Gmail Class

Properties   Methods   Events   Config Settings   Errors  

The Gmail class provides an easy way to manage sending and receiving mail in Gmail.

Syntax

class cloudmail.Gmail

Remarks

This class provides an easy to use interface for Gmail using version 3 of the Gmail REST API. To use the class, first set the authorization property to a valid OAuth token. The Gmail class can be used for sending or creating new messages; retrieving existing messages; creating, deleting, or sending drafts; and several other functionalities supported by the Gmail API.

This class requires authentication via OAuth 2.0. First, perform OAuth authentication using the o_auth property to set the appropriate fields for the chosen o_auth_client_profile and o_auth_grant_type.

The class has the following defaults:

Authorization Server URL "https://accounts.google.com/o/oauth2/auth"
Token Server URL "https://accounts.google.com/o/oauth2/token"
Scopes "https://www.googleapis.com/auth/gmail.readonly https://www.googleapis.com/auth/gmail.modify https://www.googleapis.com/auth/gmail.compose https://mail.google.com/"

Below is a brief description of the different o_auth_client_profile and o_auth_grant_type values that are supported by this class. For a more in-depth description of what needs to be set, refer to the service documentation.

Application Profile

This profile encompasses the most basic grant types that OAuth supports. When this profile is set, all the requests and response handling is done by the class. Depending on the grant type, this may involve launching a browser so a user can login to authenticate with a authorization server. It may also involve starting an embedded web server to receive a response from a redirect.

To start the authentication and authorization process, the authorize method should be called. If the authorization and authentication was successful, then the o_auth_access_token property will be populated. Additionally, if a refresh token was provided the o_auth_refresh_token property will be populated as well. These values of the fields are for informational purposes. The class will also cache these tokens along with when the o_auth_access_token will be expired. When a method that makes requests to the service provider is called or the authorize method is called the class will automatically check to see if the access token is expired. If it is, it will then automatically try to get a new o_auth_access_token. If the authorize method was not used and user interaction would be required, the class will throw an error which can be caught. When user interaction is needed depends on what grant type is set in the o_auth_grant_type property. To force the component to only check the access token when the authorize method is called, the OAuthAutomaticRefresh configuration setting can be set to false.

A brief description of the supported values for the o_auth_grant_type property are below. For more information, see the service documentation.

Authorization Code

When using the Authorization Code grant type, the class will use an authorization code to get an access token. For this o_auth_grant_type the class expects a o_auth_client_id, o_auth_client_secret, o_auth_server_auth_url, and o_auth_server_token_url to be set. When the authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the authorization code, setting the o_auth_authorization_code property, from the redirect. Immediately, the class will make a request to the token server to exchange the authorization code for an access token. The token server will return an access token and possibly a refresh token. If the o_auth_refresh_token property is set, or a refresh token is cached, then the class will not launch the browser and use the refresh token in its request to the token server instead of an authorization code.

Example: Gmail gmail = new Gmail(); gmail.OAuth.ClientProfile = CloudOAuthClientProfiles.cocpApplication; gmail.OAuth.GrantType = OAuthSettingsGrantTypes.cogtAuthorizationCode; gmail.OAuth.ClientId = CLIENT_ID; gmail.OAuth.ClientSecret = CLIENT_SECRET; gmail.Authorize();

Implicit

Note: This grant type is considered insecure and should only be used when necessary.

When using the Implicit grant type, the class will request the authorization server to get an access token. For this o_auth_grant_type the class expects a o_auth_client_id, o_auth_client_secret, and o_auth_server_auth_url to be set. When the authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the access token from the redirect.

A disadvantage of the grant type is that can not use a refresh token to silently get a new access token. Most service providers offer a way to silently get a new access token. See the service documentation for specifics. This means the class will not be able to automatically get a fresh token once it expires.

Web Profile

This profile is similar to setting the class to the Application profile and Authorization Code grant type except the class will not launch the browser. It is typically used in situations where there is a back-end that is supporting some front end. This profile expects that o_auth_client_id, o_auth_client_secret, o_auth_server_auth_url, o_auth_server_token_url, and the o_auth_return_url properties to be set. Before calling the authorize method, the o_auth_web_auth_url property should be queried to get a URL. This URL should be used to redirect the user to the authorization page for the service provider. The redirect_uri parameter of this URL is mapped to the o_auth_return_url property. The o_auth_return_url property should be set to some web server that will parse the authorization code out of the query parameter from the redirect. Once the authorization code is parsed, it should be passed back to the server where it is then set to the o_auth_authorization_code property. Once that is set, the authorize method can be called to exchange the authorization code for an access token and refresh token if provided. The class will then cache these values like normal and use them to make requests. If the o_auth_refresh_token field is set, or a refresh token is cached, then the authorize method can immediately be called to make a request to the token server to get a new access token.

External OAuth Support

For complex profiles or grant types, or for more control of the flow, it is possible to perform OAuth authentication using the OAuth class or a separate process. Once complete you should have an authorization string which looks like:
Bearer ACCESS_TOKEN_VALUE

Assign this value to the authorization property before attempting any operations. Setting the authorization property will cause the class to ignore the values set in the o_auth property.

For Example: Oauth oauth = new Oauth(); oauth.ClientId = "CLIENT_ID"; oauth.ClientSecret = "CLIENT_SECRET"; oauth.AuthorizationScope = "https://www.googleapis.com/auth/gmail.readonly"; oauth.ServerAuthURL = "https://accounts.google.com/o/oauth2/auth"; oauth.ServerTokenURL = "https://accounts.google.com/o/oauth2/token"; oauth.GrantType = OauthGrantTypes.ogtAuthorizationCode; gmail.Authorization = oauth.GetAuthorization(); Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

Sending Messages

There are two methods for sending messages using the Gmail component. The send_mail method will send a message directly. Alternatively, you can create a message draft and then send an existing draft using the send_draft method. In both cases the properties of the new message are assigned through the Message properties (message_subject, message_body_content, message_cc, etc.).

Sending a Message with SendDraft: gmail.MessageSubject = "I am sending an email."; gmail.MessageBodyContentType = "TEXT"; gmail.MessageBodyContent = "Just wanted to let you know."; gmail.MessageTo = "reader@tautology.org"; gmail.CreateDraft(); string messageId = gmail.MessageInfo[0].Id; gmail.SendDraft(messageId);

Receiving Messages

Information about messages fetched by the component can be accessed through the message_info properties. The message_info properties is populated when the list_messages, retrieve_message_info, or search methods are called.

The list_messages method will list the messages.

By default, the component will fetch one page of 100 messages when list_messages is called. If additional messages remain in the folder, the next_page_token property will be populated. If list_messages is then called again on the same folder the next page of messages will be fetched. The example below populates the message_info properties with all the messages in the mailbox. do { gmail.ListMessages("", ""); } while (gmail.NextPageToken.Length > 0);

The message page size may also be changed by using the MessagePageSize configuration setting.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

attachmentProvides the raw attachment content.
authorizationAn OAuth Authorization String.
auto_decode_partsDetermines whether to automatically decode message parts.
contact_group_countThe number of records in the ContactGroup arrays.
contact_group_idThe unique identifier (resource name) of the contact group.
contact_group_nameThe display name of the contact group.
contacts_countThe number of records in the Contact arrays.
contact_display_nameThe contact's display name.
contact_email_addressThe email address at the specified EmailAddressIndex.
contact_email_address_display_nameThe display name of the E-mail address selected by EmailAddressIndex.
contact_email_addresses_countWhen retrieving contacts, it indicates the number of email addresses linked to the contact.
contact_email_address_indexIndex of email address to get or set in the EmailAddress property.
contact_email_address_typeType of the E-mail address.
contact_email_address_type_customCustom type name of the E-mail address selected by EmailAddressIndex.
contact_first_nameThe contact's first name.
contact_idThe unique identifier of the contact (resource name).
contact_jsonA JSON representation of the contact.
contact_last_nameThe contact's last name.
contact_notesThe user's notes about the contact.
contact_parent_idThe ID of the contact's group selected by ParentIdIndex.
contact_parent_id_indexIndex of group ID to get or set in the ParentId property.
contact_parent_ids_countWhen retrieving contacts, it indicates the number groups the contact belongs to.
contact_phone_indexIndex of phone number to get or set in the PhoneNumber property.
contact_phone_numberThis property is used to get or set a phone number at the index specified by PhoneIndex.
contact_phones_countNumber of the contact's phone numbers.
contact_phone_typeThe phone number type.
contact_phone_type_customThe custom type of a contact's phone number selected by PhoneIndex.
firewall_auto_detectThis property tells the class whether or not to automatically detect and use firewall system settings, if available.
firewall_typeThis property determines the type of firewall to connect through.
firewall_hostThis property contains the name or IP address of the firewall (optional).
firewall_passwordThis property contains a password if authentication is to be used when connecting through the firewall.
firewall_portThis property contains the Transmission Control Protocol (TCP) port for the firewall Host .
firewall_userThis property contains a username if authentication is to be used when connecting through a firewall.
list_contacts_markerThe page marker for listing contacts.
messageProvides the raw message content.
message_attachmentsA semicolon separated list of files to attach to a message.
message_bccA comma separated list of recipients for blind carbon copies for a message.
message_body_contentThe body content for a message.
message_body_content_typeThe body content type for a message.
message_ccA comma separated list of recipients for carbon copies for a message.
message_countThe total number of messages on the mailbox.
message_fromThe author of a message.
message_header_countThe number of records in the MessageHeader arrays.
message_header_fieldThe property of a message header in a message info listing.
message_header_valueThe value of a message header in a message info listing.
message_indexThe index of the MessageInfo that should be used to populate the MessageHeaders and MessageParts collections.
message_info_countThe number of records in the MessageInfo arrays.
message_info_bccThe blind carbon copy recipient of a message in a message info listing.
message_info_ccThe carbon copy recipient of a message in a message info listing.
message_info_fromThe sender of a message in a message info listing.
message_info_history_idThe history identifier of a message in a message info listing.
message_info_idThe unique identifier of a message in a message info listing.
message_info_internal_dateThe internal date of a message in a message info listing.
message_info_labelsMessage labels in a message info listing.
message_info_sizeThe size of a message in a message info listing.
message_info_snippetThe snippet of a message in a message info listing.
message_info_subjectThe subject of a message in a message info listing.
message_info_thread_idThe thread ID of a message in a message info listing.
message_info_toThe recipients of a message in a message info listing.
message_other_headersThe additional message headers for a message.
message_part_countThe number of records in the MessagePart arrays.
message_part_attachment_idThe attachment ID of a message part in a message info listing.
message_part_content_typeThe content type of a message part in a message info listing.
message_part_dataThe data of a message part in a message info listing.
message_part_file_nameThe filename of a message part in a message info listing.
message_part_idThe unique identifier of a message part in a message info listing.
message_part_sizeThe size of a message part in a message info listing.
message_subjectThe subject of a message.
message_toA comma separated list of recipients for a message.
next_page_tokenThe token to retrieve the next page with data.
o_auth_access_tokenThe access token returned by the authorization server.
o_auth_authorization_codeThe authorization code that is exchanged for an access token.
o_auth_authorization_scopeThe scope request or response parameter used during authorization.
o_auth_client_idThe id of the client assigned when registering the application.
o_auth_client_profileThe type of client that is requesting authorization.
o_auth_client_secretThe secret value for the client assigned when registering the application.
o_auth_grant_typeThe OAuth grant type used to acquire an OAuth access token.
o_auth_refresh_tokenSpecifies the refresh token received from or sent to the authorization server.
o_auth_request_refresh_tokenSpecifies whether the class will request a refresh token during authorization.
o_auth_return_urlThe URL where the user (browser) returns after authenticating.
o_auth_server_auth_urlThe URL of the authorization server.
o_auth_server_token_urlThe URL of the token server used to obtain the access token.
o_auth_web_auth_urlThe URL to which the user should be re-directed for authorization.
proxy_auth_schemeThis property is used to tell the class which type of authorization to perform when connecting to the proxy.
proxy_auto_detectThis property tells the class whether or not to automatically detect and use proxy system settings, if available.
proxy_passwordThis property contains a password if authentication is to be used for the proxy.
proxy_portThis property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).
proxy_serverIf a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.
proxy_sslThis property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.
proxy_userThis property contains a username if authentication is to be used for the proxy.
ssl_accept_server_cert_effective_dateThis is the date on which this certificate becomes valid.
ssl_accept_server_cert_expiration_dateThis is the date the certificate expires.
ssl_accept_server_cert_extended_key_usageThis is a comma-delimited list of extended key usage identifiers.
ssl_accept_server_cert_fingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
ssl_accept_server_cert_fingerprint_sha1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
ssl_accept_server_cert_fingerprint_sha256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
ssl_accept_server_cert_issuerThis is the issuer of the certificate.
ssl_accept_server_cert_private_keyThis is the private key of the certificate (if available).
ssl_accept_server_cert_private_key_availableThis property shows whether a PrivateKey is available for the selected certificate.
ssl_accept_server_cert_private_key_containerThis is the name of the PrivateKey container for the certificate (if available).
ssl_accept_server_cert_public_keyThis is the public key of the certificate.
ssl_accept_server_cert_public_key_algorithmThis property contains the textual description of the certificate's public key algorithm.
ssl_accept_server_cert_public_key_lengthThis is the length of the certificate's public key (in bits).
ssl_accept_server_cert_serial_numberThis is the serial number of the certificate encoded as a string.
ssl_accept_server_cert_signature_algorithmThe property contains the text description of the certificate's signature algorithm.
ssl_accept_server_cert_storeThis is the name of the certificate store for the client certificate.
ssl_accept_server_cert_store_passwordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
ssl_accept_server_cert_store_typeThis is the type of certificate store for this certificate.
ssl_accept_server_cert_subject_alt_namesThis property contains comma-separated lists of alternative subject names for the certificate.
ssl_accept_server_cert_thumbprint_md5This property contains the MD5 hash of the certificate.
ssl_accept_server_cert_thumbprint_sha1This property contains the SHA-1 hash of the certificate.
ssl_accept_server_cert_thumbprint_sha256This property contains the SHA-256 hash of the certificate.
ssl_accept_server_cert_usageThis property contains the text description of UsageFlags .
ssl_accept_server_cert_usage_flagsThis property contains the flags that show intended use for the certificate.
ssl_accept_server_cert_versionThis property contains the certificate's version number.
ssl_accept_server_cert_subjectThis is the subject of the certificate used for client authentication.
ssl_accept_server_cert_encodedThis is the certificate (PEM/Base64 encoded).
ssl_cert_effective_dateThis is the date on which this certificate becomes valid.
ssl_cert_expiration_dateThis is the date the certificate expires.
ssl_cert_extended_key_usageThis is a comma-delimited list of extended key usage identifiers.
ssl_cert_fingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
ssl_cert_fingerprint_sha1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
ssl_cert_fingerprint_sha256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
ssl_cert_issuerThis is the issuer of the certificate.
ssl_cert_private_keyThis is the private key of the certificate (if available).
ssl_cert_private_key_availableThis property shows whether a PrivateKey is available for the selected certificate.
ssl_cert_private_key_containerThis is the name of the PrivateKey container for the certificate (if available).
ssl_cert_public_keyThis is the public key of the certificate.
ssl_cert_public_key_algorithmThis property contains the textual description of the certificate's public key algorithm.
ssl_cert_public_key_lengthThis is the length of the certificate's public key (in bits).
ssl_cert_serial_numberThis is the serial number of the certificate encoded as a string.
ssl_cert_signature_algorithmThe property contains the text description of the certificate's signature algorithm.
ssl_cert_storeThis is the name of the certificate store for the client certificate.
ssl_cert_store_passwordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
ssl_cert_store_typeThis is the type of certificate store for this certificate.
ssl_cert_subject_alt_namesThis property contains comma-separated lists of alternative subject names for the certificate.
ssl_cert_thumbprint_md5This property contains the MD5 hash of the certificate.
ssl_cert_thumbprint_sha1This property contains the SHA-1 hash of the certificate.
ssl_cert_thumbprint_sha256This property contains the SHA-256 hash of the certificate.
ssl_cert_usageThis property contains the text description of UsageFlags .
ssl_cert_usage_flagsThis property contains the flags that show intended use for the certificate.
ssl_cert_versionThis property contains the certificate's version number.
ssl_cert_subjectThis is the subject of the certificate used for client authentication.
ssl_cert_encodedThis is the certificate (PEM/Base64 encoded).
ssl_providerThis property specifies the Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.
ssl_server_cert_effective_dateThis is the date on which this certificate becomes valid.
ssl_server_cert_expiration_dateThis is the date the certificate expires.
ssl_server_cert_extended_key_usageThis is a comma-delimited list of extended key usage identifiers.
ssl_server_cert_fingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
ssl_server_cert_fingerprint_sha1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
ssl_server_cert_fingerprint_sha256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
ssl_server_cert_issuerThis is the issuer of the certificate.
ssl_server_cert_private_keyThis is the private key of the certificate (if available).
ssl_server_cert_private_key_availableThis property shows whether a PrivateKey is available for the selected certificate.
ssl_server_cert_private_key_containerThis is the name of the PrivateKey container for the certificate (if available).
ssl_server_cert_public_keyThis is the public key of the certificate.
ssl_server_cert_public_key_algorithmThis property contains the textual description of the certificate's public key algorithm.
ssl_server_cert_public_key_lengthThis is the length of the certificate's public key (in bits).
ssl_server_cert_serial_numberThis is the serial number of the certificate encoded as a string.
ssl_server_cert_signature_algorithmThe property contains the text description of the certificate's signature algorithm.
ssl_server_cert_storeThis is the name of the certificate store for the client certificate.
ssl_server_cert_store_passwordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
ssl_server_cert_store_typeThis is the type of certificate store for this certificate.
ssl_server_cert_subject_alt_namesThis property contains comma-separated lists of alternative subject names for the certificate.
ssl_server_cert_thumbprint_md5This property contains the MD5 hash of the certificate.
ssl_server_cert_thumbprint_sha1This property contains the SHA-1 hash of the certificate.
ssl_server_cert_thumbprint_sha256This property contains the SHA-256 hash of the certificate.
ssl_server_cert_usageThis property contains the text description of UsageFlags .
ssl_server_cert_usage_flagsThis property contains the flags that show intended use for the certificate.
ssl_server_cert_versionThis property contains the certificate's version number.
ssl_server_cert_subjectThis is the subject of the certificate used for client authentication.
ssl_server_cert_encodedThis is the certificate (PEM/Base64 encoded).

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

add_message_labelsAdds the specified labels to the message specified by MessageId.
append_to_mailboxImports a message into only this user's mailbox, with standard email delivery scanning and classification similar to receiving via SMTP. Does not send a message.
authorizeGet the authorization string required to access the protected resource.
configSets or retrieves a configuration setting.
count_messagesGet the total number of messages in the mailbox.
create_contactCreates a contact.
create_draftCreates a new email draft.
deleteDeletes a message.
delete_contactDeletes a contact.
delete_draftDeletes a draft permanently.
delete_permanentlyDeletes the specified messages permanently.
get_contactRetrieves the contact by Id.
get_contact_fieldRetrieves the contact property value by JSONPath.
interruptInterrupt the current method.
list_contact_groupsLists the contact groups of the user.
list_contactsLists all user's personal contact that are in groups, including main group (Contacts).
list_draftsLists the drafts in a mailbox.
list_messagesLists the messages in a mailbox.
remove_message_labelsRemoves the specified labels from the message specified by MessageId.
resetThis method will reset the class.
restoreRestores a message.
retrieve_attachmentRetrieves a raw attachment.
retrieve_messageRetrieves a message including the message parts.
retrieve_message_headersRetrieves the headers of a message.
retrieve_message_infoRetrieves a message info.
retrieve_message_rawRetrieves the raw message of the specified message ID.
searchSearch for messages.
send_custom_requestSend a custom HTTP request.
send_draftSends an existing Draft.
send_mailSends a new email.
set_contact_fieldSets the contact property value by JSONPath.
update_contactUpdates a contact.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_contact_group_listFired when a contact group is retrieved by the server.
on_contact_listFired when a contact is retrieved from the server.
on_errorFired when information is available about errors during data delivery.
on_logThis event fires once for each log message.
on_message_headerFired when a header is retrieved from the server.
on_message_infoFired when a message is retrieved from the server.
on_message_partFired when a message part is retrieved from the server.
on_ssl_server_authenticationFired after the server presents its certificate to the client.
on_ssl_statusFired when secure connection progress messages are available.
on_transferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

ContactGroupsPageSizePage size for fetching contact groups.
ContactsPageSizePage size for fetching contacts.
IncludeSpamTrashWhether or not to include the Spam and Trash folders during the message listing.
ListContactGroupsMarkerThe page marker for listing contact groups.
MessagePageSizePage size for fetching messages.
MessageReplyToA comma separated list of recipients for a reply to this message.
MIMEMessageMIME encoded message to send.
ResolveLabelNamesWhether or not to resolve the label names to show the display name instead of the id.
ResponseTypeThe level of information to retrieve for a specific email.
SentMessageIDThe ID of the sent message.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XTextThe text of the current element.
OAuthAccessTokenExpirationThe lifetime of the access token.
OAuthAuthorizationTokenTypeThe type of access token returned.
OAuthAutomaticRefreshWhether or not to refresh an expired access token automatically.
OAuthBrowserResponseTimeoutSpecifies the amount of time to wait for a response from the browser.
OAuthIncludeEmptyRedirectURIWhether an empty redirect_uri parameter is included in requests.
OAuthJWTPayloadThe payload of the JWT access token if present.
OAuthJWTXChildCountThe number of child elements of the current element.
OauthJWTXChildName[i]The name of the child element.
OAuthJWTXChildXText[i]The inner text of the child element.
OAuthJWTXElementThe name of the current element.
OauthJWTXParentThe parent of the current element.
OAuthJWTXPathProvides a way to point to a specific element in the returned payload of a JWT based access token.
OAuthJWTXSubTreeA snapshot of the current element in the document.
OAuthJWTXTextThe text of the current element.
OAuthParamCountSpecifies the number of additional parameters variables to include in the request.
OAuthParamName[i]Specifies the parameter name at the specified index.
OAuthParamValue[i]Specifies the parameter value at the specified index.
OAuthPasswordGrantUsernameUsed in the Resource Owner Password grant type.
OAuthPKCEChallengeEncodingThe PKCE code challenge method to use.
OAuthPKCEVerifierThe PKCE verifier used to generate the challenge.
OAuthResetDataDetermines if the Reset method applies to the OAuth settings.
OAuthReUseWebServerDetermines if the same server instance is used between requests.
OAuthTransferredRequestThe full OAuth request last sent by the client.
OAuthUsePKCESpecifies if PKCE should be used.
OAuthWebServerActiveSpecifies and controls whether the embedded web server is active.
OAuthWebServerCertStoreThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStorePasswordThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStoreTypeThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertSubjectThe certificate with private key to use when SSL is enabled.
OAuthWebServerFailedResponseThe custom response that will be displayed to the user if authentication failed.
OAuthWebServerHostThe hostname used by the embedded web server displayed in the ReturnURL.
OAuthWebServerPortThe local port on which the embedded web server listens.
OAuthWebServerResponseThe custom response that will be displayed to the user.
OAuthWebServerSSLEnabledWhether the web server requires SSL connections.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the class.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the class will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the class.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the class.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UsePlatformHTTPClientWhether or not to use the platform HTTP client.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertFilePathsThe paths to CA certificate files on Unix/Linux.
SSLCACertsA newline separated list of CA certificate to be included when performing an SSL handshake.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLClientCACertsA newline separated list of CA certificates to use during SSL client certificate validation.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificates to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveDataWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseInternalSecurityAPIWhether or not to use the system security libraries or an internal implementation.

attachment Property

Provides the raw attachment content.

Syntax

def get_attachment() -> bytes: ...

attachment = property(get_attachment, None)

Default Value

""

Remarks

This property is populated after calling retrieve_attachment and holds the raw attachment content. This can be used to access the data before any processing is done by the class.

This property is read-only.

authorization Property

An OAuth Authorization String.

Syntax

def get_authorization() -> str: ...
def set_authorization(value: str) -> None: ...

authorization = property(get_authorization, set_authorization)

Default Value

""

Remarks

This property is used to specify an OAuth authorization string. Setting it is a requirement for using the component.

Example

Oauth oauth = new Oauth(); oauth.ClientId = "cd3ac0b7-c936-4b69-a958-ba45a4fb7963"; oauth.ClientSecret = ""; oauth.ServerAuthURL = "https://accounts.google.com/o/oauth2/auth"; oauth.ServerTokenURL = "https://accounts.google.com/o/oauth2/token"; oauth.AuthorizationScope = "https://www.googleapis.com/auth/gmail.readonly"; oauth.GrantType = OauthGrantTypes.ogtAuthorizationCode; gmail.Authorization = oauth.GetAuthorization();

auto_decode_parts Property

Determines whether to automatically decode message parts.

Syntax

def get_auto_decode_parts() -> bool: ...
def set_auto_decode_parts(value: bool) -> None: ...

auto_decode_parts = property(get_auto_decode_parts, set_auto_decode_parts)

Default Value

TRUE

Remarks

This property determines whether or not to automatically decode message parts. Message parts, especially binary message parts, are normally sent by the server encoded (Base64 or other format). If this setting is False, the parts will not be automatically decoded.

contact_group_count Property

The number of records in the ContactGroup arrays.

Syntax

def get_contact_group_count() -> int: ...
def set_contact_group_count(value: int) -> None: ...

contact_group_count = property(get_contact_group_count, set_contact_group_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at contact_group_count - 1.

contact_group_id Property

The unique identifier (resource name) of the contact group.

Syntax

def get_contact_group_id(contact_group_index: int) -> str: ...

Default Value

""

Remarks

The unique identifier (resource name) of the contact group.

The contact_group_index parameter specifies the index of the item in the array. The size of the array is controlled by the contact_group_count property.

This property is read-only.

contact_group_name Property

The display name of the contact group.

Syntax

def get_contact_group_name(contact_group_index: int) -> str: ...

Default Value

""

Remarks

The display name of the contact group.

The contact_group_index parameter specifies the index of the item in the array. The size of the array is controlled by the contact_group_count property.

This property is read-only.

contacts_count Property

The number of records in the Contact arrays.

Syntax

def get_contacts_count() -> int: ...
def set_contacts_count(value: int) -> None: ...

contacts_count = property(get_contacts_count, set_contacts_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at contacts_count - 1.

contact_display_name Property

The contact's display name.

Syntax

def get_contact_display_name(contact_index: int) -> str: ...
def set_contact_display_name(contact_index: int, value: str) -> None: ...

Default Value

""

Remarks

The contact's display name.

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_email_address Property

The email address at the specified EmailAddressIndex.

Syntax

def get_contact_email_address(contact_index: int) -> str: ...
def set_contact_email_address(contact_index: int, value: str) -> None: ...

Default Value

""

Remarks

The email address at the specified EmailAddressIndex. For example, when updating a contact, setting EmailAddressIndex to 0 and then assigning "example@example.com" to this property will set the first email address of the contact. Similarly, when retrieving a contact, setting EmailAddressIndex to 0 allows you to read the first email address of the contact.

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_email_address_display_name Property

The display name of the E-mail address selected by EmailAddressIndex.

Syntax

def get_contact_email_address_display_name(contact_index: int) -> str: ...
def set_contact_email_address_display_name(contact_index: int, value: str) -> None: ...

Default Value

""

Remarks

The display name of the E-mail address selected by EmailAddressIndex. For example, when updating a contact, setting EmailAddressIndex to 0 and then assigning "example@example.com" to this property will set the display name of the first email address. Similarly, when retrieving a contact, setting EmailAddressIndex to 0 allows you to read the display name of the first email address of the contact.

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_email_addresses_count Property

When retrieving contacts, it indicates the number of email addresses linked to the contact.

Syntax

def get_contact_email_addresses_count(contact_index: int) -> int: ...
def set_contact_email_addresses_count(contact_index: int, value: int) -> None: ...

Default Value

0

Remarks

When retrieving contacts, it indicates the number of email addresses linked to the contact. When creating or updating a contact, this property is set to the number of email addresses the contact will have.

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_email_address_index Property

Index of email address to get or set in the EmailAddress property.

Syntax

def get_contact_email_address_index(contact_index: int) -> int: ...
def set_contact_email_address_index(contact_index: int, value: int) -> None: ...

Default Value

0

Remarks

Index of email address to get or set in the EmailAddress property. For example, setting EmailAddressIndex to 0 and then assigning a value to this field sets the first email address of a contact. If you are retrieving a contact, setting EmailAddressIndex to 0, will populate EmailAddress with the first email address.

Example (Set the email addresses before updating a contact) gmail.Contacts[0].EmailAddressesCount = 2; gmail.Contacts[0].EmailAddressIndex = 0; gmail.Contacts[0].EmailAddress = "email1@domain1.com"; // set the first email address of the contact gmail.Contacts[0].EmailAddressIndex = 1; gmail.Contacts[0].EmailAddress = "email2@domain2.com"; // set the second email address of the contact gmail.UpdateContact(0);

Example (Read email addresses of a retrieved contact) gmail.GetContact(contactId); GLContact lastContact = gmail.Contacts[gmail.Contacts.Count - 1]; for(int i = 0; i < lastContact.EmailAddressesCount; i++){ lastContact.EmailAddressIndex = i; // set the index of the next email to read lastContact.EmailAddress; // read the next email address of the contact }

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_email_address_type Property

Type of the E-mail address.

Syntax

def get_contact_email_address_type(contact_index: int) -> int: ...
def set_contact_email_address_type(contact_index: int, value: int) -> None: ...

Default Value

0

Remarks

Type of the E-mail address.

This property indicates the type of a contact's phone number selected by PhoneIndex.

Possible values are:

  • 0 (eatHome)
  • 1 (eatWork)
  • 2 (eatOther)

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_email_address_type_custom Property

Custom type name of the E-mail address selected by EmailAddressIndex.

Syntax

def get_contact_email_address_type_custom(contact_index: int) -> str: ...
def set_contact_email_address_type_custom(contact_index: int, value: str) -> None: ...

Default Value

""

Remarks

Custom type name of the E-mail address selected by EmailAddressIndex.

Example (Adding an email address with a custom type): gmail.Contacts[0].EmailAddressesCount = 1; gmail.Contacts[0].EmailAddressIndex = 0; gmail.Contacts[0].EmailAddressTypeCustom = "customType"; gmail.Contacts[0].EmailAddress = "email@address.com" //Update the contact gmail.UpdateContact(0);

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_first_name Property

The contact's first name.

Syntax

def get_contact_first_name(contact_index: int) -> str: ...
def set_contact_first_name(contact_index: int, value: str) -> None: ...

Default Value

""

Remarks

The contact's first name.

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_id Property

The unique identifier of the contact (resource name).

Syntax

def get_contact_id(contact_index: int) -> str: ...

Default Value

""

Remarks

The unique identifier of the contact (resource name)

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

This property is read-only.

contact_json Property

A JSON representation of the contact.

Syntax

def get_contact_json(contact_index: int) -> str: ...
def set_contact_json(contact_index: int, value: str) -> None: ...

Default Value

""

Remarks

A JSON representation of the contact. Change this field to set raw JSON content to send on next update. Other fields values will be ignored in this case.

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_last_name Property

The contact's last name.

Syntax

def get_contact_last_name(contact_index: int) -> str: ...
def set_contact_last_name(contact_index: int, value: str) -> None: ...

Default Value

""

Remarks

The contact's last name.

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_notes Property

The user's notes about the contact.

Syntax

def get_contact_notes(contact_index: int) -> str: ...
def set_contact_notes(contact_index: int, value: str) -> None: ...

Default Value

""

Remarks

The user's notes about the contact. (biographies field)

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_parent_id Property

The ID of the contact's group selected by ParentIdIndex.

Syntax

def get_contact_parent_id(contact_index: int) -> str: ...
def set_contact_parent_id(contact_index: int, value: str) -> None: ...

Default Value

""

Remarks

The ID of the contact's group selected by ParentIdIndex. For example, when updating a contact, setting ParentIdIndex to 0 and then assigning a group id to this property will set the first group a contact belongs to. Similarly, when retrieving a contact, setting ParentIdIndex to 0 allows you to read the first contact group of the contact. Set this property to an empty string to remove a contact from the group.

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_parent_id_index Property

Index of group ID to get or set in the ParentId property.

Syntax

def get_contact_parent_id_index(contact_index: int) -> int: ...
def set_contact_parent_id_index(contact_index: int, value: int) -> None: ...

Default Value

0

Remarks

Index of group ID to get or set in the ParentId property.

Example (Set the groups before updating a contact) gmail.Contacts[0].ParentIdsCount = 2; gmail.Contacts[0].ParentIdIndex = 0; gmail.Contacts[0].ParentId = gmail.ContactGroups[0].Id; // set the first group the contact belongs to gmail.Contacts[0].ParentIdIndex = 1; gmail.Contacts[0].ParentId = gmail.ContactGroups[1].Id; // set the first group the contact belongs to gmail.UpdateContact(0);

Example (Read groups of a retrieved contact) gmail.GetContact(contactId); GLContact lastContact = gmail.Contacts[gmail.Contacts.Count - 1]; for(int i = 0; i < lastContact.ParentIdsCount; i++){ lastContact.ParentIdIndex = i; // set the index of the next group to read lastContact.ParentId; // read the next group of the contact }

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_parent_ids_count Property

When retrieving contacts, it indicates the number groups the contact belongs to.

Syntax

def get_contact_parent_ids_count(contact_index: int) -> int: ...
def set_contact_parent_ids_count(contact_index: int, value: int) -> None: ...

Default Value

0

Remarks

When retrieving contacts, it indicates the number groups the contact belongs to. When creating or updating a contact, this property should be set to the number of groups the contact will belong to.

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_phone_index Property

Index of phone number to get or set in the PhoneNumber property.

Syntax

def get_contact_phone_index(contact_index: int) -> int: ...
def set_contact_phone_index(contact_index: int, value: int) -> None: ...

Default Value

0

Remarks

Index of phone number to get or set in the PhoneNumber property. For example, setting PhoneIndex to 0 and then assigning a value to this field sets the first phone number of a contact. If you are retrieving a contact, setting PhoneIndex to 0, will populate PhoneNumber with the first phone number.

Example (Set the phone numbers before updating a contact): gmail.Contacts[0].PhonesCount = 2; gmail.Contacts[0].PhoneIndex = 0; gmail.Contacts[0].PhoneNumber = "0123456789"; // set the first email address of the contact gmail.Contacts[0].PhoneIndex = 1; gmail.Contacts[0].PhoneNumber = "9876543210"; // set the second email address of the contact gmail.UpdateContact(0);

Example (Read phone numbers of a retrieved contact): gmail.GetContact(contactId); GLContact lastContact = gmail.Contacts[gmail.Contacts.Count - 1]; for(int i = 0; i < lastContact.PhonesCount; i++){ lastContact.PhoneIndex = i; // set the index of the next phone number to read lastContact.PhoneNumber; // read the next phone number of the contact }

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_phone_number Property

This property is used to get or set a phone number at the index specified by PhoneIndex.

Syntax

def get_contact_phone_number(contact_index: int) -> str: ...
def set_contact_phone_number(contact_index: int, value: str) -> None: ...

Default Value

""

Remarks

This property is used to get or set a phone number at the index specified by PhoneIndex. For example, when updating a contact, setting PhoneIndex to 0 and then assigning "0123456789" to this property will set the first phone number of the contact. Similarly, when retrieving a contact, setting PhoneIndex to 0 allows you to read the first phone number of the contact.

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_phones_count Property

Number of the contact's phone numbers.

Syntax

def get_contact_phones_count(contact_index: int) -> int: ...
def set_contact_phones_count(contact_index: int, value: int) -> None: ...

Default Value

0

Remarks

Number of the contact's phone numbers.

When retrieving contacts, this property indicates the number of phone numbers linked to the contact. When updating a contact, this property is set to the number of phone numbers to be linked to the contact.

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_phone_type Property

The phone number type.

Syntax

def get_contact_phone_type(contact_index: int) -> int: ...
def set_contact_phone_type(contact_index: int, value: int) -> None: ...

Default Value

0

Remarks

The phone number type.

This property indicates the type of a contact's phone number selected by PhoneIndex. Possible values are:

  • 0 (ptHome)
  • 1 (ptWork)
  • 2 (ptMobile)
  • 3 (ptHomeFax)
  • 4 (ptWorkFax)
  • 5 (ptOtherFax)
  • 6 (ptPager)
  • 7 (ptWorkMobile)
  • 8 (ptWorkPager)
  • 9 (ptMain)
  • 10 (ptGoogleVoice)
  • 11 (ptOther)

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

contact_phone_type_custom Property

The custom type of a contact's phone number selected by PhoneIndex.

Syntax

def get_contact_phone_type_custom(contact_index: int) -> str: ...
def set_contact_phone_type_custom(contact_index: int, value: str) -> None: ...

Default Value

""

Remarks

The custom type of a contact's phone number selected by PhoneIndex.

Example (Adding a phone number with a custom type): gmail.Contacts[0].PhoneCount = 1; gmail.Contacts[0].PhoneIndex = 0; gmail.Contacts[0].PhoneTypeCustom = "customType"; gmail.Contacts[0].PhoneNumber = "0123456789"; //Update the contact gmail.UpdateContact(0);

The contact_index parameter specifies the index of the item in the array. The size of the array is controlled by the contacts_count property.

firewall_auto_detect Property

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

Syntax

def get_firewall_auto_detect() -> bool: ...
def set_firewall_auto_detect(value: bool) -> None: ...

firewall_auto_detect = property(get_firewall_auto_detect, set_firewall_auto_detect)

Default Value

FALSE

Remarks

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

firewall_type Property

This property determines the type of firewall to connect through.

Syntax

def get_firewall_type() -> int: ...
def set_firewall_type(value: int) -> None: ...

firewall_type = property(get_firewall_type, set_firewall_type)

Default Value

0

Remarks

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. firewall_port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. firewall_port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. firewall_port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. firewall_port is set to 1080.

firewall_host Property

This property contains the name or IP address of the firewall (optional).

Syntax

def get_firewall_host() -> str: ...
def set_firewall_host(value: str) -> None: ...

firewall_host = property(get_firewall_host, set_firewall_host)

Default Value

""

Remarks

This property contains the name or IP address of the firewall (optional). If a firewall_host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the class fails with an error.

firewall_password Property

This property contains a password if authentication is to be used when connecting through the firewall.

Syntax

def get_firewall_password() -> str: ...
def set_firewall_password(value: str) -> None: ...

firewall_password = property(get_firewall_password, set_firewall_password)

Default Value

""

Remarks

This property contains a password if authentication is to be used when connecting through the firewall. If firewall_host is specified, the firewall_user and firewall_password properties are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

firewall_port Property

This property contains the Transmission Control Protocol (TCP) port for the firewall Host .

Syntax

def get_firewall_port() -> int: ...
def set_firewall_port(value: int) -> None: ...

firewall_port = property(get_firewall_port, set_firewall_port)

Default Value

0

Remarks

This property contains the Transmission Control Protocol (TCP) port for the firewall firewall_host. See the description of the firewall_host property for details.

Note: This property is set automatically when firewall_type is set to a valid value. See the description of the firewall_type property for details.

firewall_user Property

This property contains a username if authentication is to be used when connecting through a firewall.

Syntax

def get_firewall_user() -> str: ...
def set_firewall_user(value: str) -> None: ...

firewall_user = property(get_firewall_user, set_firewall_user)

Default Value

""

Remarks

This property contains a username if authentication is to be used when connecting through a firewall. If firewall_host is specified, this property and the firewall_password property are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

list_contacts_marker Property

The page marker for listing contacts.

Syntax

def get_list_contacts_marker() -> str: ...
def set_list_contacts_marker(value: str) -> None: ...

list_contacts_marker = property(get_list_contacts_marker, set_list_contacts_marker)

Default Value

""

Remarks

This property is populated if there are still unlisted contacts after list_contacts is called. It contains the nextLink that will be included as a parameter if list_contacts is called again. This will cause the next page of contacts to be listed.

Example (List All Contacts)

do { gMail.ListContacts(); } while (!gmail.ListContactsMarker.IsEmpty());

message Property

Provides the raw message content.

Syntax

def get_message() -> bytes: ...

message = property(get_message, None)

Default Value

""

Remarks

This property is populated after calling retrieve_message_raw and holds the raw message content. This can be used to access the data before any processing is done by the class.

This property is read-only.

message_attachments Property

A semicolon separated list of files to attach to a message.

Syntax

def get_message_attachments() -> str: ...
def set_message_attachments(value: str) -> None: ...

message_attachments = property(get_message_attachments, set_message_attachments)

Default Value

""

Remarks

This property contains a semicolon separated list of files to attach to a message. These files are added to a message created with create_draft or messages sent with send_mail.

message_bcc Property

A comma separated list of recipients for blind carbon copies for a message.

Syntax

def get_message_bcc() -> str: ...
def set_message_bcc(value: str) -> None: ...

message_bcc = property(get_message_bcc, set_message_bcc)

Default Value

""

Remarks

This property contains a comma separated list of destinations for blind carbon copies of a mail message. These recipients are added to a message created with create_draft or messages sent with send_mail.

Example (Add a BCC Recipient)

gmail.MessageBcc = "bbobbertson@bobmail.com"; gmail.SendMail();

Example (Add a BCC Recipient with a Name and Address)

gmail.MessageBcc = "Brandrew Bobbertson < bbobbertson@bobmail.com >"; gmail.SendMail();

message_body_content Property

The body content for a message.

Syntax

def get_message_body_content() -> str: ...
def set_message_body_content(value: str) -> None: ...

message_body_content = property(get_message_body_content, set_message_body_content)

Default Value

""

Remarks

This property contains the content of a message. These addresses are added to a message created with create_draft or messages sent with send_mail.

message_body_content_type Property

The body content type for a message.

Syntax

def get_message_body_content_type() -> str: ...
def set_message_body_content_type(value: str) -> None: ...

message_body_content_type = property(get_message_body_content_type, set_message_body_content_type)

Default Value

""

Remarks

This property contains the content type of a message. Valid values include text or html. These addresses are added to a message created with create_draft or messages sent with send_mail.

message_cc Property

A comma separated list of recipients for carbon copies for a message.

Syntax

def get_message_cc() -> str: ...
def set_message_cc(value: str) -> None: ...

message_cc = property(get_message_cc, set_message_cc)

Default Value

""

Remarks

This property contains a comma separated list of destinations for carbon copies of a mail message. These recipients are added to a message created with create_draft or messages sent with send_mail.

Example (Add a CC Recipient)

gmail.MessageCc = "bbobbertson@bobmail.com"; gmail.SendMail();

Example (Add a CC Recipient with a Name and Address)

gmail.MessageCc = "Brandrew Bobbertson < bbobbertson@bobmail.com >"; gmail.SendMail();

message_count Property

The total number of messages on the mailbox.

Syntax

def get_message_count() -> int: ...

message_count = property(get_message_count, None)

Default Value

0

Remarks

This property contains the total number of messages on the mailbox. The class fills out message_count after calling the count_messages method.

This property is read-only.

message_from Property

The author of a message.

Syntax

def get_message_from() -> str: ...
def set_message_from(value: str) -> None: ...

message_from = property(get_message_from, set_message_from)

Default Value

""

Remarks

This property contains the author of a message. This property is optional. If it left blank, the message's author will be the Google account used in authorization.

This property is applied to a message created with create_draft or messages sent with send_mail.

Example (Define who a Message is From)

gmail.MessageFrom = "stephen@company.com"; gmail.SendMail();

Example (Define who a Message is From with a Name and Address)

gmail.MessageFrom = "Stephen Withavee < stephen@company.com >"; gmail.SendMail();

message_header_count Property

The number of records in the MessageHeader arrays.

Syntax

def get_message_header_count() -> int: ...
def set_message_header_count(value: int) -> None: ...

message_header_count = property(get_message_header_count, set_message_header_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at message_header_count - 1.

message_header_field Property

The property of a message header in a message info listing.

Syntax

def get_message_header_field(message_header_index: int) -> str: ...
def set_message_header_field(message_header_index: int, value: str) -> None: ...

Default Value

""

Remarks

The field of a message header in a message info listing.

The message_header_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_header_count property.

message_header_value Property

The value of a message header in a message info listing.

Syntax

def get_message_header_value(message_header_index: int) -> str: ...
def set_message_header_value(message_header_index: int, value: str) -> None: ...

Default Value

""

Remarks

The value of a message header in a message info listing.

The message_header_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_header_count property.

message_index Property

The index of the MessageInfo that should be used to populate the MessageHeaders and MessageParts collections.

Syntax

def get_message_index() -> int: ...
def set_message_index(value: int) -> None: ...

message_index = property(get_message_index, set_message_index)

Default Value

0

Remarks

The index of the MessageInfo that should be used to populate the MessageHeaders and MessageParts collections.

message_info_count Property

The number of records in the MessageInfo arrays.

Syntax

def get_message_info_count() -> int: ...
def set_message_info_count(value: int) -> None: ...

message_info_count = property(get_message_info_count, set_message_info_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at message_info_count - 1.

message_info_bcc Property

The blind carbon copy recipient of a message in a message info listing.

Syntax

def get_message_info_bcc(message_info_index: int) -> str: ...
def set_message_info_bcc(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The blind carbon copy recipient of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_cc Property

The carbon copy recipient of a message in a message info listing.

Syntax

def get_message_info_cc(message_info_index: int) -> str: ...
def set_message_info_cc(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The carbon copy recipient of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_from Property

The sender of a message in a message info listing.

Syntax

def get_message_info_from(message_info_index: int) -> str: ...

Default Value

""

Remarks

The sender of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_history_id Property

The history identifier of a message in a message info listing.

Syntax

def get_message_info_history_id(message_info_index: int) -> str: ...

Default Value

""

Remarks

The history identifier of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_id Property

The unique identifier of a message in a message info listing.

Syntax

def get_message_info_id(message_info_index: int) -> str: ...

Default Value

""

Remarks

The unique identifier of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_internal_date Property

The internal date of a message in a message info listing.

Syntax

def get_message_info_internal_date(message_info_index: int) -> str: ...

Default Value

""

Remarks

The internal date of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

This property is read-only.

message_info_labels Property

Message labels in a message info listing.

Syntax

def get_message_info_labels(message_info_index: int) -> str: ...
def set_message_info_labels(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

Message labels in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_size Property

The size of a message in a message info listing.

Syntax

def get_message_info_size(message_info_index: int) -> int: ...
def set_message_info_size(message_info_index: int, value: int) -> None: ...

Default Value

0

Remarks

The size of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_snippet Property

The snippet of a message in a message info listing.

Syntax

def get_message_info_snippet(message_info_index: int) -> str: ...
def set_message_info_snippet(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The snippet of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_subject Property

The subject of a message in a message info listing.

Syntax

def get_message_info_subject(message_info_index: int) -> str: ...
def set_message_info_subject(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The subject of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_thread_id Property

The thread ID of a message in a message info listing.

Syntax

def get_message_info_thread_id(message_info_index: int) -> str: ...
def set_message_info_thread_id(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The thread ID of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_info_to Property

The recipients of a message in a message info listing.

Syntax

def get_message_info_to(message_info_index: int) -> str: ...
def set_message_info_to(message_info_index: int, value: str) -> None: ...

Default Value

""

Remarks

The recipients of a message in a message info listing.

The message_info_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_info_count property.

message_other_headers Property

The additional message headers for a message.

Syntax

def get_message_other_headers() -> str: ...
def set_message_other_headers(value: str) -> None: ...

message_other_headers = property(get_message_other_headers, set_message_other_headers)

Default Value

""

Remarks

This property contains additional message headers to the sent or created message. These addresses are added to a message created with create_draft or messages sent with send_mail.

message_part_count Property

The number of records in the MessagePart arrays.

Syntax

def get_message_part_count() -> int: ...

message_part_count = property(get_message_part_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at message_part_count - 1.

This property is read-only.

message_part_attachment_id Property

The attachment ID of a message part in a message info listing.

Syntax

def get_message_part_attachment_id(message_part_index: int) -> str: ...

Default Value

""

Remarks

The attachment ID of a message part in a message info listing.

The message_part_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_part_count property.

This property is read-only.

message_part_content_type Property

The content type of a message part in a message info listing.

Syntax

def get_message_part_content_type(message_part_index: int) -> str: ...

Default Value

""

Remarks

The content type of a message part in a message info listing.

The message_part_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_part_count property.

This property is read-only.

message_part_data Property

The data of a message part in a message info listing.

Syntax

def get_message_part_data(message_part_index: int) -> str: ...

Default Value

""

Remarks

The data of a message part in a message info listing.

The message_part_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_part_count property.

This property is read-only.

message_part_file_name Property

The filename of a message part in a message info listing.

Syntax

def get_message_part_file_name(message_part_index: int) -> str: ...

Default Value

""

Remarks

The filename of a message part in a message info listing.

The message_part_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_part_count property.

This property is read-only.

message_part_id Property

The unique identifier of a message part in a message info listing.

Syntax

def get_message_part_id(message_part_index: int) -> str: ...

Default Value

""

Remarks

The unique identifier of a message part in a message info listing.

The message_part_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_part_count property.

This property is read-only.

message_part_size Property

The size of a message part in a message info listing.

Syntax

def get_message_part_size(message_part_index: int) -> int: ...

Default Value

0

Remarks

The size of a message part in a message info listing.

The message_part_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_part_count property.

This property is read-only.

message_subject Property

The subject of a message.

Syntax

def get_message_subject() -> str: ...
def set_message_subject(value: str) -> None: ...

message_subject = property(get_message_subject, set_message_subject)

Default Value

""

Remarks

This property contains the subject of a message. This property will be applied to a message created with create_draft or messages sent with send_mail.

message_to Property

A comma separated list of recipients for a message.

Syntax

def get_message_to() -> str: ...
def set_message_to(value: str) -> None: ...

message_to = property(get_message_to, set_message_to)

Default Value

""

Remarks

This property contains a comma separated list of destinations for a mail message. These recipients are added to a message created with create_draft or messages sent with send_mail.

Example (Add a Recipient)

gmail.MessageTo = "bbobbertson@bobmail.com"; gmail.SendMail();

Example (Add a Recipient with a Name and Address)

gmail.MessageTo = "Brandrew Bobbertson < bbobbertson@bobmail.com >"; gmail.SendMail();

next_page_token Property

The token to retrieve the next page with data.

Syntax

def get_next_page_token() -> str: ...
def set_next_page_token(value: str) -> None: ...

next_page_token = property(get_next_page_token, set_next_page_token)

Default Value

""

Remarks

This property contains the token that will be used to retrieve the next page with information. This field will become available when using the list_messages or list_drafts method.

o_auth_access_token Property

The access token returned by the authorization server.

Syntax

def get_o_auth_access_token() -> str: ...
def set_o_auth_access_token(value: str) -> None: ...

o_auth_access_token = property(get_o_auth_access_token, set_o_auth_access_token)

Default Value

""

Remarks

The access token returned by the authorization server. This is set when the class makes a request to the token server.

o_auth_authorization_code Property

The authorization code that is exchanged for an access token.

Syntax

def get_o_auth_authorization_code() -> str: ...
def set_o_auth_authorization_code(value: str) -> None: ...

o_auth_authorization_code = property(get_o_auth_authorization_code, set_o_auth_authorization_code)

Default Value

""

Remarks

The authorization code that is exchanged for an access token. This is required to be set when the o_auth_client_profile property is set to the Web profile. Otherwise, this field is for information purposes only.

o_auth_authorization_scope Property

The scope request or response parameter used during authorization.

Syntax

def get_o_auth_authorization_scope() -> str: ...
def set_o_auth_authorization_scope(value: str) -> None: ...

o_auth_authorization_scope = property(get_o_auth_authorization_scope, set_o_auth_authorization_scope)

Default Value

""

Remarks

The scope request or response parameter used during authorization.

o_auth_client_id Property

The id of the client assigned when registering the application.

Syntax

def get_o_auth_client_id() -> str: ...
def set_o_auth_client_id(value: str) -> None: ...

o_auth_client_id = property(get_o_auth_client_id, set_o_auth_client_id)

Default Value

""

Remarks

The id of the client assigned when registering the application.

o_auth_client_profile Property

The type of client that is requesting authorization.

Syntax

def get_o_auth_client_profile() -> int: ...
def set_o_auth_client_profile(value: int) -> None: ...

o_auth_client_profile = property(get_o_auth_client_profile, set_o_auth_client_profile)

Default Value

0

Remarks

The type of client that is requesting authorization. See the introduction section for more information. Possible values are:

0 (cocpApplication - Default)The application profile is applicable to applications that are run by the user directly. For instance a windows form application would use the application profile. To authorize your application (client) using the application profile see the introduction section.
1 (cocpWeb)The Web profile is applicable to applications that are run on the server side where the user uses the application from a web browser. To authorize your application (client) using this profile follow see the introduction section.

o_auth_client_secret Property

The secret value for the client assigned when registering the application.

Syntax

def get_o_auth_client_secret() -> str: ...
def set_o_auth_client_secret(value: str) -> None: ...

o_auth_client_secret = property(get_o_auth_client_secret, set_o_auth_client_secret)

Default Value

""

Remarks

The secret value for the client assigned when registering the application.

o_auth_grant_type Property

The OAuth grant type used to acquire an OAuth access token.

Syntax

def get_o_auth_grant_type() -> int: ...
def set_o_auth_grant_type(value: int) -> None: ...

o_auth_grant_type = property(get_o_auth_grant_type, set_o_auth_grant_type)

Default Value

0

Remarks

The OAuth grant type used to acquire an OAuth access token. See the introduction section for more information. Possible values are:

0 (cogtAuthorizationCode - Default) Authorization Code grant type
1 (cogtImplicit) Implicit grant type
2 (cogtPassword) Resource Owner Password Credentials grant type
3 (cogtClientCredentials) Client Credentials grant type

o_auth_refresh_token Property

Specifies the refresh token received from or sent to the authorization server.

Syntax

def get_o_auth_refresh_token() -> str: ...
def set_o_auth_refresh_token(value: str) -> None: ...

o_auth_refresh_token = property(get_o_auth_refresh_token, set_o_auth_refresh_token)

Default Value

""

Remarks

Specifies the refresh token received from or sent to the authorization server. This property is set automatically if a refresh token is retrieved from the token server. If the OAuthAutomaticRefresh configuration setting is set to true, and the o_auth_grant_type property is set to a grant that can use refresh tokens.

o_auth_request_refresh_token Property

Specifies whether the class will request a refresh token during authorization.

Syntax

def get_o_auth_request_refresh_token() -> bool: ...
def set_o_auth_request_refresh_token(value: bool) -> None: ...

o_auth_request_refresh_token = property(get_o_auth_request_refresh_token, set_o_auth_request_refresh_token)

Default Value

TRUE

Remarks

Specifies whether the class will request a refresh token during authorization. By default, this value is True.

When True, the class will automatically add the necessary scopes or parameters to obtain a refresh token. When False, this property will have no effect. If the necessary scopes or parameters are specified manually, a refresh token can still be obtained.

Note: This property is only applicable when the o_auth_grant_type property is set to cogtAuthorizationCode.

o_auth_return_url Property

The URL where the user (browser) returns after authenticating.

Syntax

def get_o_auth_return_url() -> str: ...
def set_o_auth_return_url(value: str) -> None: ...

o_auth_return_url = property(get_o_auth_return_url, set_o_auth_return_url)

Default Value

""

Remarks

The URL where the user (browser) returns after authenticating. This property is mapped to the redirect_uri parameter when making a request to the authorization server. Typically, this is automatically set by the class when using the embedded web server. If the OAuthWebServerPort or OAuthWebServerHost configuration settings is set, then this property should be set to match. If using the Web client profile, this should be set to the place where the authorization code will be parsed out of the response after the user finishes authorizing.

o_auth_server_auth_url Property

The URL of the authorization server.

Syntax

def get_o_auth_server_auth_url() -> str: ...
def set_o_auth_server_auth_url(value: str) -> None: ...

o_auth_server_auth_url = property(get_o_auth_server_auth_url, set_o_auth_server_auth_url)

Default Value

""

Remarks

The URL of the authorization server.

o_auth_server_token_url Property

The URL of the token server used to obtain the access token.

Syntax

def get_o_auth_server_token_url() -> str: ...
def set_o_auth_server_token_url(value: str) -> None: ...

o_auth_server_token_url = property(get_o_auth_server_token_url, set_o_auth_server_token_url)

Default Value

""

Remarks

The URL of the token server used to obtain the access token.

o_auth_web_auth_url Property

The URL to which the user should be re-directed for authorization.

Syntax

def get_o_auth_web_auth_url() -> str: ...

o_auth_web_auth_url = property(get_o_auth_web_auth_url, None)

Default Value

""

Remarks

The URL to which the user should be re-directed for authorization. This field is used to get the URL that the user should be redirected to when using the Web client profile. See introduction section for more information.

This property is read-only.

proxy_auth_scheme Property

This property is used to tell the class which type of authorization to perform when connecting to the proxy.

Syntax

def get_proxy_auth_scheme() -> int: ...
def set_proxy_auth_scheme(value: int) -> None: ...

proxy_auth_scheme = property(get_proxy_auth_scheme, set_proxy_auth_scheme)

Default Value

0

Remarks

This property is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the proxy_user and proxy_password properties are set.

proxy_auth_scheme should be set to authNone (3) when no authentication is expected.

By default, proxy_auth_scheme is authBasic (0), and if the proxy_user and proxy_password properties are set, the component will attempt basic authentication.

If proxy_auth_scheme is set to authDigest (1), digest authentication will be attempted instead.

If proxy_auth_scheme is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If proxy_auth_scheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this property will clear the values of proxy_user and proxy_password.

proxy_auto_detect Property

This property tells the class whether or not to automatically detect and use proxy system settings, if available.

Syntax

def get_proxy_auto_detect() -> bool: ...
def set_proxy_auto_detect(value: bool) -> None: ...

proxy_auto_detect = property(get_proxy_auto_detect, set_proxy_auto_detect)

Default Value

FALSE

Remarks

This property tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is False.

proxy_password Property

This property contains a password if authentication is to be used for the proxy.

Syntax

def get_proxy_password() -> str: ...
def set_proxy_password(value: str) -> None: ...

proxy_password = property(get_proxy_password, set_proxy_password)

Default Value

""

Remarks

This property contains a password if authentication is to be used for the proxy.

If proxy_auth_scheme is set to Basic Authentication, the proxy_user and proxy_password properties are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If proxy_auth_scheme is set to Digest Authentication, the proxy_user and proxy_password properties are used to respond to the Digest Authentication challenge from the server.

If proxy_auth_scheme is set to NTLM Authentication, the proxy_user and proxy_password properties are used to authenticate through NTLM negotiation.

proxy_port Property

This property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).

Syntax

def get_proxy_port() -> int: ...
def set_proxy_port(value: int) -> None: ...

proxy_port = property(get_proxy_port, set_proxy_port)

Default Value

80

Remarks

This property contains the Transmission Control Protocol (TCP) port for the proxy proxy_server (default 80). See the description of the proxy_server property for details.

proxy_server Property

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

Syntax

def get_proxy_server() -> str: ...
def set_proxy_server(value: str) -> None: ...

proxy_server = property(get_proxy_server, set_proxy_server)

Default Value

""

Remarks

If a proxy proxy_server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the proxy_server property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the proxy_server property is set to the corresponding address. If the search is not successful, an error is returned.

proxy_ssl Property

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.

Syntax

def get_proxy_ssl() -> int: ...
def set_proxy_ssl(value: int) -> None: ...

proxy_ssl = property(get_proxy_ssl, set_proxy_ssl)

Default Value

0

Remarks

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the url is an https URL, the class will use the psTunnel option. If the url is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL-enabled.
psNever (2)The connection is not SSL-enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

proxy_user Property

This property contains a username if authentication is to be used for the proxy.

Syntax

def get_proxy_user() -> str: ...
def set_proxy_user(value: str) -> None: ...

proxy_user = property(get_proxy_user, set_proxy_user)

Default Value

""

Remarks

This property contains a username if authentication is to be used for the proxy.

If proxy_auth_scheme is set to Basic Authentication, the proxy_user and proxy_password properties are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If proxy_auth_scheme is set to Digest Authentication, the proxy_user and proxy_password properties are used to respond to the Digest Authentication challenge from the server.

If proxy_auth_scheme is set to NTLM Authentication, the proxy_user and proxy_password properties are used to authenticate through NTLM negotiation.

ssl_accept_server_cert_effective_date Property

This is the date on which this certificate becomes valid.

Syntax

def get_ssl_accept_server_cert_effective_date() -> str: ...

ssl_accept_server_cert_effective_date = property(get_ssl_accept_server_cert_effective_date, None)

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

ssl_accept_server_cert_expiration_date Property

This is the date the certificate expires.

Syntax

def get_ssl_accept_server_cert_expiration_date() -> str: ...

ssl_accept_server_cert_expiration_date = property(get_ssl_accept_server_cert_expiration_date, None)

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

ssl_accept_server_cert_extended_key_usage Property

This is a comma-delimited list of extended key usage identifiers.

Syntax

def get_ssl_accept_server_cert_extended_key_usage() -> str: ...

ssl_accept_server_cert_extended_key_usage = property(get_ssl_accept_server_cert_extended_key_usage, None)

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

ssl_accept_server_cert_fingerprint Property

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

def get_ssl_accept_server_cert_fingerprint() -> str: ...

ssl_accept_server_cert_fingerprint = property(get_ssl_accept_server_cert_fingerprint, None)

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

ssl_accept_server_cert_fingerprint_sha1 Property

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

def get_ssl_accept_server_cert_fingerprint_sha1() -> str: ...

ssl_accept_server_cert_fingerprint_sha1 = property(get_ssl_accept_server_cert_fingerprint_sha1, None)

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

ssl_accept_server_cert_fingerprint_sha256 Property

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

def get_ssl_accept_server_cert_fingerprint_sha256() -> str: ...

ssl_accept_server_cert_fingerprint_sha256 = property(get_ssl_accept_server_cert_fingerprint_sha256, None)

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

ssl_accept_server_cert_issuer Property

This is the issuer of the certificate.

Syntax

def get_ssl_accept_server_cert_issuer() -> str: ...

ssl_accept_server_cert_issuer = property(get_ssl_accept_server_cert_issuer, None)

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

ssl_accept_server_cert_private_key Property

This is the private key of the certificate (if available).

Syntax

def get_ssl_accept_server_cert_private_key() -> str: ...

ssl_accept_server_cert_private_key = property(get_ssl_accept_server_cert_private_key, None)

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The ssl_accept_server_cert_private_key may be available but not exportable. In this case, ssl_accept_server_cert_private_key returns an empty string.

This property is read-only.

ssl_accept_server_cert_private_key_available Property

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

def get_ssl_accept_server_cert_private_key_available() -> bool: ...

ssl_accept_server_cert_private_key_available = property(get_ssl_accept_server_cert_private_key_available, None)

Default Value

FALSE

Remarks

This property shows whether a ssl_accept_server_cert_private_key is available for the selected certificate. If ssl_accept_server_cert_private_key_available is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

ssl_accept_server_cert_private_key_container Property

This is the name of the PrivateKey container for the certificate (if available).

Syntax

def get_ssl_accept_server_cert_private_key_container() -> str: ...

ssl_accept_server_cert_private_key_container = property(get_ssl_accept_server_cert_private_key_container, None)

Default Value

""

Remarks

This is the name of the ssl_accept_server_cert_private_key container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

ssl_accept_server_cert_public_key Property

This is the public key of the certificate.

Syntax

def get_ssl_accept_server_cert_public_key() -> str: ...

ssl_accept_server_cert_public_key = property(get_ssl_accept_server_cert_public_key, None)

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

ssl_accept_server_cert_public_key_algorithm Property

This property contains the textual description of the certificate's public key algorithm.

Syntax

def get_ssl_accept_server_cert_public_key_algorithm() -> str: ...

ssl_accept_server_cert_public_key_algorithm = property(get_ssl_accept_server_cert_public_key_algorithm, None)

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

ssl_accept_server_cert_public_key_length Property

This is the length of the certificate's public key (in bits).

Syntax

def get_ssl_accept_server_cert_public_key_length() -> int: ...

ssl_accept_server_cert_public_key_length = property(get_ssl_accept_server_cert_public_key_length, None)

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

ssl_accept_server_cert_serial_number Property

This is the serial number of the certificate encoded as a string.

Syntax

def get_ssl_accept_server_cert_serial_number() -> str: ...

ssl_accept_server_cert_serial_number = property(get_ssl_accept_server_cert_serial_number, None)

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

ssl_accept_server_cert_signature_algorithm Property

The property contains the text description of the certificate's signature algorithm.

Syntax

def get_ssl_accept_server_cert_signature_algorithm() -> str: ...

ssl_accept_server_cert_signature_algorithm = property(get_ssl_accept_server_cert_signature_algorithm, None)

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

ssl_accept_server_cert_store Property

This is the name of the certificate store for the client certificate.

Syntax

def get_ssl_accept_server_cert_store() -> bytes: ...
def set_ssl_accept_server_cert_store(value: bytes) -> None: ...

ssl_accept_server_cert_store = property(get_ssl_accept_server_cert_store, set_ssl_accept_server_cert_store)

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The ssl_accept_server_cert_store_type property denotes the type of the certificate store specified by ssl_accept_server_cert_store. If the store is password protected, specify the password in ssl_accept_server_cert_store_password.

ssl_accept_server_cert_store is used in conjunction with the ssl_accept_server_cert_subject property to specify client certificates. If ssl_accept_server_cert_store has a value, and ssl_accept_server_cert_subject or ssl_accept_server_cert_encoded is set, a search for a certificate is initiated. Please see the ssl_accept_server_cert_subject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

ssl_accept_server_cert_store_password Property

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

def get_ssl_accept_server_cert_store_password() -> str: ...
def set_ssl_accept_server_cert_store_password(value: str) -> None: ...

ssl_accept_server_cert_store_password = property(get_ssl_accept_server_cert_store_password, set_ssl_accept_server_cert_store_password)

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

ssl_accept_server_cert_store_type Property

This is the type of certificate store for this certificate.

Syntax

def get_ssl_accept_server_cert_store_type() -> int: ...
def set_ssl_accept_server_cert_store_type(value: int) -> None: ...

ssl_accept_server_cert_store_type = property(get_ssl_accept_server_cert_store_type, set_ssl_accept_server_cert_store_type)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr class. The list_store_certificates method may be called after setting cert_store_type to cstPKCS11, cert_store_password to the PIN, and cert_store to the full path of the PKCS#11 DLL. The certificate information returned in the on_cert_list event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the ssl_accept_server_cert_store and set ssl_accept_server_cert_store_password to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

ssl_accept_server_cert_subject_alt_names Property

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

def get_ssl_accept_server_cert_subject_alt_names() -> str: ...

ssl_accept_server_cert_subject_alt_names = property(get_ssl_accept_server_cert_subject_alt_names, None)

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

ssl_accept_server_cert_thumbprint_md5 Property

This property contains the MD5 hash of the certificate.

Syntax

def get_ssl_accept_server_cert_thumbprint_md5() -> str: ...

ssl_accept_server_cert_thumbprint_md5 = property(get_ssl_accept_server_cert_thumbprint_md5, None)

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

ssl_accept_server_cert_thumbprint_sha1 Property

This property contains the SHA-1 hash of the certificate.

Syntax

def get_ssl_accept_server_cert_thumbprint_sha1() -> str: ...

ssl_accept_server_cert_thumbprint_sha1 = property(get_ssl_accept_server_cert_thumbprint_sha1, None)

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

ssl_accept_server_cert_thumbprint_sha256 Property

This property contains the SHA-256 hash of the certificate.

Syntax

def get_ssl_accept_server_cert_thumbprint_sha256() -> str: ...

ssl_accept_server_cert_thumbprint_sha256 = property(get_ssl_accept_server_cert_thumbprint_sha256, None)

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

ssl_accept_server_cert_usage Property

This property contains the text description of UsageFlags .

Syntax

def get_ssl_accept_server_cert_usage() -> str: ...

ssl_accept_server_cert_usage = property(get_ssl_accept_server_cert_usage, None)

Default Value

""

Remarks

This property contains the text description of ssl_accept_server_cert_usage_flags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

ssl_accept_server_cert_usage_flags Property

This property contains the flags that show intended use for the certificate.

Syntax

def get_ssl_accept_server_cert_usage_flags() -> int: ...

ssl_accept_server_cert_usage_flags = property(get_ssl_accept_server_cert_usage_flags, None)

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of ssl_accept_server_cert_usage_flags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the ssl_accept_server_cert_usage property for a text representation of ssl_accept_server_cert_usage_flags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

ssl_accept_server_cert_version Property

This property contains the certificate's version number.

Syntax

def get_ssl_accept_server_cert_version() -> str: ...

ssl_accept_server_cert_version = property(get_ssl_accept_server_cert_version, None)

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

ssl_accept_server_cert_subject Property

This is the subject of the certificate used for client authentication.

Syntax

def get_ssl_accept_server_cert_subject() -> str: ...
def set_ssl_accept_server_cert_subject(value: str) -> None: ...

ssl_accept_server_cert_subject = property(get_ssl_accept_server_cert_subject, set_ssl_accept_server_cert_subject)

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

ssl_accept_server_cert_encoded Property

This is the certificate (PEM/Base64 encoded).

Syntax

def get_ssl_accept_server_cert_encoded() -> bytes: ...
def set_ssl_accept_server_cert_encoded(value: bytes) -> None: ...

ssl_accept_server_cert_encoded = property(get_ssl_accept_server_cert_encoded, set_ssl_accept_server_cert_encoded)

Default Value

""

Remarks

This is the certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The ssl_accept_server_cert_store and ssl_accept_server_cert_subject properties also may be used to specify a certificate.

When ssl_accept_server_cert_encoded is set, a search is initiated in the current ssl_accept_server_cert_store for the private key of the certificate. If the key is found, ssl_accept_server_cert_subject is updated to reflect the full subject of the selected certificate; otherwise, ssl_accept_server_cert_subject is set to an empty string.

ssl_cert_effective_date Property

This is the date on which this certificate becomes valid.

Syntax

def get_ssl_cert_effective_date() -> str: ...

ssl_cert_effective_date = property(get_ssl_cert_effective_date, None)

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

ssl_cert_expiration_date Property

This is the date the certificate expires.

Syntax

def get_ssl_cert_expiration_date() -> str: ...

ssl_cert_expiration_date = property(get_ssl_cert_expiration_date, None)

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

ssl_cert_extended_key_usage Property

This is a comma-delimited list of extended key usage identifiers.

Syntax

def get_ssl_cert_extended_key_usage() -> str: ...

ssl_cert_extended_key_usage = property(get_ssl_cert_extended_key_usage, None)

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

ssl_cert_fingerprint Property

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

def get_ssl_cert_fingerprint() -> str: ...

ssl_cert_fingerprint = property(get_ssl_cert_fingerprint, None)

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

ssl_cert_fingerprint_sha1 Property

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

def get_ssl_cert_fingerprint_sha1() -> str: ...

ssl_cert_fingerprint_sha1 = property(get_ssl_cert_fingerprint_sha1, None)

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

ssl_cert_fingerprint_sha256 Property

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

def get_ssl_cert_fingerprint_sha256() -> str: ...

ssl_cert_fingerprint_sha256 = property(get_ssl_cert_fingerprint_sha256, None)

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

ssl_cert_issuer Property

This is the issuer of the certificate.

Syntax

def get_ssl_cert_issuer() -> str: ...

ssl_cert_issuer = property(get_ssl_cert_issuer, None)

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

ssl_cert_private_key Property

This is the private key of the certificate (if available).

Syntax

def get_ssl_cert_private_key() -> str: ...

ssl_cert_private_key = property(get_ssl_cert_private_key, None)

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The ssl_cert_private_key may be available but not exportable. In this case, ssl_cert_private_key returns an empty string.

This property is read-only.

ssl_cert_private_key_available Property

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

def get_ssl_cert_private_key_available() -> bool: ...

ssl_cert_private_key_available = property(get_ssl_cert_private_key_available, None)

Default Value

FALSE

Remarks

This property shows whether a ssl_cert_private_key is available for the selected certificate. If ssl_cert_private_key_available is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

ssl_cert_private_key_container Property

This is the name of the PrivateKey container for the certificate (if available).

Syntax

def get_ssl_cert_private_key_container() -> str: ...

ssl_cert_private_key_container = property(get_ssl_cert_private_key_container, None)

Default Value

""

Remarks

This is the name of the ssl_cert_private_key container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

ssl_cert_public_key Property

This is the public key of the certificate.

Syntax

def get_ssl_cert_public_key() -> str: ...

ssl_cert_public_key = property(get_ssl_cert_public_key, None)

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

ssl_cert_public_key_algorithm Property

This property contains the textual description of the certificate's public key algorithm.

Syntax

def get_ssl_cert_public_key_algorithm() -> str: ...

ssl_cert_public_key_algorithm = property(get_ssl_cert_public_key_algorithm, None)

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

ssl_cert_public_key_length Property

This is the length of the certificate's public key (in bits).

Syntax

def get_ssl_cert_public_key_length() -> int: ...

ssl_cert_public_key_length = property(get_ssl_cert_public_key_length, None)

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

ssl_cert_serial_number Property

This is the serial number of the certificate encoded as a string.

Syntax

def get_ssl_cert_serial_number() -> str: ...

ssl_cert_serial_number = property(get_ssl_cert_serial_number, None)

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

ssl_cert_signature_algorithm Property

The property contains the text description of the certificate's signature algorithm.

Syntax

def get_ssl_cert_signature_algorithm() -> str: ...

ssl_cert_signature_algorithm = property(get_ssl_cert_signature_algorithm, None)

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

ssl_cert_store Property

This is the name of the certificate store for the client certificate.

Syntax

def get_ssl_cert_store() -> bytes: ...
def set_ssl_cert_store(value: bytes) -> None: ...

ssl_cert_store = property(get_ssl_cert_store, set_ssl_cert_store)

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The ssl_cert_store_type property denotes the type of the certificate store specified by ssl_cert_store. If the store is password protected, specify the password in ssl_cert_store_password.

ssl_cert_store is used in conjunction with the ssl_cert_subject property to specify client certificates. If ssl_cert_store has a value, and ssl_cert_subject or ssl_cert_encoded is set, a search for a certificate is initiated. Please see the ssl_cert_subject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

ssl_cert_store_password Property

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

def get_ssl_cert_store_password() -> str: ...
def set_ssl_cert_store_password(value: str) -> None: ...

ssl_cert_store_password = property(get_ssl_cert_store_password, set_ssl_cert_store_password)

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

ssl_cert_store_type Property

This is the type of certificate store for this certificate.

Syntax

def get_ssl_cert_store_type() -> int: ...
def set_ssl_cert_store_type(value: int) -> None: ...

ssl_cert_store_type = property(get_ssl_cert_store_type, set_ssl_cert_store_type)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr class. The list_store_certificates method may be called after setting cert_store_type to cstPKCS11, cert_store_password to the PIN, and cert_store to the full path of the PKCS#11 DLL. The certificate information returned in the on_cert_list event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the ssl_cert_store and set ssl_cert_store_password to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

ssl_cert_subject_alt_names Property

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

def get_ssl_cert_subject_alt_names() -> str: ...

ssl_cert_subject_alt_names = property(get_ssl_cert_subject_alt_names, None)

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

ssl_cert_thumbprint_md5 Property

This property contains the MD5 hash of the certificate.

Syntax

def get_ssl_cert_thumbprint_md5() -> str: ...

ssl_cert_thumbprint_md5 = property(get_ssl_cert_thumbprint_md5, None)

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

ssl_cert_thumbprint_sha1 Property

This property contains the SHA-1 hash of the certificate.

Syntax

def get_ssl_cert_thumbprint_sha1() -> str: ...

ssl_cert_thumbprint_sha1 = property(get_ssl_cert_thumbprint_sha1, None)

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

ssl_cert_thumbprint_sha256 Property

This property contains the SHA-256 hash of the certificate.

Syntax

def get_ssl_cert_thumbprint_sha256() -> str: ...

ssl_cert_thumbprint_sha256 = property(get_ssl_cert_thumbprint_sha256, None)

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

ssl_cert_usage Property

This property contains the text description of UsageFlags .

Syntax

def get_ssl_cert_usage() -> str: ...

ssl_cert_usage = property(get_ssl_cert_usage, None)

Default Value

""

Remarks

This property contains the text description of ssl_cert_usage_flags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

ssl_cert_usage_flags Property

This property contains the flags that show intended use for the certificate.

Syntax

def get_ssl_cert_usage_flags() -> int: ...

ssl_cert_usage_flags = property(get_ssl_cert_usage_flags, None)

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of ssl_cert_usage_flags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the ssl_cert_usage property for a text representation of ssl_cert_usage_flags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

ssl_cert_version Property

This property contains the certificate's version number.

Syntax

def get_ssl_cert_version() -> str: ...

ssl_cert_version = property(get_ssl_cert_version, None)

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

ssl_cert_subject Property

This is the subject of the certificate used for client authentication.

Syntax

def get_ssl_cert_subject() -> str: ...
def set_ssl_cert_subject(value: str) -> None: ...

ssl_cert_subject = property(get_ssl_cert_subject, set_ssl_cert_subject)

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

ssl_cert_encoded Property

This is the certificate (PEM/Base64 encoded).

Syntax

def get_ssl_cert_encoded() -> bytes: ...
def set_ssl_cert_encoded(value: bytes) -> None: ...

ssl_cert_encoded = property(get_ssl_cert_encoded, set_ssl_cert_encoded)

Default Value

""

Remarks

This is the certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The ssl_cert_store and ssl_cert_subject properties also may be used to specify a certificate.

When ssl_cert_encoded is set, a search is initiated in the current ssl_cert_store for the private key of the certificate. If the key is found, ssl_cert_subject is updated to reflect the full subject of the selected certificate; otherwise, ssl_cert_subject is set to an empty string.

ssl_provider Property

This property specifies the Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.

Syntax

def get_ssl_provider() -> int: ...
def set_ssl_provider(value: int) -> None: ...

ssl_provider = property(get_ssl_provider, set_ssl_provider)

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic), the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are as follows:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected, on Windows, the class will use the platform implementation. On Linux/macOS, the class will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols, the internal implementation is used on all platforms.

ssl_server_cert_effective_date Property

This is the date on which this certificate becomes valid.

Syntax

def get_ssl_server_cert_effective_date() -> str: ...

ssl_server_cert_effective_date = property(get_ssl_server_cert_effective_date, None)

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

ssl_server_cert_expiration_date Property

This is the date the certificate expires.

Syntax

def get_ssl_server_cert_expiration_date() -> str: ...

ssl_server_cert_expiration_date = property(get_ssl_server_cert_expiration_date, None)

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

ssl_server_cert_extended_key_usage Property

This is a comma-delimited list of extended key usage identifiers.

Syntax

def get_ssl_server_cert_extended_key_usage() -> str: ...

ssl_server_cert_extended_key_usage = property(get_ssl_server_cert_extended_key_usage, None)

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

ssl_server_cert_fingerprint Property

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

def get_ssl_server_cert_fingerprint() -> str: ...

ssl_server_cert_fingerprint = property(get_ssl_server_cert_fingerprint, None)

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

ssl_server_cert_fingerprint_sha1 Property

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

def get_ssl_server_cert_fingerprint_sha1() -> str: ...

ssl_server_cert_fingerprint_sha1 = property(get_ssl_server_cert_fingerprint_sha1, None)

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

ssl_server_cert_fingerprint_sha256 Property

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

def get_ssl_server_cert_fingerprint_sha256() -> str: ...

ssl_server_cert_fingerprint_sha256 = property(get_ssl_server_cert_fingerprint_sha256, None)

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

ssl_server_cert_issuer Property

This is the issuer of the certificate.

Syntax

def get_ssl_server_cert_issuer() -> str: ...

ssl_server_cert_issuer = property(get_ssl_server_cert_issuer, None)

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

ssl_server_cert_private_key Property

This is the private key of the certificate (if available).

Syntax

def get_ssl_server_cert_private_key() -> str: ...

ssl_server_cert_private_key = property(get_ssl_server_cert_private_key, None)

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The ssl_server_cert_private_key may be available but not exportable. In this case, ssl_server_cert_private_key returns an empty string.

This property is read-only.

ssl_server_cert_private_key_available Property

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

def get_ssl_server_cert_private_key_available() -> bool: ...

ssl_server_cert_private_key_available = property(get_ssl_server_cert_private_key_available, None)

Default Value

FALSE

Remarks

This property shows whether a ssl_server_cert_private_key is available for the selected certificate. If ssl_server_cert_private_key_available is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

ssl_server_cert_private_key_container Property

This is the name of the PrivateKey container for the certificate (if available).

Syntax

def get_ssl_server_cert_private_key_container() -> str: ...

ssl_server_cert_private_key_container = property(get_ssl_server_cert_private_key_container, None)

Default Value

""

Remarks

This is the name of the ssl_server_cert_private_key container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

ssl_server_cert_public_key Property

This is the public key of the certificate.

Syntax

def get_ssl_server_cert_public_key() -> str: ...

ssl_server_cert_public_key = property(get_ssl_server_cert_public_key, None)

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

ssl_server_cert_public_key_algorithm Property

This property contains the textual description of the certificate's public key algorithm.

Syntax

def get_ssl_server_cert_public_key_algorithm() -> str: ...

ssl_server_cert_public_key_algorithm = property(get_ssl_server_cert_public_key_algorithm, None)

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

ssl_server_cert_public_key_length Property

This is the length of the certificate's public key (in bits).

Syntax

def get_ssl_server_cert_public_key_length() -> int: ...

ssl_server_cert_public_key_length = property(get_ssl_server_cert_public_key_length, None)

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

ssl_server_cert_serial_number Property

This is the serial number of the certificate encoded as a string.

Syntax

def get_ssl_server_cert_serial_number() -> str: ...

ssl_server_cert_serial_number = property(get_ssl_server_cert_serial_number, None)

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

ssl_server_cert_signature_algorithm Property

The property contains the text description of the certificate's signature algorithm.

Syntax

def get_ssl_server_cert_signature_algorithm() -> str: ...

ssl_server_cert_signature_algorithm = property(get_ssl_server_cert_signature_algorithm, None)

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

ssl_server_cert_store Property

This is the name of the certificate store for the client certificate.

Syntax

def get_ssl_server_cert_store() -> bytes: ...

ssl_server_cert_store = property(get_ssl_server_cert_store, None)

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The ssl_server_cert_store_type property denotes the type of the certificate store specified by ssl_server_cert_store. If the store is password protected, specify the password in ssl_server_cert_store_password.

ssl_server_cert_store is used in conjunction with the ssl_server_cert_subject property to specify client certificates. If ssl_server_cert_store has a value, and ssl_server_cert_subject or ssl_server_cert_encoded is set, a search for a certificate is initiated. Please see the ssl_server_cert_subject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

This property is read-only.

ssl_server_cert_store_password Property

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

def get_ssl_server_cert_store_password() -> str: ...

ssl_server_cert_store_password = property(get_ssl_server_cert_store_password, None)

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

This property is read-only.

ssl_server_cert_store_type Property

This is the type of certificate store for this certificate.

Syntax

def get_ssl_server_cert_store_type() -> int: ...

ssl_server_cert_store_type = property(get_ssl_server_cert_store_type, None)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr class. The list_store_certificates method may be called after setting cert_store_type to cstPKCS11, cert_store_password to the PIN, and cert_store to the full path of the PKCS#11 DLL. The certificate information returned in the on_cert_list event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the ssl_server_cert_store and set ssl_server_cert_store_password to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

This property is read-only.

ssl_server_cert_subject_alt_names Property

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

def get_ssl_server_cert_subject_alt_names() -> str: ...

ssl_server_cert_subject_alt_names = property(get_ssl_server_cert_subject_alt_names, None)

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

ssl_server_cert_thumbprint_md5 Property

This property contains the MD5 hash of the certificate.

Syntax

def get_ssl_server_cert_thumbprint_md5() -> str: ...

ssl_server_cert_thumbprint_md5 = property(get_ssl_server_cert_thumbprint_md5, None)

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

ssl_server_cert_thumbprint_sha1 Property

This property contains the SHA-1 hash of the certificate.

Syntax

def get_ssl_server_cert_thumbprint_sha1() -> str: ...

ssl_server_cert_thumbprint_sha1 = property(get_ssl_server_cert_thumbprint_sha1, None)

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

ssl_server_cert_thumbprint_sha256 Property

This property contains the SHA-256 hash of the certificate.

Syntax

def get_ssl_server_cert_thumbprint_sha256() -> str: ...

ssl_server_cert_thumbprint_sha256 = property(get_ssl_server_cert_thumbprint_sha256, None)

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

ssl_server_cert_usage Property

This property contains the text description of UsageFlags .

Syntax

def get_ssl_server_cert_usage() -> str: ...

ssl_server_cert_usage = property(get_ssl_server_cert_usage, None)

Default Value

""

Remarks

This property contains the text description of ssl_server_cert_usage_flags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

ssl_server_cert_usage_flags Property

This property contains the flags that show intended use for the certificate.

Syntax

def get_ssl_server_cert_usage_flags() -> int: ...

ssl_server_cert_usage_flags = property(get_ssl_server_cert_usage_flags, None)

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of ssl_server_cert_usage_flags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the ssl_server_cert_usage property for a text representation of ssl_server_cert_usage_flags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

ssl_server_cert_version Property

This property contains the certificate's version number.

Syntax

def get_ssl_server_cert_version() -> str: ...

ssl_server_cert_version = property(get_ssl_server_cert_version, None)

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

ssl_server_cert_subject Property

This is the subject of the certificate used for client authentication.

Syntax

def get_ssl_server_cert_subject() -> str: ...

ssl_server_cert_subject = property(get_ssl_server_cert_subject, None)

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

This property is read-only.

ssl_server_cert_encoded Property

This is the certificate (PEM/Base64 encoded).

Syntax

def get_ssl_server_cert_encoded() -> bytes: ...

ssl_server_cert_encoded = property(get_ssl_server_cert_encoded, None)

Default Value

""

Remarks

This is the certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The ssl_server_cert_store and ssl_server_cert_subject properties also may be used to specify a certificate.

When ssl_server_cert_encoded is set, a search is initiated in the current ssl_server_cert_store for the private key of the certificate. If the key is found, ssl_server_cert_subject is updated to reflect the full subject of the selected certificate; otherwise, ssl_server_cert_subject is set to an empty string.

This property is read-only.

add_message_labels Method

Adds the specified labels to the message specified by MessageId.

Syntax

def add_message_labels(message_id: str, labels: str) -> None: ...

Remarks

This method adds the specified labels to the message specified by the MessageId. The labels parameter should be set to a semicolon separated list of labels. Labels which contain spaces should be surrounded by quotes.

append_to_mailbox Method

Imports a message into only this user's mailbox, with standard email delivery scanning and classification similar to receiving via SMTP. Does not send a message.

Syntax

def append_to_mailbox() -> None: ...

Remarks

Imports a message into only this user's mailbox, with standard email delivery scanning and classification similar to receiving via SMTP. Does not send a message.

Example (Append Message to Mailbox)

gmail.MessageSubject = "I saw a Tree"; gmail.MessageBodyContentType = "TEXT"; gmail.MessageBodyContent = "It was in my back yard initially. It was still there when I last checked."; gmail.MessageTo = "TreeLookOut@gmail.com"; gmail.MessageCc = "TreeLookOut@gmail.com"; gmail.AppendToMailbox();

authorize Method

Get the authorization string required to access the protected resource.

Syntax

def authorize() -> None: ...

Remarks

This method is used to get an access token that is required to access the protected resource. The method will act differently based on what is set in the o_auth_client_profile property and the o_auth_grant_type property. This method is not to be used in conjunction with the authorization property. It should instead be used when setting the o_auth property.

For more information, see the introduction section.

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

count_messages Method

Get the total number of messages in the mailbox.

Syntax

def count_messages() -> None: ...

Remarks

This method gets the total number of messages. This method populates the message_count property.

create_contact Method

Creates a contact.

Syntax

def create_contact(first_name: str, last_name: str, email_address: str) -> None: ...

Remarks

This method creates a new contact with the specified first name, last name, and email address. At least one of the arguments must be provided. If all parameters are null or empty, an error is thrown. The new contact is added to the end of the contacts list.

After creating a contact with basic information, you can update it and set additional fields by editing the contact in the contacts collection and calling the update_contact method. For more details, refer to the update_contact method.

Example (Create a Contact in the main group (Contacts))

gmail.CreateContact("Pavel", "Bansky", "pavelb@contoso.com"); // Create the contact in the main group (Contacts).

create_draft Method

Creates a new email draft.

Syntax

def create_draft() -> None: ...

Remarks

This method creates a new draft in the Drafts folder. The created message's id is also added to the message_info properties.

Example

gmail.MessageSubject = "Subject Text"; gmail.MessageBodyContentType = "TEXT"; gmail.MessageBodyContent = "Body Text"; gmail.MessageTo = "email@example.com"; gmail.CreateDraft();

delete Method

Deletes a message.

Syntax

def delete(message_id: str) -> None: ...

Remarks

This method deletes a message. Deleted messages will be moved to the Trash folder. messageId takes the message ID of the message to be deleted.

delete_contact Method

Deletes a contact.

Syntax

def delete_contact(id: str) -> None: ...

Remarks

This method deletes a contact specified by its ID. The id parameter takes the contact ID of the contact to be deleted. The contact is also removed from the contacts collection.

Example (Delete a Contact)

// List contacts and search for a contact with the name "John Doe" gmail.ListContacts(); for (int i = 0; i < gmail.Contacts.Count; i++) { if (gmail.Contacts[i].DisplayName == "John Doe") { //Delete the contact gmail.DeleteContact(gmail.Contacts[i].Id); break; } }

delete_draft Method

Deletes a draft permanently.

Syntax

def delete_draft(draft_id: str) -> None: ...

Remarks

This method deletes a draft permanently. draftId takes the draft ID of the draft to be deleted.

delete_permanently Method

Deletes the specified messages permanently.

Syntax

def delete_permanently(message_ids: str) -> None: ...

Remarks

This method permanently deletes the specified messages by the MessageId. The messageIds parameter should be set to a semicolon separate list of message IDs.

get_contact Method

Retrieves the contact by Id.

Syntax

def get_contact(id: str) -> None: ...

Remarks

This method retrieves a contact specified by its ID and adds the contact to the end of the contacts list. If the contact already exists in the contacts collection, it will be removed and then added to the end, preventing duplication.

Example (Get a Contact)

// Retrieve a contact by its ID string contactId = "12345"; // Replace with the actual contact ID gmail.GetContact(contactId); // Access the retrieved contact var retrievedContact = gmail.Contacts[gmail.Contacts.Count - 1]; retrievedContact.FirstName; //first name retrievedContact.LastName; //last name retrievedContact.EmailAddressIndex=0; //set the index to zero to retrieve access the first email address retrievedContact.EmailAddress; //first email address value retrievedContact.PhonesIndex=0; //set the index to zero to retrieve access the first phone number retrievedContact.PhoneNumber; //first phone number value gmail.GetContactField(gmail.Contacts.Count - 1, "/json/birthdays/[1]/date"); //birthday of the contact gmail.GetContactField(gmail.Contacts.Count - 1, "/json/nicknames/[1]"); //nickname of the contact

get_contact_field Method

Retrieves the contact property value by JSONPath.

Syntax

def get_contact_field(index: int, json_path: str) -> str: ...

Remarks

This method retrieves a specific field within the contact's JSON field. The first parameter, index, is an integer representing the index of the contact in the contacts collection from which to retrieve the field. The second parameter, JsonPath, is the JSON path to the field you want to retrieve. Please refer to XPath for more details on how to set the Json path. The method returns a string that represents the value of the specified JSON field.

Example (Access Fields of a Contact)

gmail.GetContact("ContactId"); gmail.GetContactField(gmail.Contacts.Count - 1, "/json/birthdays[1]/date"); //birthday of the contact gmail.GetContactField(gmail.Contacts.Count - 1, "/json/nickNames/[1]/value"); //middle name of the contact gmail.GetContactField(gmail.Contacts.Count - 1, "/json/phoneNumbers/[1]/value"); //first phone number of the contact gmail.GetContactField(gmail.Contacts.Count - 1, "/json/Addresses/[1]/extendedAddress"); //address of the contact gmail.GetContactField(gmail.Contacts.Count - 1, "/json/Addresses/[1]/type"); //type of address of the contact

interrupt Method

Interrupt the current method.

Syntax

def interrupt() -> None: ...

Remarks

If there is no method in progress, interrupt simply returns, doing nothing.

list_contact_groups Method

Lists the contact groups of the user.

Syntax

def list_contact_groups() -> None: ...

Remarks

This method retrieves and lists the contact groups of the user. It clears and then populates the contact_groups collection with the retrieved groups.

Example (List All Contact Groups):

gmail.ListContactGroups(); // List root groups. foreach(GLContactGroup group in gmail.ContactGroups){ group.Id; // Group id group.Name; // Group name }

If the number of contact groups exceeds the page size, the ListContactGroupsMarker config value will be populated. You can call ListContactGroups again to retrieve the next page of groups. These groups will be added to the end of the contact_groups collection.

Example (List All Contact Groups):

do{ gmail.ListContactGroups(); // List root groups. } while (!gmail.Config("ListContactGroupsMarker").IsEmpty());

list_contacts Method

Lists all user's personal contact that are in groups, including main group (Contacts).

Syntax

def list_contacts() -> None: ...

Remarks

This method retrieves and lists the contacts that are in groups, including main group (Contacts). It clears and then populates the contacts collection with the retrieved contacts.

Example (List all Contacts): gmail.ListContacts();

If the number of contacts exceeds the page size, the list_contacts_marker will be populated. You can call ListContacts again to retrieve the next page of contacts. These contacts will be added to the end of the contacts collection.

Example (List all Contact Pages): do{ gmail.ListContacts(); } while(!gmail.ListContactsMarker.isEmpty());

list_drafts Method

Lists the drafts in a mailbox.

Syntax

def list_drafts(filter: str) -> None: ...

Remarks

This method lists the drafts found in the mailbox. This method populates the message_info properties.

If the number of drafts is greater than the message page size, next_page_token will be populated and calling list_drafts again will list the next page of drafts.

filter can be used to retrieve a specific subset of drafts, or it can be left as an empty string to retrieve all drafts in a mailbox.

Example (List all drafts in a mailbox)

gmail.ListDrafts("");

Example (List drafts from a specific address)

gmail.ListDrafts("from:someuser@example.com");

Example (List drafts with the 'Unread' label)

gmail.ListDrafts("is:unread");

Example (List drafts with a specific message ID)

gmail.ListDrafts("rfc822msgid:123456");

list_messages Method

Lists the messages in a mailbox.

Syntax

def list_messages(filter: str, thread_id: str) -> None: ...

Remarks

This method lists the messages found in the mailbox. This method populates the message_info properties.

If the number of messages is greater than the message page size, next_page_token will be populated and calling list_messages again will list the next page of messages.

filter can be used to retrieve a specific subset of messages, or it can be left as an empty string to retrieve all messages in a mailbox.

threadId can be used to retrieve a specific subset of messages from a specific thread, or it can be left as an empty string to retrieve all messages in a mailbox.

Example (List all messages in a mailbox)

gmail.ListMessages("", "");

Example (List messages from a specific address)

gmail.ListMessages("from:someuser@example.com", "");

Example (List messages with the 'Unread' label)

gmail.ListMessages("is:unread", "");

Example (List messages with a specific message ID)

gmail.ListMessages("rfc822msgid:123456", "");

Example (List Messages from a specific thread)

gmail.ListMessages("", "123456789");

remove_message_labels Method

Removes the specified labels from the message specified by MessageId.

Syntax

def remove_message_labels(message_id: str, labels: str) -> None: ...

Remarks

This method removes the specified labels from the message specified by the MessageId property. The labels parameter should be set to a semicolon separate list of labels. Labels which contain spaces should be surrounded by quotes.

reset Method

This method will reset the class.

Syntax

def reset() -> None: ...

Remarks

This method will reset the class's properties to their default values.

restore Method

Restores a message.

Syntax

def restore(id: str) -> None: ...

Remarks

This method restores a deleted message. Messages that are located in the Trash folder can be restored. id takes the message ID of the message to be restored.

retrieve_attachment Method

Retrieves a raw attachment.

Syntax

def retrieve_attachment(message_id: str, attachment_id: str) -> None: ...

Remarks

This method retrieves a message attachment in raw format.

Information about the retrieved message attachment can be accessed through attachment.

retrieve_message Method

Retrieves a message including the message parts.

Syntax

def retrieve_message(message_id: str) -> None: ...

Remarks

This method retrieves a message including its parts. messageId specifies the message ID for the message.

The fetched part can be accessed through the message_parts property.

retrieve_message_headers Method

Retrieves the headers of a message.

Syntax

def retrieve_message_headers(message_id: str) -> None: ...

Remarks

This method retrieves headers of a message and stores them in the message_headers properties.

retrieve_message_info Method

Retrieves a message info.

Syntax

def retrieve_message_info(message_id: str) -> None: ...

Remarks

This method retrieves a message info.

Information about the retrieved message can be accessed through message_info properties.

retrieve_message_raw Method

Retrieves the raw message of the specified message ID.

Syntax

def retrieve_message_raw(message_id: str) -> None: ...

Remarks

This method retrieves the RFC822-encoded text of the specified message ID. The text is stored in the message property, as well as provided through the on_transfer event.

search Method

Search for messages.

Syntax

def search(search_key: str) -> None: ...

Remarks

This method can be used to search for messages. Results are returned through the message_info properties. searchKey specifies a string to be searched for.

send_custom_request Method

Send a custom HTTP request.

Syntax

def send_custom_request(http_method: str, url: str, post_data: str) -> None: ...

Remarks

This method can be used to send a custom HTTP request to the server.

send_draft Method

Sends an existing Draft.

Syntax

def send_draft(draft_id: str) -> None: ...

Remarks

This method sends an existing draft.

send_mail Method

Sends a new email.

Syntax

def send_mail() -> None: ...

Remarks

This method sends a new message.

Example

gmail.MessageSubject = "I saw a Tree"; gmail.MessageBodyContentType = "TEXT"; gmail.MessageBodyContent = "It was in my back yard initially. It was still there when I last checked."; gmail.MessageTo = "TreeLookOut@gmail.com"; gmail.MessageCc = "TreeLookOut@gmail.com"; gmail.SendMail();

set_contact_field Method

Sets the contact property value by JSONPath.

Syntax

def set_contact_field(index: int, json_path: str, value: str, value_type: int) -> None: ...

Remarks

This method updates a specific field within the contact's JSON representation. The parameters for this method are as follows: the first parameter, index, is an integer representing the index of the contact in the contacts collection to be edited. The second parameter, JsonPath, specifies the JSON path to the field you want to set. Please refer to XPath for more details on how to set the Json path. The third parameter, Value, is the value to be assigned to the JSON field. The fourth parameter, ValueType, is the type of the value, which must be one of the defined types:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)
  • 6 (Raw)

Example (Set/Edit Fields of a Contact before Updating): gmail.CreateContact("Pavel", "Bansky", "pavelb@contoso.com");// Create a contact in the main group. // Set address gmail.SetContactField(0, "/json/addresses", "[{ \"city\": \"Sydney\", \"region\": \"New South Wales\", \"postalCode\": \"2000\", \"country\": \"Australia\", \"countryCode\": \"AU\" }]", 1); // The last argument is the type of the field. 1 (Array) //Set skills gmail.SetContactField(0, "/json/skills", [{ \"metadata\" : {}, \"value\": \"shell scripting\" }, { \"metadata\" : {}, \"value\": \"shell scripting\" }], 1); // The last argument is the type of the field. 0 (Object) gmail.SetContactField(0, "/json/skills/[1]/metadata", {\"primary\": false, \"verified\": true}, 0); // The last argument is the type of the field. 0 (Object) gmail.SetContactField(0, "/json/skills/[2]/metadata", {\"primary\": true, \"verified\": true}, 0); // Update the contact gmail.UpdateContact(0);

update_contact Method

Updates a contact.

Syntax

def update_contact(index: int) -> None: ...

Remarks

This method allows you to update an existing contact. The index parameter specifies the position of the contact in the contacts collection. The method uses this index to take all the data from the specified contact and update the corresponding contact on the server.

To update a contact, edit the desired contact fields within the contacts collection. Then, call the update_contact method with the index of the contact. Note that changing the JSON data will overwrite the entire contact, ignoring other field edits made before setting the JSON.

The OLContact type used in the contacts collection includes the most commonly used fields for contacts. Refer to the OLContact type for a complete list of fields. If you need to add another field, you can use the set_contact_field method.

Example: // Create a contact in the main contacts folder. gmail.CreateContact("Pavel", "Bansky", "pavelb@contoso.com", ""); // Set a company name gmail.Contacts[0].CompanyName = "Volkswagen"; // Set notes gmail.Contacts[0].Notes = "testNotes"; // Set multiple phone numbers gmail.Contacts[0].PhonesCount = 2; gmail.Contacts[0].PhoneIndex = 0; gmail.Contacts[0].PhoneType = TGLPhoneTypes.ptMobile; gmail.Contacts[0].PhoneNumber = "0123456789"; gmail.Contacts[0].PhoneIndex = 1; gmail.Contacts[0].PhoneType = TGLPhoneTypes.ptWork; gmail.Contacts[0].PhoneNumber = "9876543210"; // Set birthday gmail.SetContactField(0, "/json/birthdays", "[{ date: { "year": 1999, "month": 12, "day": 1 }}]", 1); // The last argument is the type of the field. 1 (Array) // Set address gmail.SetContactField(0, "/json/addresses", "[{ \"city\": \"Sydney\", \"region\": \"New South Wales\", \"postalCode\": \"2000\", \"country\": \"Australia\", \"countryCode\": \"AU\" }]", 1); // The last argument is the type of the field. 1 (Array) // Update the contact gmail.UpdateContact(0);

on_contact_group_list Event

Fired when a contact group is retrieved by the server.

Syntax

class GmailContactGroupListEventParams(object):
  @property
  def id() -> str: ...

  @property
  def display_name() -> str: ...

# In class Gmail:
@property
def on_contact_group_list() -> Callable[[GmailContactGroupListEventParams], None]: ...
@on_contact_group_list.setter
def on_contact_group_list(event_hook: Callable[[GmailContactGroupListEventParams], None]) -> None: ...

Remarks

The on_contact_group_list event is fired for each contact group retrieved from the server when list_contact_groups is called.

on_contact_list Event

Fired when a contact is retrieved from the server.

Syntax

class GmailContactListEventParams(object):
  @property
  def id() -> str: ...

  @property
  def display_name() -> str: ...

  @property
  def first_email() -> str: ...

# In class Gmail:
@property
def on_contact_list() -> Callable[[GmailContactListEventParams], None]: ...
@on_contact_list.setter
def on_contact_list(event_hook: Callable[[GmailContactListEventParams], None]) -> None: ...

Remarks

The on_contact_list event is fired for each contact retrieved from the server when list_contacts is called. This event provides the Id, DisplayName and FirstEmail address of the contact.

on_error Event

Fired when information is available about errors during data delivery.

Syntax

class GmailErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class Gmail:
@property
def on_error() -> Callable[[GmailErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[GmailErrorEventParams], None]) -> None: ...

Remarks

The on_error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

on_log Event

This event fires once for each log message.

Syntax

class GmailLogEventParams(object):
  @property
  def log_level() -> int: ...

  @property
  def message() -> str: ...

  @property
  def log_type() -> str: ...

# In class Gmail:
@property
def on_log() -> Callable[[GmailLogEventParams], None]: ...
@on_log.setter
def on_log(event_hook: Callable[[GmailLogEventParams], None]) -> None: ...

Remarks

This event fires once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

on_message_header Event

Fired when a header is retrieved from the server.

Syntax

class GmailMessageHeaderEventParams(object):
  @property
  def field() -> str: ...

  @property
  def value() -> str: ...

# In class Gmail:
@property
def on_message_header() -> Callable[[GmailMessageHeaderEventParams], None]: ...
@on_message_header.setter
def on_message_header(event_hook: Callable[[GmailMessageHeaderEventParams], None]) -> None: ...

Remarks

The on_message_header_list event is fired for each header retrieved from the server when retrieve_message_headers is called.

on_message_info Event

Fired when a message is retrieved from the server.

Syntax

class GmailMessageInfoEventParams(object):
  @property
  def id() -> str: ...

  @property
  def thread_id() -> str: ...

  @property
  def history_id() -> str: ...

  @property
  def internal_date() -> str: ...

  @property
  def subject() -> str: ...

  @property
  def labels() -> str: ...

  @property
  def from_() -> str: ...

  @property
  def sent_to() -> str: ...

  @property
  def cc() -> str: ...

  @property
  def bcc() -> str: ...

  @property
  def snippet() -> str: ...

  @property
  def size() -> int: ...

# In class Gmail:
@property
def on_message_info() -> Callable[[GmailMessageInfoEventParams], None]: ...
@on_message_info.setter
def on_message_info(event_hook: Callable[[GmailMessageInfoEventParams], None]) -> None: ...

Remarks

The on_message_list event is fired for each message retrieved from the server when list_messages or list_drafts is called.

on_message_part Event

Fired when a message part is retrieved from the server.

Syntax

class GmailMessagePartEventParams(object):
  @property
  def id() -> str: ...

  @property
  def attachment_id() -> str: ...

  @property
  def filename() -> str: ...

  @property
  def content_type() -> str: ...

  @property
  def size() -> int: ...

  @property
  def data() -> str: ...

# In class Gmail:
@property
def on_message_part() -> Callable[[GmailMessagePartEventParams], None]: ...
@on_message_part.setter
def on_message_part(event_hook: Callable[[GmailMessagePartEventParams], None]) -> None: ...

Remarks

The on_message_part_list event is fired for each message part retrieved from the server when list_messages or list_drafts is called.

on_ssl_server_authentication Event

Fired after the server presents its certificate to the client.

Syntax

class GmailSSLServerAuthenticationEventParams(object):
  @property
  def cert_encoded() -> bytes: ...

  @property
  def cert_subject() -> str: ...

  @property
  def cert_issuer() -> str: ...

  @property
  def status() -> str: ...

  @property
  def accept() -> bool: ...
  @accept.setter
  def accept(value) -> None: ...

# In class Gmail:
@property
def on_ssl_server_authentication() -> Callable[[GmailSSLServerAuthenticationEventParams], None]: ...
@on_ssl_server_authentication.setter
def on_ssl_server_authentication(event_hook: Callable[[GmailSSLServerAuthenticationEventParams], None]) -> None: ...

Remarks

During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

on_ssl_status Event

Fired when secure connection progress messages are available.

Syntax

class GmailSSLStatusEventParams(object):
  @property
  def message() -> str: ...

# In class Gmail:
@property
def on_ssl_status() -> Callable[[GmailSSLStatusEventParams], None]: ...
@on_ssl_status.setter
def on_ssl_status(event_hook: Callable[[GmailSSLStatusEventParams], None]) -> None: ...

Remarks

The event is fired for informational and logging purposes only. This event tracks the progress of the connection.

on_transfer Event

This event is fired while a document transfers (delivers document).

Syntax

class GmailTransferEventParams(object):
  @property
  def direction() -> int: ...

  @property
  def bytes_transferred() -> int: ...

  @property
  def percent_done() -> int: ...

  @property
  def text() -> bytes: ...

# In class Gmail:
@property
def on_transfer() -> Callable[[GmailTransferEventParams], None]: ...
@on_transfer.setter
def on_transfer(event_hook: Callable[[GmailTransferEventParams], None]) -> None: ...

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Gmail Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

Gmail Config Settings

ContactGroupsPageSize:   Page size for fetching contact groups.

This setting specifies the contact groups page size, or the maximum number of contact groupss that will be fetched from the server in one get call.

The default value is 100.

ContactsPageSize:   Page size for fetching contacts.

This setting specifies the contacts page size, or the maximum number of contacts that will be fetched from the server in one get call.

The default value is 100.

IncludeSpamTrash:   Whether or not to include the Spam and Trash folders during the message listing.

If set to False (default) the messages located in Spam and Trash folders will not be retrieved. If set to True all the messages will be retrieved.

ListContactGroupsMarker:   The page marker for listing contact groups.

This property is populated if there are still unlisted changes after list_contact_groups is called. It contains the nextLink that will be included as a parameter if list_contact_groups is called again. This will cause the next page of contact groups to be listed.

Example (List All Contact Groups)

do { gMail.ListContactGroups(); } while (gMail.Config("ListContactGroupsMarker").Length > 0);

MessagePageSize:   Page size for fetching messages.

This setting specifies the message page size, or the maximum number of messages that will be fetched from the server in one get call.

The default value is 100.

MessageReplyTo:   A comma separated list of recipients for a reply to this message.

This setting specifies the recipients list in the Reply-To header of this message. gmail.Config("MessageReplyTo=test1@email.com,test2@email.com");

MIMEMessage:   MIME encoded message to send.

When set with a MIME message, the send_mail and append_to_mailbox methods will use the MIME message rather than the Message* properties.

component.Config("MIMEMessage" + MIME_MESSAGE); component.SendMail();

ResolveLabelNames:   Whether or not to resolve the label names to show the display name instead of the id.

If set to False (default) the labels field will show the label ID. If set to True the labels field will show the display name as shown in Gmail UI.

ResponseType:   The level of information to retrieve for a specific email.

This setting controls the response type that the messages are retrieved in. Possible values are:

ResponseTypeMeaning
0 (default)ALL (Returns the full email message data including body parts, attachments, headers and metadata.)
1InfoHeadersParts (Returns the message parts, headers and metadata but does not return the attachments)
2InfoHeaders (Returns the message headers and message metadata.)
3Info (Returns only the message metadata.)
4ID (Returns only the message IDs and thread IDs.)
SentMessageID:   The ID of the sent message.

This method provides the returned ID of the message created or sent by the send_draft, send_mail, or append_to_mailbox methods. This configuration setting is read-only.

XPath:   Provides a way to point to a specific element in the returned XML or JSON response.

The XPath setting allows you to point to specific elements in the XML or JSON response.

XPath syntax is available for both XML and JSON documents. An XPath is a series of one or more element accessors separated by the / character, for example, /A/B/C/D. An XPath can be absolute (i.e., it starts with /), or it can be relative to the current XPath location.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors, which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
name[@attrname="attrvalue"]The first element with a particular name that contains the specified attribute-value pair.

Supports single and double quotes. (XML Only)

. The current element.
.. The parent element.
Note: XPath indices are 1-based.

For example, assume the following XML and JSON responses.

XML:

<firstlevel>
  <one>value</one>
  <two>
    <item>first</item>
    <item>second</item>
  </two>
  <three>value three</three>
</firstlevel>

JSON:

{
  "firstlevel": {
    "one": "value",
    "two": ["first", "second"],
    "three": "value three"
  }
}

The following are examples of valid XPaths for these responses:

DescriptionXML XPath JSON XPath
Document root / /json
Specific element /firstlevel/one /json/firstlevel/one
i-th child /firstlevel/two/item[2]/json/firstlevel/two/[2]

This list is not exhaustive, but it provides a general idea of the possibilities.

XText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the XPath configuration setting. This configuration setting is read-only.

OAuth Config Settings

OAuthAccessTokenExpiration:   The lifetime of the access token.

This setting holds the lifetime of the access token in seconds. For instance the value 3600 indicates that the token will expire in one hour from the time it was generated.

OAuthAuthorizationTokenType:   The type of access token returned.

The applicable values include the following:

Bearer (default)When the access token returned by the server is a Bearer type, the authorization string returned by authorize will be in the format "Bearer access_token". This can be supplied as the value of the HTTP Authorization header.
OAuthAutomaticRefresh:   Whether or not to refresh an expired access token automatically.

When this setting is set to True and the authorization property is not set, the class will automatically get a new access token if it has the necessary properties to do so without user interaction.

For example, when using the Authorization Code grant type, the o_auth_refresh_token property should be set to a valid refresh token. When using the Client Credential grant type however, the class does not need any additional properties set as it can already get a new access token without user interaction.

OAuthBrowserResponseTimeout:   Specifies the amount of time to wait for a response from the browser.

This setting specifies the amount of time (in seconds) the class will wait for a response from the browser when requesting user authentication. The default value is 0, meaning that the class will wait indefinitely.

OAuthIncludeEmptyRedirectURI:   Whether an empty redirect_uri parameter is included in requests.

This setting specifies whether redirect_uri is included in the request made by authorize if it is empty.

If set to True (default) the redirect_uri will be sent in all cases. If set to False the redirect_uri will only be sent if it has a value.

OAuthJWTPayload:   The payload of the JWT access token if present.

This configuration setting provides the payload section of a JWT access token if the access token is a JWT and the class is able to parse out the payload section. This setting only applies to access tokens that are returned from a service provider after successfully authorizing and authenticating with the service.

To parse the payload for specific claims, see OAuthJWTXPath.

OAuthJWTXChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The OAuthJWTXChildCount configuration settings will be indexed from 0 to (OAuthJWTXChildCount - 1).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXElement:   The name of the current element.

Provides the name of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXPath:   Provides a way to point to a specific element in the returned payload of a JWT based access token.

The OAuthJWTXPath setting allows you to point to specific claims within the payload of a JWT based access token.

XPath syntax is available for the payload of JWT based access tokens if available. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
Here are some examples of valid XPaths and some common claims:
DescriptionJSON XPath
Document root /json
Specific element /json/element_one
Username Claim (Microsoft Specific) /json/preferred_username
Registered Application Name Claim (Microsoft Specific) /json/app_displayname

This is not an exhaustive list by any means, but should provide a general idea of the possibilities. To get the text of the specified element, see OAuthJWTXText.

OAuthJWTXSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthParamCount:   Specifies the number of additional parameters variables to include in the request.

This setting can be used to add query string parameters to the outgoing request. One common use for this method would be to add the "state" parameter to the request, which can be used when the o_auth_client_profile is cocpWeb to add user defined data. The authorization server will include the "state" parameter in the response and will be available in the post back to your server which will allow you to maintain state in your application. This is used in conjunction with OAuthParamName[i] and OAuthParamValue[i]. For instance:

component.Config("OAuthParamCount=2"); component.Config("OAuthParamName[0]=myvar"); component.Config("OAuthParamValue[0]=myvalue"); component.Config("OAuthParamName[1]=testname"); component.Config("OAuthParamValue[1]=testvalue");

Additionally, this will also be updated to hold the parameters returned in the response.

for (int i = 0; i < int.Parse(component.Config("OAuthParamCount")); i++) { string name = component.Config("OAuthParamName[" + i + "]"); string value = component.Config("OAuthParamValue[" + i + "]"); }

OAuthParamName[i]:   Specifies the parameter name at the specified index.

This setting can be used to retrieve or specify the parameter variable name at the index specified. See OAuthParamCount for details.

OAuthParamValue[i]:   Specifies the parameter value at the specified index.

This setting can be used to retrieve or specify the parameter variable value at the index specified. See OAuthParamCount for details.

OAuthPasswordGrantUsername:   Used in the Resource Owner Password grant type.

Used to set the username property when the o_auth_grant_type is set to the password grant type and authorize is called.

OAuthPKCEChallengeEncoding:   The PKCE code challenge method to use.

This setting controls the PKCE code challenge method used when OAuthUsePKCE is set to True. Possible values are:

  • 1 (Plain)
  • 2 (S256/SHA256 - default)
OAuthPKCEVerifier:   The PKCE verifier used to generate the challenge.

This configuration setting when queried provides the PKCE verifier that is used to generate the PKCE challenge for the authorize method and the o_auth_web_auth_url field when OAuthUsePKCE is set to true. When using the cocpWeb o_auth_client_profile, the configuration setting can be set instead to allow the authorization request to be made from a different instance than the authentication (token) request.

OAuthResetData:   Determines if the Reset method applies to the OAuth settings.

If set to True (default), the reset method will reset the OAuth settings including any authorization fields like o_auth_access_token and o_auth_refresh_token. This means the authorize method must be called again to get new authorization information. When set to False, the reset method will not reset the o_auth property and the OAuth* configuration settings. This allows for the class to be reset without having to get authorization again.

OAuthReUseWebServer:   Determines if the same server instance is used between requests.

If set to True (default), the same embedded web server instance will be used for multiple requests. If set to False the embedded web server will be created and destroyed on each call to authorize

OAuthTransferredRequest:   The full OAuth request last sent by the client.

This configuration setting returns the full OAuth request last sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Gmail gmail = new Gmail(); gmail.Config("OAuthTransferredRequest=on"); gmail.Authorize(); Console.WriteLine(gmail.Config("OAuthTransferredRequest")); C++ Gmail gmail; gmail.Config("OAuthTransferredRequest=on"); gmail.Authorize(); printf("%s\r\n", gmail.Config("OAuthTransferredRequest"));

OAuthUsePKCE:   Specifies if PKCE should be used.

If set to True (default), Proof Key for Code Exchange (PKCE) defined by RFC 7636 will be used when performing authorization. This setting applies when using the Authorization Code o_auth_grant_type. The OAuthPKCEChallengeEncoding configuration setting can be used to control the code challenge method that will be used.

OAuthWebServerActive:   Specifies and controls whether the embedded web server is active.

The setting when queried will return the current state of the web server. If the webserver is active, it will return "true" and if it is inactive it will return "false".

This setting can also be set to activate or deactivate the web server. Under normal circumstances, this would not be required as the class will automatically start and stop the web server when authorize is called. In certain cases, it is required to start the webserver before calling authorize. For example, if the o_auth_return_url needs to be set to a relay server, then you will need to start the web server manually. Another example would be when the OAuthReUseWebServer is set to true, the server will not be automatically stopped, and this configuration setting must be set to "false" to stop the embedded web server.

OAuthWebServerCertStore:   The certificate with private key to use when SSL is enabled.

The name of the certificate store used for the embedded web server's SSL.

The OAuthWebServerCertStoreType property specifies the type of the certificate store specified by OAuthWebServerCertStore. If the store is password protected, specify the password in OAuthWebServerCertStorePassword.

OAuthWebServerCertStore is used in conjunction with the OAuthWebServerCertSubject property in order to specify the certificate to be used during SSL.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

Note: This is required when OAuthWebServerSSLEnabled is set to True.

OAuthWebServerCertStorePassword:   The certificate with private key to use when SSL is enabled.

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

Note: This is only applicable when OAuthWebServerSSLEnabled is set to True.

OAuthWebServerCertStoreType:   The certificate with private key to use when SSL is enabled.

This specifies the type of certificate store. Possible values are:

0 User - This is the default for Windows. This specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
1 Machine - For Windows, this specifies that the certificate store is a machine store. Note: This store type is not available in Java.
2 PFXFile - The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 PFXBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 JKSFile - The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: This store type is available only in Java.
5 JKSBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: This store type is available only in Java.
6 PEMKeyFile - The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 PEMKeyBlob - The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
14 PPKFile - The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 PPKBlob - The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 XMLFile - The certificate store is the name of a file that contains a certificate in XML format.
17 XMLBlob - The certificate store is a string that contains a certificate in XML format.
Note: This is required when OAuthWebServerSSLEnabled is set to True.
OAuthWebServerCertSubject:   The certificate with private key to use when SSL is enabled.

The subject of the SSL certificate.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Note: This is required when OAuthWebServerSSLEnabled is set to True.

OAuthWebServerFailedResponse:   The custom response that will be displayed to the user if authentication failed.

When authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. If authentication failed, the HTML specified here will be sent to the user's browser.

OAuthWebServerHost:   The hostname used by the embedded web server displayed in the ReturnURL.

This setting specifies the hostname used by the embedded web server when o_auth_client_profile is set to cocpApplication. This specifies the interface on which the embedded web server listens, and also the value displayed in the o_auth_return_url. This should be set to the hostname only, not the full URL.

The default value is localhost.

OAuthWebServerPort:   The local port on which the embedded web server listens.

This property specifies the port on which the embedded web server listens. Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be returned when this setting is queried after the server has started listening.This is only applicable when using the embedded web server.

OAuthWebServerResponse:   The custom response that will be displayed to the user.

When authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. This setting allows you to specify the HTML that will be sent to the user's browser.

OAuthWebServerSSLEnabled:   Whether the web server requires SSL connections.

This setting specifies whether the embedded web server will use SSL. If set to True OAuthWebServerCert* configs are required and the server will only accept SSL connections. If set to False only plaintext connects are supported.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the class adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The class only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the class will accept compressed data. It then will uncompress the data it has received. The class will handle data compressed by both gzip and deflate compression algorithms.

When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when http_version is set to "2.0".

If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class fails with an error if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to local_file. When set to True, downloaded data will be appended to local_file. This may be used in conjunction with range to resume a failed download. This is applicable only when local_file is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The auth_scheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time user and password are set, they are Base64 encoded, and the result is put in the authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the on_transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the class.

If set to True, the URL passed to the class will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new url for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new url is retrieved automatically only if the URL Scheme is the same; otherwise, the class fails with an error.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, user and password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A on_redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the on_redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the class fails with an error instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the class will perform a GET on the new location.

The default value is False. If set to True, the class will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the class.

This property specifies the HTTP version used by the class. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If True, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If False, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is False.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the on_log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When follow_redirects is set to any value other than frNever, the class will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When http_version is set to "2.0" (if the server does not support "2.0"), then the class will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the class beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If proxy_user and proxy_password are specified, this value is calculated using the algorithm specified by proxy_auth_scheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the class.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the class.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the class will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the class will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001. In the C++ Edition for Windows, the *W version of the class must be used. For instance, DNSW or HTTPW.

UsePlatformHTTPClient:   Whether or not to use the platform HTTP client.

When using this configuration setting, if True, the component will use the default HTTP client for the platform (URLConnection in Java, WebRequest in .NET, or CFHTTPMessage in Mac/iOS) instead of the internal HTTP implementation. This is important for environments in which direct access to sockets is limited or not allowed (e.g., in the Google AppEngine).

Note: This setting is applicable only to Mac/iOS editions.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the class will attempt to use the Proxy auto-config URL when establishing a connection and proxy_auto_detect is set to True.

When True (default), the class will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The local_host setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the local_host setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This configuration setting must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by local_port after the connection is established.

local_port cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an eol string.

If an eol string is found in the input stream before MaxLineLength bytes are received, the on_data_in event is fired with the EOL parameter set to True, and the buffer is reset.

If no eol is found, and MaxLineLength bytes are accumulated in the buffer, the on_data_in event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When set to True, the socket will send all data that are ready to send at once. When set to False, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this configuration setting is set to False.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are as follows:

0 IPv4 only
1 IPv6 only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When ssl_provider is set to Internal, this configuration setting controls whether Secure Sockets Layer (SSL) packets should be logged. By default, this configuration setting is False, as it is useful only for debugging purposes.

When enabled, SSL packet logs are output using the on_ssl_status event, which will fire each time an SSL packet is sent or received.

Enabling this configuration setting has no effect if ssl_provider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g., 9d66eef0.0, 9d66eef0.1). OpenSSL recommends the use of the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by the following sequences:

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

Before, between, and after the certificate text is allowed, which can be used, for example, for descriptions of the certificates. Refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default, OpenSSL uses the device file "/dev/urandom" to seed the PRNG, and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to True, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACertFilePaths:   The paths to CA certificate files on Unix/Linux.

This configuration setting specifies the paths on disk to CA certificate files on Unix/Linux.

The value is formatted as a list of paths separated by semicolons. The class will check for the existence of each file in the order specified. When a file is found, the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is as follows:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

SSLCACerts:   A newline separated list of CA certificate to be included when performing an SSL handshake.

When ssl_provider is set to Internal, this configuration setting specifies one or more CA certificates to be included with the ssl_cert property. Some servers or clients require the entire chain, including CA certificates, to be presented when performing SSL authentication. The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermedaite Cert ...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert ...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This configuration setting specifies whether the class will check the Certificate Revocation List (CRL) specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class fails with an error.

When set to 0 (default), the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but it will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This configuration setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the Online Certificate Status Protocol (OCSP) URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation, the class fails with an error.

When set to 0 (default), the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but it will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength is largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Note: This configuration setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the on_ssl_status event.

Use this configuration setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList configuration setting.

SSLClientCACerts:   A newline separated list of CA certificates to use during SSL client certificate validation.

This configuration setting is only applicable to server components (e.g., TCPServer) see SSLServerCACerts for client components (e.g., TCPClient). This setting can be used to optionally specify one or more CA certificates to be used when verifying the client certificate that is presented by the client during the SSL handshake when ssl_authenticate_clients is enabled. When verifying the client's certificate, the certificates trusted by the system will be used as part of the verification process. If the client's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This configuration setting should be set only if the client's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermediate Cert ...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert ...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

This configuration setting enables the cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when ssl_provider is set to Platform include the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when ssl_provider is set to Platform include the following:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when ssl_provider is set to Internalinclude the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"); Possible values when ssl_provider is set to Internal include the following:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols), only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

This configuration setting is used to enable or disable the supported security protocols.

Not all supported protocols are enabled by default. The default value is 4032 for client components, and 3072 for server components. To specify a combination of enabled protocol versions set this config to the binary OR of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default - Client and Server)
TLS1.1768 (Hex 300) (Default - Client)
TLS1 192 (Hex C0) (Default - Client)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

Note that only TLS 1.2 is enabled for server components that accept incoming connections. This adheres to industry standards to ensure a secure connection. Client components enable TLS 1.0, TLS 1.1, and TLS 1.2 by default and will negotiate the highest mutually supported version when connecting to a server, which should be TLS 1.2 in most cases.

SSLEnabledProtocols: Transport Layer Security (TLS) 1.3 Notes:

By default when TLS 1.3 is enabled, the class will use the internal TLS implementation when the ssl_provider is set to Automatic for all editions.

In editions that are designed to run on Windows, ssl_provider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is supported only on Windows 11/Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider), please be aware of the following notes:

  • The platform provider is available only on Windows 11/Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2, these restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnabledProtocols: SSL2 and SSL3 Notes:

SSL 2.0 and 3.0 are not supported by the class when the ssl_provider is set to internal. To use SSL 2.0 or SSL 3.0, the platform security API must have the protocols enabled and ssl_provider needs to be set to platform.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This configuration setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This configuration setting is False by default, but it can be set to True to enable the extension.

This configuration setting is applicable only when ssl_provider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This configuration setting specifies whether the Encoded parameter of the on_ssl_server_authentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the on_ssl_server_authentication event.

If set to True, all certificates returned by the server will be present in the Encoded parameter of the on_ssl_server_authentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This configuration setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools, such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffic for debugging purposes. When writing to this file, the class will only append, it will not overwrite previous values.

Note: This configuration setting is applicable only when ssl_provider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

This configuration setting returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

This configuration setting returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

This configuration setting returns the strength of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

This configuration setting returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be ORed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown certificate authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown certificate authority revocation status.
0x00000800Ignore unknown root revocation status.
0x00008000Allow test root certificate.
0x00004000Trust test root certificate.
0x80000000Ignore non-matching CN (certificate CN non-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificates to use during SSL server certificate validation.

This configuration setting is only used by client components (e.g., TCPClient) see SSLClientCACerts for server components (e.g., TCPServer). This configuration setting can be used to optionally specify one or more CA certificates to be used when connecting to the server and verifying the server certificate. When verifying the server's certificate, the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This configuration setting should be set only if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermediate Cert...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This configuration setting specifies the allowed server certificate signature algorithms when ssl_provider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this configuration setting. If the server certificate signature algorithm is unsupported, the class fails with an error.

The format of this value is a comma-separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this configuration setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

To not restrict the server's certificate signature algorithm, specify an empty string as the value for this configuration setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and ssl_provider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional roundtrip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result, only some groups are included by default in this configuration setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used that is not present in this list, it will incur an additional roundtrip and time to generate the key share for that group.

In most cases, this configuration setting does not need to be modified. This should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This configuration setting holds a comma-separated list of allowed signature algorithms. Possible values include the following:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This configuration setting is applicable only when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. This configuration setting should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method that does not complete within timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for User Datagram Protocol (UDP) ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g., headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. In some cases, increasing the value of the InBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. In some cases, increasing the value of the OutBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitiveData:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to True to mask sensitive data. The default is True.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when do_events is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to True, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle Federal Information Processing Standards (FIPS), while all other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to True. This is a static setting that applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details, please see the FIPS 140-2 Compliance article.

Note: This setting is applicable only on Windows.

Note: Enabling FIPS compliance requires a special license; please contact sales@nsoftware.com for details.

Tells the class whether or not to use FIPS certified APIs.

When set to True, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle Federal Information Processing Standards (FIPS), while all other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to True. This is a static setting that applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details, please see the FIPS 140-2 Compliance article.

Note: This setting is applicable only on Windows.

Note: Enabling FIPS compliance requires a special license; please contact sales@nsoftware.com for details.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to True, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle Federal Information Processing Standards (FIPS), while all other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to True. This is a static setting that applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details, please see the FIPS 140-2 Compliance article.

Note: This setting is applicable only on Windows.

Note: Enabling FIPS compliance requires a special license; please contact sales@nsoftware.com for details.

Tells the class whether or not to use FIPS certified APIs.

When set to True, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle Federal Information Processing Standards (FIPS), while all other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to True. This is a static setting that applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details, please see the FIPS 140-2 Compliance article.

Note: This setting is applicable only on Windows.

Note: Enabling FIPS compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Whether or not to use the system security libraries or an internal implementation.

When set to False, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this configuration setting to True tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to False by default. On Linux/macOS, this setting is set to True by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

Gmail Errors

Gmail Errors

1301   Invalid Input Error.