class will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001. In the C++ Edition for Windows, the *W version of the class must be used. For instance, DNSW or HTTPW.

UsePlatformHTTPClient:   Whether or not to use the platform HTTP client.

When using this configuration setting, if True, the component will use the default HTTP client for the platform (URLConnection in Java, WebRequest in .NET, or CFHTTPMessage in Mac/iOS) instead of the internal HTTP implementation. This is important for environments in which direct access to sockets is limited or not allowed (e.g., in the Google AppEngine).

Note: This setting is applicable only to Mac/iOS editions.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the class will attempt to use the Proxy auto-config URL when establishing a connection and AutoDetect is set to True.

When True (default), the class will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveRetryCount:   The number of keep-alive packets to be sent before the remotehost is considered disconnected.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the number of times that the keep-alive packets will be sent before the remote host is considered disconnected. The system default if this value is not specified here is 9.

Note: This configuration setting is only available in the Unix platform. It is not supported in masOS or FreeBSD.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This configuration setting must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When set to True, the socket will send all data that are ready to send at once. When set to False, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this configuration setting is set to False.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are as follows:

0 IPv4 only
1 IPv6 only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this configuration setting controls whether Secure Sockets Layer (SSL) packets should be logged. By default, this configuration setting is False, as it is useful only for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this configuration setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g., 9d66eef0.0, 9d66eef0.1). OpenSSL recommends the use of the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by the following sequences:

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

Before, between, and after the certificate text is allowed, which can be used, for example, for descriptions of the certificates. Refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default, OpenSSL uses the device file "/dev/urandom" to seed the PRNG, and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to True, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACertFilePaths:   The paths to CA certificate files on Unix/Linux.

This configuration setting specifies the paths on disk to CA certificate files on Unix/Linux.

The value is formatted as a list of paths separated by semicolons. The class will check for the existence of each file in the order specified. When a file is found, the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is as follows:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

SSLCACerts:   A newline separated list of CA certificate to be included when performing an SSL handshake.

When SSLProvider is set to Internal, this configuration setting specifies one or more CA certificates to be included with the SSLCert property. Some servers or clients require the entire chain, including CA certificates, to be presented when performing SSL authentication. The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermedaite Cert ...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert ...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength is largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Note: This configuration setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this configuration setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList configuration setting.

SSLClientCACerts:   A newline separated list of CA certificates to use during SSL client certificate validation.

This configuration setting is only applicable to server components (e.g., TCPServer) see SSLServerCACerts for client components (e.g., TCPClient). This setting can be used to optionally specify one or more CA certificates to be used when verifying the client certificate that is presented by the client during the SSL handshake when SSLAuthenticateClients is enabled. When verifying the client's certificate, the certificates trusted by the system will be used as part of the verification process. If the client's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This configuration setting should be set only if the client's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermediate Cert ...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert ...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

This configuration setting enables the cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform include the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include the following:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internalinclude the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include the following:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols), only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

This configuration setting is used to enable or disable the supported security protocols.

Not all supported protocols are enabled by default. The default value is 4032 for client components, and 3072 for server components. To specify a combination of enabled protocol versions set this config to the binary OR of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default - Client and Server)
TLS1.1768 (Hex 300) (Default - Client)
TLS1 192 (Hex C0) (Default - Client)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

Note that only TLS 1.2 is enabled for server components that accept incoming connections. This adheres to industry standards to ensure a secure connection. Client components enable TLS 1.0, TLS 1.1, and TLS 1.2 by default and will negotiate the highest mutually supported version when connecting to a server, which should be TLS 1.2 in most cases.

SSLEnabledProtocols: Transport Layer Security (TLS) 1.3 Notes:

By default when TLS 1.3 is enabled, the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions that are designed to run on Windows, SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is supported only on Windows 11/Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider), please be aware of the following notes:

  • The platform provider is available only on Windows 11/Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2, these restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnabledProtocols: SSL2 and SSL3 Notes:

SSL 2.0 and 3.0 are not supported by the class when the SSLProvider is set to internal. To use SSL 2.0 or SSL 3.0, the platform security API must have the protocols enabled and SSLProvider needs to be set to platform.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This configuration setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This configuration setting is false by default, but it can be set to true to enable the extension.

This configuration setting is applicable only when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This configuration setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True, all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This configuration setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools, such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffic for debugging purposes. When writing to this file, the class will only append, it will not overwrite previous values.

Note: This configuration setting is applicable only when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

This configuration setting returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

This configuration setting returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

This configuration setting returns the strength of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

This configuration setting returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be ORed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown certificate authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown certificate authority revocation status.
0x00000800Ignore unknown root revocation status.
0x00008000Allow test root certificate.
0x00004000Trust test root certificate.
0x80000000Ignore non-matching CN (certificate CN non-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificates to use during SSL server certificate validation.

This configuration setting is only used by client components (e.g., TCPClient) see SSLClientCACerts for server components (e.g., TCPServer). This configuration setting can be used to optionally specify one or more CA certificates to be used when connecting to the server and verifying the server certificate. When verifying the server's certificate, the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This configuration setting should be set only if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermediate Cert...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This configuration setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this configuration setting. If the server certificate signature algorithm is unsupported, the class fails with an error.

The format of this value is a comma-separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this configuration setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

To not restrict the server's certificate signature algorithm, specify an empty string as the value for this configuration setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional roundtrip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result, only some groups are included by default in this configuration setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used that is not present in this list, it will incur an additional roundtrip and time to generate the key share for that group.

In most cases, this configuration setting does not need to be modified. This should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This configuration setting holds a comma-separated list of allowed signature algorithms. Possible values include the following:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This configuration setting is applicable only when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. This configuration setting should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method that does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for User Datagram Protocol (UDP) ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g., headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. In some cases, increasing the value of the InBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. In some cases, increasing the value of the OutBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitiveData:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when DoEvents is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to true, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle Federal Information Processing Standards (FIPS), while all other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting that applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details, please see the FIPS 140-2 Compliance article.

Note: This setting is applicable only on Windows.

Note: Enabling FIPS compliance requires a special license; please contact sales@nsoftware.com for details.

Tells the class whether or not to use FIPS certified APIs.

When set to true, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle Federal Information Processing Standards (FIPS), while all other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting that applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details, please see the FIPS 140-2 Compliance article.

Note: This setting is applicable only on Windows.

Note: Enabling FIPS compliance requires a special license; please contact sales@nsoftware.com for details.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to true, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle Federal Information Processing Standards (FIPS), while all other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting that applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details, please see the FIPS 140-2 Compliance article.

Note: This setting is applicable only on Windows.

Note: Enabling FIPS compliance requires a special license; please contact sales@nsoftware.com for details.

Tells the class whether or not to use FIPS certified APIs.

When set to true, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle Federal Information Processing Standards (FIPS), while all other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting that applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details, please see the FIPS 140-2 Compliance article.

Note: This setting is applicable only on Windows.

Note: Enabling FIPS compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this configuration setting to true tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

Trappable Errors (Office365 Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Office365 Errors

1301   Invalid Input Error.