PPOP Control

Properties   Methods   Events   Config Settings   Errors  

The PPOP control is used retrieve and process OpenPGP encrypted and/or signed messages from Internet Post Office servers (POP).

Syntax

PPOP

Remarks

The PPOP control implements a standard internet post office (POP3) client, as specified in RFC 1725, and supports decrypting and verifying signatures of encrypted and signed emails using OpenPGP. You can send an OpenPGP signed and encrypted message using the PSMTP control by calling the Encrypt, Sign, and SignAndEncrypt methods.

Connect to the Server

To connect to a MailServer, first set the appropriate User and Password and then connect by calling the Connect method. Upon successful connection to the MailServer, the number of waiting messages is shown by the MessageCount property. A message is selected by setting the MessageNumber property to a number between 1 and MessageCount (inclusive). Then, the message text and/or headers are received by calling the Retrieve method.

Receive Messages

The message text is received through the Transfer event, whereas the message headers are received through the Header event. Additionally, up to MaxLines from the message body are provided in the MessageText property. The StartTransfer and EndTransfer events are fired at the beginning and end of message transmission. The PITrail event provides a trace of the interaction between the client and server (excluding message transfers).

Verify

To verify the signature of a message specify the public key to be used for signature verification by setting the SignerKey* properties. For instance: PPOP1.SignerKeyCount = 1 PPOP1.SignerKeyKeyring(0) = "c:\my_keyring_dir" PPOP1.SignerKeyUserId(0) = "sender@nsoftware.com" The specified public key will be used to verify the signature when calling VerifySignature.

Decrypt

To process an encrypted or signed message first retrieve the message text and headers by calling Retrieve. To decrypt a message specify the private key to be used for decryption by setting the Key* properties. For instance: PPOP1.KeyCount = 1 PPOP1.KeyKeyring(0) = "c:\my_keyring_dir" PPOP1.KeyUserId(0) = "recipient@nsoftware.com" PPOP1.KeyPassphrase(0) = "password" The specified private key will be used to decrypt the message when calling Decrypt.

Decrypt and Verify

To decrypt and verify in one step, you can call DecryptAndVerifySignature. Set the public key of the sender in the and the private key to be used for decryption in the Key* properties .

Property List


The following is the full list of the properties of the control with short descriptions. Click on the links for further details.

AuthMechanismThis property includes the authentication mechanism to be used when connecting to the mail server.
CommandThis property is used to send additional commands directly to the server.
ConnectedThis shows whether the control is connected.
FirewallAutoDetectThis property tells the control whether or not to automatically detect and use firewall system settings, if available.
FirewallTypeThis property determines the type of firewall to connect through.
FirewallHostThis property contains the name or IP address of firewall (optional).
FirewallPasswordThis property contains a password if authentication is to be used when connecting through the firewall.
FirewallPortThis property contains the transmission control protocol (TCP) port for the firewall Host .
FirewallUserThis property contains a user name if authentication is to be used connecting through a firewall.
IdleThe current status of the control.
IncludeHeadersThis property instructs the control to include the headers in the MessageText and LocalFile.
KeyCountThe number of records in the Key arrays.
KeyEncodedThe key.
KeyKeyringThe location of the keyring.
KeyPassThe passphrase for the key's secret key (if any).
KeyUserIdThe user Id of the key.
LastReplyThe last reply from the server.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
MailPortThis property includes the server port for POP (default 110).
MailServerThis property includes the name or address of a mail server (internet post office server).
MaxLinesThis property includes the maximum number of message lines other than headers to retrieve.
MessageThis property provides the raw message content.
MessageCcThis property includes the value of the CC header of the last retrieved message.
MessageCountThis property includes the number of messages in the mailbox.
MessageDateThis property includes the value of the date header of the last retrieved message.
MessageFromThis property includes the value of the from header of the last retrieved message.
MessageHeaderCountThe number of records in the MessageHeader arrays.
MessageHeaderFieldThis property contains the name of the HTTP header (this is the same case as it is delivered).
MessageHeaderValueThis property contains the header contents.
MessageHeadersStringThis property includes a string representation of the full headers of the message as retrieved from the server.
MessageNumberThis property includes the current (selected) message.
MessageRecipientCountThe number of records in the MessageRecipient arrays.
MessageRecipientAddressThis property contains the email address of the recipient.
MessageRecipientNameThis property contains the name of the recipient.
MessageRecipientOptionsThis property contains the recipient sending options (used only by SMTP).
MessageRecipientTypeThis property contains the recipient type: To, Cc, or Bcc.
MessageReplyToThis property includes the value of the Reply-To header of the last retrieved message.
MessageSizeThis property includes the size in bytes of the current message.
MessageSubjectThis property includes the value of the Subject header of the last retrieved message.
MessageTextThis property includes the full text of the message as retrieved from the server.
MessageToThis property includes the value of the To header of the last retrieved message.
MessageUIDThis property includes the unique identifier of the message as specified by the server.
PasswordThis property includes the password for the mailbox user.
SignerKeyCountThe number of records in the SignerKey arrays.
SignerKeyEncodedThe key.
SignerKeyKeyringThe location of the keyring.
SignerKeyUserIdThe user Id of the key.
SSLAcceptServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLEnabledWhether TLS/SSL is enabled.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLStartModeDetermines how the control starts the SSL negotiation.
TimeoutA timeout for the control.
TotalSizeThis property includes cumulative size in bytes of messages in the mailbox (including headers).
UserThis property includes the user identifier for the mailbox.

Method List


The following is the full list of the methods of the control with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
ConnectThis method connects to the mail server and attempts to log in.
DecryptDecrypts the message.
DecryptAndVerifySignatureDecrypts and verifies the signature of the message.
DeleteThis method deletes a message specified by MessageNumber on the server.
DisconnectThis method disconnects from the mail server.
DoEventsProcesses events from the internal message queue.
InterruptInterrupt the current method.
ListMessageSizesThis method retrieves a list of all message sizes from the server.
ListMessageUIDsThis method retrieves a list of all message UIDs from the server.
LocalizeDateThis method converts a valid RFC 822 message date to a local date and time.
ResetThis method resets all changes and revert back to the state when the user first connected.
RetrieveThis method retrieves a message specified by MessageNumber from the server.
RetrieveHeadersThis method retrieves headers for a message specified by MessageNumber .
VerifySignatureVerifies the signature of the current message.

Event List


The following is the full list of the events fired by the control with short descriptions. Click on the links for further details.

ConnectionStatusThis event is fired to indicate changes in the connection state.
EndTransferThis event is fired when the message completes transferring.
ErrorInformation about errors during data delivery.
HeaderThis event is fired for every message header being retrieved.
KeyPassphraseFired if the passphrase of current key is incorrect or empty.
MessageListThis event is fired for every message listed by ListMessageSizes and/or ListMessageUIDs .
PITrailTraces the commands sent to the mail server, and the respective replies.
ProgressFired as progress is made.
RecipientInfoFired for each recipient key of the encrypted message.
SignatureInfoFired during verification of the signed message.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferThis event is fired when the message starts transferring.
StatusShows the progress of the operation.
TransferThis event is fired when the message is transferred from MailServer .
VerificationStatusFired after verification of the signed message.

Config Settings


The following is a list of config settings for the control with short descriptions. Click on the links for further details.

CommentThe OpenPGP message comment.
LogLevelSpecifies the level of detail that is logged.
ProcessAttachmentsWhether or not to process attachments.
RequireValidSignatureSpecifies if an invalid signature is considered an error condition.
SymmetricPassphraseThe password used for symmetric encryption or decryption.
VersionHeaderThe Version header value in the ASCII armored OpenPGP message.
AuthorizationIdentityThe value to use as the authorization identity when SASL authentication is used.
AutoDecodeSubjectInstructs the control to automatically decode message subjects.
GetMessageSizeWhether to poll the server for the message size prior to retrieving it.
MaxLineLengthThe maximum expected length for message lines.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the control whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the control binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
CodePageThe system code page used for Unicode to Multibyte translations.
MaskSensitiveWhether sensitive data is masked in log messages.
UseInternalSecurityAPITells the control whether or not to use the system security libraries or an internal implementation.

AuthMechanism Property (PPOP Control)

This property includes the authentication mechanism to be used when connecting to the mail server.

Syntax

ppopcontrol.AuthMechanism[=integer]

Possible Values

amUserPassword(0), 
amCRAMMD5(1), 
amNTLM(2), 
amAPOP(3), 
amSASLPlain(4), 
amSASLDigestMD5(5), 
amKerberos(6), 
amXOAUTH2(7)

Default Value

0

Remarks

This property is used as the authentication mechanism when connecting to the mail server. By default, this property is amUserPassword (0), and default plaintext authentication is used to log in to the server. Other, more secure, options include amCRAMMD5 (1) for CRAM-MD5, amNTLM (2) for NTLM authentication, amAPOP (3) for APOP authentication, and amSASLDigestMD5 (5) for SASL DIGEST-MD5 authentication.

amSASLPlain (4) is also available, but most servers require a Secure Sockets Layer (SSL) connection when utilizing this authentication mechanism.

amKerberos (6) is for Kerberos authentication. Note: This functionality is available only in Windows.

Data Type

Integer

Command Property (PPOP Control)

This property is used to send additional commands directly to the server.

Syntax

ppopcontrol.Command[=string]

Default Value

""

Remarks

This property can be used to send additional commands directly to the server. Check the LastReply property or trap the PITrail events coming from the server to get the response.

This property is write-only and not available at design time.

Data Type

String

Connected Property (PPOP Control)

This shows whether the control is connected.

Syntax

ppopcontrol.Connected[=boolean]

Default Value

False

Remarks

This property is used to determine whether or not the control is connected to the remote host.

Note: It is recommended to use the Connect or Disconnect method instead of setting this property.

This property is not available at design time.

Data Type

Boolean

FirewallAutoDetect Property (PPOP Control)

This property tells the control whether or not to automatically detect and use firewall system settings, if available.

Syntax

ppopcontrol.FirewallAutoDetect[=boolean]

Default Value

False

Remarks

This property tells the control whether or not to automatically detect and use firewall system settings, if available.

Data Type

Boolean

FirewallType Property (PPOP Control)

This property determines the type of firewall to connect through.

Syntax

ppopcontrol.FirewallType[=integer]

Possible Values

fwNone(0), 
fwTunnel(1), 
fwSOCKS4(2), 
fwSOCKS5(3), 
fwSOCKS4A(10)

Default Value

0

Remarks

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. FirewallPort is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Data Type

Integer

FirewallHost Property (PPOP Control)

This property contains the name or IP address of firewall (optional).

Syntax

ppopcontrol.FirewallHost[=string]

Default Value

""

Remarks

This property contains the name or IP address of firewall (optional). If a FirewallHost is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the control fails with an error.

Data Type

String

FirewallPassword Property (PPOP Control)

This property contains a password if authentication is to be used when connecting through the firewall.

Syntax

ppopcontrol.FirewallPassword[=string]

Default Value

""

Remarks

This property contains a password if authentication is to be used when connecting through the firewall. If FirewallHost is specified, the FirewallUser and FirewallPassword properties are used to connect and authenticate to the given firewall. If the authentication fails, the control fails with an error.

Data Type

String

FirewallPort Property (PPOP Control)

This property contains the transmission control protocol (TCP) port for the firewall Host .

Syntax

ppopcontrol.FirewallPort[=integer]

Default Value

0

Remarks

This property contains the transmission control protocol (TCP) port for the firewall FirewallHost. See the description of the FirewallHost property for details.

Note: This property is set automatically when FirewallType is set to a valid value. See the description of the FirewallType property for details.

Data Type

Integer

FirewallUser Property (PPOP Control)

This property contains a user name if authentication is to be used connecting through a firewall.

Syntax

ppopcontrol.FirewallUser[=string]

Default Value

""

Remarks

This property contains a user name if authentication is to be used connecting through a firewall. If the FirewallHost is specified, this property and FirewallPassword properties are used to connect and authenticate to the given Firewall. If the authentication fails, the control fails with an error.

Data Type

String

Idle Property (PPOP Control)

The current status of the control.

Syntax

ppopcontrol.Idle

Default Value

True

Remarks

Idle will be False if the component is currently busy (communicating and/or waiting for an answer), and True at all other times.

This property is read-only.

Data Type

Boolean

IncludeHeaders Property (PPOP Control)

This property instructs the control to include the headers in the MessageText and LocalFile.

Syntax

ppopcontrol.IncludeHeaders[=boolean]

Default Value

False

Remarks

This property instructs the component to include the headers in the MessageText and LocalFile. If set to True, the headers for the message being retrieved will be placed before the message body in the MessageText property;. If LocalFile is set, then the headers will be written to that file before the message body. In this manner, the whole content of a MIME-encoded message can be passed to the MIME control for further message processing.

Data Type

Boolean

KeyCount Property (PPOP Control)

The number of records in the Key arrays.

Syntax

ppopcontrol.KeyCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KeyCount - 1.

This property is not available at design time.

Data Type

Integer

KeyEncoded Property (PPOP Control)

The key.

Syntax

ppopcontrol.KeyEncoded(KeyIndex)[=string]

Default Value

""

Remarks

The key. This property is used to assign a specific key. The KeyUserId properties may also be used to specify a key.

The KeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .KeyEncodedB.

This property is not available at design time.

Data Type

Binary String

KeyKeyring Property (PPOP Control)

The location of the keyring.

Syntax

ppopcontrol.KeyKeyring(KeyIndex)[=string]

Default Value

""

Remarks

The location of the keyring.

If the keyring is stored in a directory, set this property to the directory. The directory must contain the files "secring.gpg" and "pubring.gpg". A keyring may also be stored in a single file. If the keyring is a file this property should be set to the path of the file.

When This property is set the control will read the keyring and populate the Key* properties with the first key found in the keyring. Set KeyUserId to select a different key in the current keyring.

The KeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is not available at design time.

Data Type

String

KeyPass Property (PPOP Control)

The passphrase for the key's secret key (if any).

Syntax

ppopcontrol.KeyPass(KeyIndex)[=string]

Default Value

""

Remarks

The KeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is not available at design time.

Data Type

String

KeyUserId Property (PPOP Control)

The user Id of the key.

Syntax

ppopcontrol.KeyUserId(KeyIndex)[=string]

Default Value

""

Remarks

The user Id of the key. When a key is loaded this property is populated with the user Id associated with the key. This property may be set to load a key from the Keyring. When this property is set the control will search the Keyring for a key associated with the UserId specified.

When loading a key with multiple user Ids, this property will be populated with the UserId that was most recently added to the key. To discover all of the UserIds associated with a key query this property and KeyOtherUserIds after loading the key.

The UserId format is:

FirstName LastName (Comment) <Email>
Not all values are required when selecting or generating a key, but at least FirstName or Email are required.

When using this property to select a key you may also specify the key's Id, or any of its subkeys' Ids, instead of a user Id. The control will then search for a key with a matching Id. This is helpful in situations where you do not have the UserId but still need to load the key, such as within the OpenPGP control's RecipientInfo event.

The KeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is not available at design time.

Data Type

String

LastReply Property (PPOP Control)

The last reply from the server.

Syntax

ppopcontrol.LastReply

Default Value

""

Remarks

This property indicates the last reply received from the server. It can be used for informational purposes. The same information and more can also be retrieved through the PITrail event.

This property is read-only.

Data Type

String

LocalHost Property (PPOP Control)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

ppopcontrol.LocalHost[=string]

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

MailPort Property (PPOP Control)

This property includes the server port for POP (default 110).

Syntax

ppopcontrol.MailPort[=integer]

Default Value

110

Remarks

This property contains the server port for POP (default 110). A valid port number (a value between 1 and 65535) is required for the connection to take place. The property must be set before a connection is attempted and cannot be changed once a connection is established. Any attempt to change this property while connected will fail with an error.

For implicit Secure Sockets Layer (SSL), use port 995 (please refer to the SSLStartMode property for more information).

This property is not available at design time.

Data Type

Integer

MailServer Property (PPOP Control)

This property includes the name or address of a mail server (internet post office server).

Syntax

ppopcontrol.MailServer[=string]

Default Value

""

Remarks

This property specifies the IP address (IP number in dotted internet format) or the domain name of the mail server. It is set before a connection is attempted and cannot be changed once a connection is in progress.

If this property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the control fails with an error.

If the control is configured to use a SOCKS firewall, the value assigned to this property may be preceded with an "*". If this is the case, the host name is passed to the firewall unresolved and the firewall performs the DNS resolution.

Data Type

String

MaxLines Property (PPOP Control)

This property includes the maximum number of message lines other than headers to retrieve.

Syntax

ppopcontrol.MaxLines[=integer]

Default Value

0

Remarks

This property is used to limit the number of text lines other than headers retrieved for messages. It can be used to preview message headers and a portion of their contents, without incurring the overhead of downloading the entire message.

The default value of the property is 0. In this case, the entire message will be retrieved, without interruptions. Note: If you are not retrieving the entire message (MaxLines is nonzero), no data will be written to LocalFile.

Data Type

Integer

Message Property (PPOP Control)

This property provides the raw message content.

Syntax

ppopcontrol.Message

Default Value

""

Remarks

This property is populated after calling Retrieve and holds the raw message content. This can be used to access the data before any processing is done by the control.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .MessageB.

This property is read-only and not available at design time.

Data Type

Binary String

MessageCc Property (PPOP Control)

This property includes the value of the CC header of the last retrieved message.

Syntax

ppopcontrol.MessageCc

Default Value

""

Remarks

This property contains the value of the CC header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageCount Property (PPOP Control)

This property includes the number of messages in the mailbox.

Syntax

ppopcontrol.MessageCount

Default Value

0

Remarks

This property contains the number of messages in the mailbox. When the control is not connected to the server, the value of this property is 0. When connected, it contains the number of messages in the mailbox as reported by the POP server.

This property is read-only.

Data Type

Integer

MessageDate Property (PPOP Control)

This property includes the value of the date header of the last retrieved message.

Syntax

ppopcontrol.MessageDate

Default Value

""

Remarks

This property contains the value of the date header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageFrom Property (PPOP Control)

This property includes the value of the from header of the last retrieved message.

Syntax

ppopcontrol.MessageFrom

Default Value

""

Remarks

This property contains the value of the from header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageHeaderCount Property (PPOP Control)

The number of records in the MessageHeader arrays.

Syntax

ppopcontrol.MessageHeaderCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at MessageHeaderCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

MessageHeaderField Property (PPOP Control)

This property contains the name of the HTTP header (this is the same case as it is delivered).

Syntax

ppopcontrol.MessageHeaderField(MessageHeaderIndex)

Default Value

""

Remarks

This property contains the name of the HTTP Header (this is the same case as it is delivered).

The MessageHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageHeaderCount property.

This property is read-only and not available at design time.

Data Type

String

MessageHeaderValue Property (PPOP Control)

This property contains the header contents.

Syntax

ppopcontrol.MessageHeaderValue(MessageHeaderIndex)

Default Value

""

Remarks

This property contains the Header contents.

The MessageHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageHeaderCount property.

This property is read-only and not available at design time.

Data Type

String

MessageHeadersString Property (PPOP Control)

This property includes a string representation of the full headers of the message as retrieved from the server.

Syntax

ppopcontrol.MessageHeadersString

Default Value

""

Remarks

This property contains a string representation of the full headers of the message as retrieved from the server. If the control is not connected, or MessageNumber does not contain a valid message number, the value of this property is an empty string. Otherwise, it contains the full headers of the mail message as reported by the server.

The MailServer is asked about the headers of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the control returns a cached value.

Example. Connect and Retrieve Messages:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 MessageText = POPControl.MessageText MessageHeadersString = POPControl.MessageHeadersString

This property is read-only.

Data Type

String

MessageNumber Property (PPOP Control)

This property includes the current (selected) message.

Syntax

ppopcontrol.MessageNumber[=integer]

Default Value

1

Remarks

This property indicates the current (selected) message. This property specifies a message number in between 1 and MessageCount. The various control methods related to single messages use this property as a message pointer (see method descriptions and the MessageSize property).

Data Type

Integer

MessageRecipientCount Property (PPOP Control)

The number of records in the MessageRecipient arrays.

Syntax

ppopcontrol.MessageRecipientCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at MessageRecipientCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

MessageRecipientAddress Property (PPOP Control)

This property contains the email address of the recipient.

Syntax

ppopcontrol.MessageRecipientAddress(RecipientIndex)

Default Value

""

Remarks

This property contains the email address of the recipient.

The RecipientIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageRecipientCount property.

This property is read-only and not available at design time.

Data Type

String

MessageRecipientName Property (PPOP Control)

This property contains the name of the recipient.

Syntax

ppopcontrol.MessageRecipientName(RecipientIndex)

Default Value

""

Remarks

This property contains the name of the recipient.

The RecipientIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageRecipientCount property.

This property is read-only and not available at design time.

Data Type

String

MessageRecipientOptions Property (PPOP Control)

This property contains the recipient sending options (used only by SMTP).

Syntax

ppopcontrol.MessageRecipientOptions(RecipientIndex)

Default Value

""

Remarks

This property contains the recipient sending options (used only by SMTP). This must be a string of RFC-compliant recipient options (used by SMTP).

One type of option is a delivery status notification sent per recipient, which is specified by RFC 1891.

component.MessageRecipientOptions(0) = "NOTIFY SUCCESS,FAILURE,DELAY";

The RecipientIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageRecipientCount property.

This property is read-only and not available at design time.

Data Type

String

MessageRecipientType Property (PPOP Control)

This property contains the recipient type: To, Cc, or Bcc.

Syntax

ppopcontrol.MessageRecipientType(RecipientIndex)

Possible Values

rtTo(0), 
rtCc(1), 
rtBCc(2)

Default Value

0

Remarks

This property contains the recipient type: To, Cc, or Bcc.

The RecipientIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageRecipientCount property.

This property is read-only and not available at design time.

Data Type

Integer

MessageReplyTo Property (PPOP Control)

This property includes the value of the Reply-To header of the last retrieved message.

Syntax

ppopcontrol.MessageReplyTo

Default Value

""

Remarks

This property contains the value of the Reply-To header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageSize Property (PPOP Control)

This property includes the size in bytes of the current message.

Syntax

ppopcontrol.MessageSize

Default Value

0

Remarks

This property contains the size in bytes of the current message. If the control is not connected, or MessageNumber does not contain a valid message number, the value of this property is 0. Otherwise, it contains the size of the mail message (including headers) as reported by the server.

The MailServer is asked about the size of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the control returns a cached value.

This property is read-only.

Data Type

Integer

MessageSubject Property (PPOP Control)

This property includes the value of the Subject header of the last retrieved message.

Syntax

ppopcontrol.MessageSubject

Default Value

""

Remarks

This property contains the value of the Subject header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageText Property (PPOP Control)

This property includes the full text of the message as retrieved from the server.

Syntax

ppopcontrol.MessageText

Default Value

""

Remarks

This property contains the full text of the message as retrieved from the server. If the control is not connected, or MessageNumber does not contain a valid message number, the value of this property is an empty string. Otherwise, it contains the text of the mail message as reported by the server (a maximum of MaxLines).

The MailServer is asked about the text of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the control returns a cached value.

Example. Connect and Retrieve Messages:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 MessageText = POPControl.MessageText MessageHeaders = POPControl.MessageHeaders

This property is read-only.

Data Type

String

MessageTo Property (PPOP Control)

This property includes the value of the To header of the last retrieved message.

Syntax

ppopcontrol.MessageTo

Default Value

""

Remarks

This property contains the value of the To header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageUID Property (PPOP Control)

This property includes the unique identifier of the message as specified by the server.

Syntax

ppopcontrol.MessageUID

Default Value

""

Remarks

This property contains the unique identifier of the message as specified by the server. If the control is not connected, or MessageNumber does not contain a valid message number, the value of this property is an empty string. Otherwise, it contains the UID of the mail message as reported by the server.

The MailServer is asked about the UID of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the control returns a cached value.

This property is read-only.

Data Type

String

Password Property (PPOP Control)

This property includes the password for the mailbox user.

Syntax

ppopcontrol.Password[=string]

Default Value

""

Remarks

This property contains the password for the mailbox user. This property must be set before the control connects to the MailServer.

Data Type

String

SignerKeyCount Property (PPOP Control)

The number of records in the SignerKey arrays.

Syntax

ppopcontrol.SignerKeyCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignerKeyCount - 1.

This property is not available at design time.

Data Type

Integer

SignerKeyEncoded Property (PPOP Control)

The key.

Syntax

ppopcontrol.SignerKeyEncoded(SignerKeyIndex)[=string]

Default Value

""

Remarks

The key. This property is used to assign a specific key. The SignerKeyUserId properties may also be used to specify a key.

The SignerKeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignerKeyCount property.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SignerKeyEncodedB.

This property is not available at design time.

Data Type

Binary String

SignerKeyKeyring Property (PPOP Control)

The location of the keyring.

Syntax

ppopcontrol.SignerKeyKeyring(SignerKeyIndex)[=string]

Default Value

""

Remarks

The location of the keyring.

If the keyring is stored in a directory, set this property to the directory. The directory must contain the files "secring.gpg" and "pubring.gpg". A keyring may also be stored in a single file. If the keyring is a file this property should be set to the path of the file.

When This property is set the control will read the keyring and populate the Key* properties with the first key found in the keyring. Set KeyUserId to select a different key in the current keyring.

The SignerKeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignerKeyCount property.

This property is not available at design time.

Data Type

String

SignerKeyUserId Property (PPOP Control)

The user Id of the key.

Syntax

ppopcontrol.SignerKeyUserId(SignerKeyIndex)[=string]

Default Value

""

Remarks

The user Id of the key. When a key is loaded this property is populated with the user Id associated with the key. This property may be set to load a key from the Keyring. When this property is set the control will search the Keyring for a key associated with the UserId specified.

When loading a key with multiple user Ids, this property will be populated with the UserId that was most recently added to the key. To discover all of the UserIds associated with a key query this property and KeyOtherUserIds after loading the key.

The UserId format is:

FirstName LastName (Comment) <Email>
Not all values are required when selecting or generating a key, but at least FirstName or Email are required.

When using this property to select a key you may also specify the key's Id, or any of its subkeys' Ids, instead of a user Id. The control will then search for a key with a matching Id. This is helpful in situations where you do not have the UserId but still need to load the key, such as within the OpenPGP control's RecipientInfo event.

The SignerKeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignerKeyCount property.

This property is not available at design time.

Data Type

String

SSLAcceptServerCertEncoded Property (PPOP Control)

This is the certificate (PEM/base64 encoded).

Syntax

ppopcontrol.SSLAcceptServerCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLAcceptServerCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLCertEncoded Property (PPOP Control)

This is the certificate (PEM/base64 encoded).

Syntax

ppopcontrol.SSLCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLCertStore Property (PPOP Control)

This is the name of the certificate store for the client certificate.

Syntax

ppopcontrol.SSLCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertStoreB.

Data Type

Binary String

SSLCertStorePassword Property (PPOP Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

ppopcontrol.SSLCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (PPOP Control)

This is the type of certificate store for this certificate.

Syntax

ppopcontrol.SSLCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubject Property (PPOP Control)

This is the subject of the certificate used for client authentication.

Syntax

ppopcontrol.SSLCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

SSLEnabled Property (PPOP Control)

Whether TLS/SSL is enabled.

Syntax

ppopcontrol.SSLEnabled[=boolean]

Default Value

False

Remarks

This setting specifies whether TLS/SSL is enabled in the control. When False (default) the control operates in plaintext mode. When True TLS/SSL is enabled.

TLS/SSL may also be enabled by setting SSLStartMode. Setting SSLStartMode will automatically update this property value.

This property is not available at design time.

Data Type

Boolean

SSLProvider Property (PPOP Control)

This specifies the SSL/TLS implementation to use.

Syntax

ppopcontrol.SSLProvider[=integer]

Possible Values

sslpAutomatic(0), 
sslpPlatform(1), 
sslpInternal(2)

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the control will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The control will select a provider depending on the current platform.

When Automatic is selected the platform implementation is used by default. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used.

Data Type

Integer

SSLServerCertEncoded Property (PPOP Control)

This is the certificate (PEM/base64 encoded).

Syntax

ppopcontrol.SSLServerCertEncoded

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.

When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLServerCertEncodedB.

This property is read-only and not available at design time.

Data Type

Binary String

SSLStartMode Property (PPOP Control)

Determines how the control starts the SSL negotiation.

Syntax

ppopcontrol.SSLStartMode[=integer]

Possible Values

sslAutomatic(0), 
sslImplicit(1), 
sslExplicit(2), 
sslNone(3)

Default Value

3

Remarks

The SSLStartMode property may have one of the following values:

0 (sslAutomatic)If the remote port is set to the standard plaintext port of the protocol (where applicable), the control will behave the same as if SSLStartMode is set to sslExplicit. In all other cases, SSL negotiation will be implicit (sslImplicit).
1 (sslImplicit)The SSL negotiation will start immediately after the connection is established.
2 (sslExplicit)The control will first connect in plaintext, and then explicitly start SSL negotiation through a protocol command such as STARTTLS.
3 (sslNone - default)No SSL negotiation, no SSL security. All communication will be in plaintext mode.

Data Type

Integer

Timeout Property (PPOP Control)

A timeout for the control.

Syntax

ppopcontrol.Timeout[=integer]

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the control will wait for the operation to complete before returning control.

The control will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the control fails with an error.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

Data Type

Integer

TotalSize Property (PPOP Control)

This property includes cumulative size in bytes of messages in the mailbox (including headers).

Syntax

ppopcontrol.TotalSize

Default Value

0

Remarks

This property contains the cumulative size in bytes of messages in the mailbox (including headers). When the control is not connected to the server, the value of this property is 0. When connected, it contains the cumulative size of all the messages in the mail box as reported by the POP server.

This property is read-only.

Data Type

Long64

User Property (PPOP Control)

This property includes the user identifier for the mailbox.

Syntax

ppopcontrol.User[=string]

Default Value

""

Remarks

This property contains the user identifier for the mailbox. This property must be set before the control connects to the MailServer.

Data Type

String

Config Method (PPOP Control)

Sets or retrieves a configuration setting.

Syntax

ppopcontrol.Config ConfigurationString

Remarks

Config is a generic method available in every control. It is used to set and retrieve configuration settings for the control.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Connect Method (PPOP Control)

This method connects to the mail server and attempts to log in.

Syntax

ppopcontrol.Connect 

Remarks

This method connects to the mail server and attempts to log in using the current User and Password. Then it retrieves the initial statistics about the mailbox contents (MessageCount and TotalSize).

Example. Connect to POP Mailbox:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 POPControl.Retrieve() MessageText = POPControl.MessageText MessageHeaders = POPControl.MessageHeaders

Decrypt Method (PPOP Control)

Decrypts the message.

Syntax

ppopcontrol.Decrypt 

Remarks

This method decrypts the specified message.

The message will be decrypted using the keys specified in the Key* properties. Before decryption begins the control will fire the RecipientInfo event with information about the encrypted message, including the key used to encrypt the message. Within this event you may use the available information to load the correct key into Keys.

DecryptAndVerifySignature Method (PPOP Control)

Decrypts and verifies the signature of the message.

Syntax

ppopcontrol.DecryptAndVerifySignature 

Remarks

This method attempts to both decrypt and verify the signature of the message. All of the properties affected by calling the Decrypt and VerifySignature methods are affected in the same manner.

This method may be used when the data is signed, encrypted, or signed and encrypted. For instance, if the data is encrypted but not signed you may still use this method and the control will perform the decryption without error.

The message will be decrypted using the keys specified in the Key* properties. Before decryption begins the control will fire the RecipientInfo event with information about the encrypted message, including the key used to encrypt the message. Within this event you may use the available information to load the correct key into Keys.

The message will be verified using the keys specified in the SignerKey* properties. Before verification begins the control will fire the SignatureInfo event with information about the signature including the key used to sign the message. Within this event you may use the information available to load the correct key into the SignerKey* properties.

By default, if the signature is not valid the control fails with an error. The configuration setting RequireValidSignature may be set to False to disable this requirement. When RequireValidSignature is set to False, the Status parameter of the VerificationStatus event should be checked to determine the result of the operation.

NOTE: This method does not attempt to check the validity of the signing key itself.

Delete Method (PPOP Control)

This method deletes a message specified by MessageNumber on the server.

Syntax

ppopcontrol.Delete 

Remarks

This method asks the MailServer to delete the message specified by MessageNumber. The message will not actually be deleted from the server until the connection is closed. To cancel a previous Delete, use the Reset method.

Disconnect Method (PPOP Control)

This method disconnects from the mail server.

Syntax

ppopcontrol.Disconnect 

Remarks

This method makes the control disconnect from the MailServer by sending the QUIT command. If successful, all changes to the mailbox are committed by the server. Otherwise, changes are rolled back to the initial state that the server was in before the connection.

DoEvents Method (PPOP Control)

Processes events from the internal message queue.

Syntax

ppopcontrol.DoEvents 

Remarks

When DoEvents is called, the control processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Interrupt Method (PPOP Control)

Interrupt the current method.

Syntax

ppopcontrol.Interrupt 

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

ListMessageSizes Method (PPOP Control)

This method retrieves a list of all message sizes from the server.

Syntax

ppopcontrol.ListMessageSizes 

Remarks

This message retrieves a list of all message sizes from the server. For each message listed, a MessageList event will fire containing the number and size of the message.

ListMessageUIDs Method (PPOP Control)

This method retrieves a list of all message UIDs from the server.

Syntax

ppopcontrol.ListMessageUIDs 

Remarks

This method retrieves a list of all message UIDs from the server. For each message listed, a MessageList event will fire containing the number and UID of the message.

LocalizeDate Method (PPOP Control)

This method converts a valid RFC 822 message date to a local date and time.

Syntax

ppopcontrol.LocalizeDate DateTime

Remarks

This method can be used to convert an RFC 822 date and time string to the corresponding local date and time.

Note: Dates will be returned in the format: "MM/dd/yyyy hh:mm:ss".

Reset Method (PPOP Control)

This method resets all changes and revert back to the state when the user first connected.

Syntax

ppopcontrol.Reset 

Remarks

This method is used to reset all changes and revert back to the state when the user first connected. Asks the MailServer to reset all changes and revert back to the state it was when connected.

Retrieve Method (PPOP Control)

This method retrieves a message specified by MessageNumber from the server.

Syntax

ppopcontrol.Retrieve 

Remarks

This method is used to retrieve a message specified by MessageNumber from the server. It asks the MailServer to retrieve the message specified by MessageNumber. The message headers will arrive in the Header event, and the message text will arrive in the Transfer event.

The MaxLines property defines the number of lines retrieved.

Example. Connect and Retrieve Messages:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 POPControl.Retrieve()

RetrieveHeaders Method (PPOP Control)

This method retrieves headers for a message specified by MessageNumber .

Syntax

ppopcontrol.RetrieveHeaders 

Remarks

Calling this method will retrieve the headers for the message specified by the MessageNumber property. The message headers will be provided by the Header event and also stored in the MessageHeaders property.

Example. Connect and Retrieve Message Headers:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 POPControl.RetrieveHeaders()

VerifySignature Method (PPOP Control)

Verifies the signature of the current message.

Syntax

ppopcontrol.VerifySignature 

Remarks

This method verifies the signature of the message.

The message will be verified using the keys specified in the SignerKey* properties. Before verification begins the control will fire the SignatureInfo event with information about the signature including the key used to sign the message. Within this event you may use the information available to load the correct key into the SignerKey* properties.

By default, if the signature is not valid the control fails with an error. The configuration setting RequireValidSignature may be set to False to disable this requirement. When RequireValidSignature is set to False, the Status parameter of the VerificationStatus event should be checked to determine the result of the operation.

ConnectionStatus Event (PPOP Control)

This event is fired to indicate changes in the connection state.

Syntax

Sub ppopcontrol_ConnectionStatus(ConnectionEvent As String, StatusCode As Integer, Description As String)

Remarks

The ConnectionStatus event is fired when the connection state changes: for example, completion of a firewall or proxy connection or completion of a security handshake.

The ConnectionEvent parameter indicates the type of connection event. Values may include the following:

Firewall connection complete.
Secure Sockets Layer (SSL) or S/Shell handshake complete (where applicable).
Remote host connection complete.
Remote host disconnected.
SSL or S/Shell connection broken.
Firewall host disconnected.
StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error. The corresponding Visual Basic error code can be obtained by adding 15001 to this value.

EndTransfer Event (PPOP Control)

This event is fired when the message completes transferring.

Syntax

Sub ppopcontrol_EndTransfer(Direction As Integer)

Remarks

The EndTransfer event is fired when the message body completes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (PPOP Control)

Information about errors during data delivery.

Syntax

Sub ppopcontrol_Error(ErrorCode As Integer, Description As String)

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the control fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (PPOP Control)

This event is fired for every message header being retrieved.

Syntax

Sub ppopcontrol_Header(Field As String, Value As String)

Remarks

The Field parameter contains the name of the header (in the same case as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

KeyPassphrase Event (PPOP Control)

Fired if the passphrase of current key is incorrect or empty.

Syntax

Sub ppopcontrol_KeyPassphrase(UserId As String, KeyId As String, Passphrase As String)

Remarks

This event fires when the passphrase for the key is required. The passphrase must be specified before operations requiring the secret key are attempted. The passphrase may be supplied by setting the Passphrase parameter in this event, or by specifying the KeyPass property before attempting the operation.

The passphrase is required when using the following methods in KeyMgr:

  • AddUserId
  • SignUserId
  • ChangeExpirationDate
  • ChangePassphrase

When using the OpenPGP control, or an email-based control, the following methods require a passphrase for the key:

MessageList Event (PPOP Control)

This event is fired for every message listed by ListMessageSizes and/or ListMessageUIDs .

Syntax

Sub ppopcontrol_MessageList(MessageNumber As Integer, MessageUID As String, MessageSize As Integer)

Remarks

When ListMessageSizes is called, MessageSize is valid, and MessageUID is always an empty string.

When ListMessageUIDs is called, MessageUID is valid, and MessageSize is 0.

PITrail Event (PPOP Control)

Traces the commands sent to the mail server, and the respective replies.

Syntax

Sub ppopcontrol_PITrail(Direction As Integer, Message As String)

Remarks

The PITrail event is useful for debugging purposes. It shows all the interaction between the client and the server, line by line, except for message header and body transfers.

The Message parameter contains the full text of the message. The Direction parameter shows the originator of the message:

0 (Client)The Message originates from the client.
1 (Server)The Message originates from the server.
2 (Info)The Message is an informative message originating from the client software (the control code).

Progress Event (PPOP Control)

Fired as progress is made.

Syntax

Sub ppopcontrol_Progress(BytesProcessed As Long64, PercentProcessed As Integer)

Remarks

This event is fired automatically as data is processed by the control.

The PercentProcessed parameter indicates the current status of the operation.

The BytesProcessed parameter holds the total number of bytes processed so far.

RecipientInfo Event (PPOP Control)

Fired for each recipient key of the encrypted message.

Syntax

Sub ppopcontrol_RecipientInfo(KeyId As String, PublicKeyAlgorithm As String)

Remarks

This event fires when the Decrypt or DecryptAndVerifySignature method is called.

KeyId is the Id of the key used to encrypt the message. If a subkey was used to encrypt the message this will be the Id of that subkey. It is the hex-encoded, 4- or 8-byte Id of the key. It is the same as the last 4 or 8 bytes of the fingerprint. For instance:

BF52A0AB
This can be used to identify the correct key to specify in Keys. Keys can be set from within this event as this event fires directly before the decryption process begins.

SignatureInfo Event (PPOP Control)

Fired during verification of the signed message.

Syntax

Sub ppopcontrol_SignatureInfo(KeyId As String, SigningAlgorithm As String, PublicKeyAlgorithm As String)

Remarks

This event fires when the VerifySignature or DecryptAndVerifySignature method is called. It provides information about the signature of the message.

KeyId is the Id of the key used to sign the message. If a subkey was used to sign the message this will be the Id of that subkey. It is the hex-encoded, 4- or 8-byte Id of the key. It is the same as the last 4 or 8 bytes of the Fingerprint. For instance:

BF52A0AB
This can be used to identify the correct key to specify in the SignerKey* properties. This property can be set from within this event as this event fires directly before the verification process begins.

SigningAlgorithm describes the hash algorithm used when the message was originally signed. This value is applicable only to the message signature, not the key used to sign the message. Possible values are:

  • SHA1
  • SHA256
  • SHA384
  • SHA512
  • SHA224
  • MD5

PublicKeyAlgorithm is the algorithm of the public key used to sign the message. Possible values are:

  • RSA
  • DSA
  • ECDSA
  • EdDSA

SSLServerAuthentication Event (PPOP Control)

Fired after the server presents its certificate to the client.

Syntax

Sub ppopcontrol_SSLServerAuthentication(CertEncoded As String, CertSubject As String, CertIssuer As String, Status As String, Accept As Boolean)

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (PPOP Control)

Shows the progress of the secure connection.

Syntax

Sub ppopcontrol_SSLStatus(Message As String)

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (PPOP Control)

This event is fired when the message starts transferring.

Syntax

Sub ppopcontrol_StartTransfer(Direction As Integer)

Remarks

The StartTransfer event is fired when the message body starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Status Event (PPOP Control)

Shows the progress of the operation.

Syntax

Sub ppopcontrol_Status(Message As String)

Remarks

The event is fired for informational and logging purposes only. It may be used to track the progress of an operation.

The level of detail is controlled by the LogLevel setting.

Transfer Event (PPOP Control)

This event is fired when the message is transferred from MailServer .

Syntax

Sub ppopcontrol_Transfer(Direction As Integer, BytesTransferred As Long64, PercentDone As Integer, Text As String, EOL As Boolean)

Remarks

The Text parameter contains the portion of the message data to be retrieved.

The BytesTransferred parameter contains the number of bytes transferred since the beginning of the message, including header bytes. At the end of transmission (i.e., when the last Transfer event is fired), BytesTransferred equals the value of the MessageSize property.

The Transfer event is fired for every line of the message. For complete lines, there is no terminating newline at the end of the Text parameter, and EOL is True. The EOL parameter is False when a line is broken (usually for being too long).

A faster way to retrieve a message is to assign a value to the LocalFile property and use the Transfer event to check the progress rather than to get the actual data.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Note: For the PercentDone parameter value to be correct, the GetMessageSize configuration setting must be set to True.

VerificationStatus Event (PPOP Control)

Fired after verification of the signed message.

Syntax

Sub ppopcontrol_VerificationStatus(KeyId As String, Status As Integer)

Remarks

This event fires when VerifySignature or DecryptAndVerifySignature is called. It provides information about the result.

KeyId is the Id of the key used to sign the message. It is the hex-encoded, 4-or 8-byte Id of the key. It is the same as the last 4 or 8 bytes of the Fingerprint. For instance:

BF52A0AB

Status holds the result of the operation. Possible values are:

0Verification succeeded
1Verification failed
2The required key could not be found
3Verification succeeded but the key is expired.

Config Settings (PPOP Control)

The control accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

PPOP Config Settings

Comment:   The OpenPGP message comment.

OpenPGP messages may contain a comment. This setting holds the comment (if any) after calling Decrypt, DecryptAndVerifySignature, or VerifySignature.

LogLevel:   Specifies the level of detail that is logged.

This setting controls the level of detail that is logged through the Status event. Possible values are:

0 (None)No events are logged.
1 (Info - default)Informational events are logged.
2 (Verbose)Detailed data is logged.
3 (Debug)Debug data is logged.
ProcessAttachments:   Whether or not to process attachments.

This setting controls whether attachments are processed when calling Decrypt, DecryptAndVerifySignature, or VerifySignature. When set to True if an attachment is a valid OpenPGP message it will be decrypted and/or verified. If it is not a valid OpenPGP message it will be left as is. When set to False the attachments are not processed. The default value is True.

RequireValidSignature:   Specifies if an invalid signature is considered an error condition.

By default, if the signature is not valid the control fails with an error. This setting may be set to False to disable this requirement. When False, the Status parameter of the VerificationStatus event should be checked to determine the result of the operation. The default value is True.

SymmetricPassphrase:   The password used for symmetric encryption or decryption.

This setting specifies the passphrase when using symmetric encryption. If a value is provided, symmetric encryption/decryption will be attempted. In this case no keys are used for either encryption or decryption. Only Encrypt and Decrypt are valid operations when a value is set. Sign, SignAndEncrypt, VerifySignature, and DecryptAndVerifySignature are not valid operations when using this option.

VersionHeader:   The Version header value in the ASCII armored OpenPGP message.

This setting specifies the Version header value included in the ASCII armored OpenPGP message. This may be set before calling Encrypt, Sign, or SignAndEncrypt. The default value is "IPWorks! OpenPGP 2022".

This setting will be populated after calling Decrypt, VerifySignature, or DecryptAndVerifySignature.

POP Config Settings

AuthorizationIdentity:   The value to use as the authorization identity when SASL authentication is used.

When AuthMechanism is set to amSASLPlain or amSASLDigestMD5, this configuration setting may specify an authorization identity to be used when authenticating.

AutoDecodeSubject:   Instructs the control to automatically decode message subjects.

Subjects that have been Quoted-Printable or Base64 encoded are automatically decoded when this configuration setting is True (default). Only subjects in the format "=?iso-8859-1?Q?data?=" will be correctly decoded.

GetMessageSize:   Whether to poll the server for the message size prior to retrieving it.

By default, this value is False. When set to True, the control will retrieve the message size from the server before downloading it and the PercentDone parameter of the Transfer event will be populated. When this value is False (default), the PercentDone parameter of the Transfer event will not be updated and will evaluate to -1.

MaxLineLength:   The maximum expected length for message lines.

Normally, internet mail message lines are up to 80 bytes long; however, different mail systems might use other values. Change the value of this property if you are expecting longer lines.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the control will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the control whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the control returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the control binds.

This must be set before a connection is attempted. It instructs the control to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the control will use IPv4 exclusively. When set to 1, the control will use IPv6 exclusively. To instruct the control to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the control will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the control is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the control will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the control will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The control will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the control fails with an error.

When set to 0 (default) the CRL check will not be performed by the control. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the control will use OCSP to check the validity of the server certificate. If set to 1 or 2, the control will first obtain the OCSP URL from the server certificate's OCSP extension. The control will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the control fails with an error.

When set to 0 (default) the control will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the control will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the control will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is by default, but can be set to to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the control will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the control will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the control will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the control fails with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to to mask sensitive data. The default is .

This setting only works on these controls: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Tells the control whether or not to use the system security libraries or an internal implementation.

When set to , the control will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to tells the control to use the internal implementation instead of using the system security libraries.

This setting is set to by default on all platforms.

Trappable Errors (PPOP Control)

POP Errors

20117    MailPort cannot be zero. Please specify a valid service port number.
20119    Firewall error. Error message contains detailed description.
20172    POP protocol error. Description contains the server reply.
20173    Error communicating with server. Error text is attached.
20174    Please specify a valid MailServer.
20175    Busy executing current method.

The control may also return one of the following error codes, which are inherited from other controls.

TCPClient Errors

20101    You cannot change the RemotePort at this time. A connection is in progress.
20102    You cannot change the RemoteHost (Server) at this time. A connection is in progress.
20103    The RemoteHost address is invalid (0.0.0.0).
20105    Already connected. If you want to reconnect, close the current connection first.
20107    You cannot change the LocalPort at this time. A connection is in progress.
20108    You cannot change the LocalHost at this time. A connection is in progress.
20113    You cannot change MaxLineLength at this time. A connection is in progress.
20117    RemotePort cannot be zero. Please specify a valid service port number.
20118    You cannot change the UseConnection option while the control is active.
20136    Operation would block.
20202    Timeout.
20212    Action impossible in control's present state.
20213    Action impossible while not connected.
20214    Action impossible while listening.
20302    Timeout.
20303    Could not open file.
20435    Unable to convert string to selected CodePage.
21106    Already connecting. If you want to reconnect, close the current connection first.
21118    You need to connect first.
21120    You cannot change the LocalHost at this time. A connection is in progress.
21121    Connection dropped by remote host.

SSL Errors

20271    Cannot load specified security library.
20272    Cannot open certificate store.
20273    Cannot find specified certificate.
20274    Cannot acquire security credentials.
20275    Cannot find certificate chain.
20276    Cannot verify certificate chain.
20277    Error during handshake.
20281    Error verifying certificate.
20282    Could not find client certificate.
20283    Could not find server certificate.
20284    Error encrypting data.
20285    Error decrypting data.

TCP/IP Errors

25005    [10004] Interrupted system call.
25010    [10009] Bad file number.
25014    [10013] Access denied.
25015    [10014] Bad address.
25023    [10022] Invalid argument.
25025    [10024] Too many open files.
25036    [10035] Operation would block.
25037    [10036] Operation now in progress.
25038    [10037] Operation already in progress.
25039    [10038] Socket operation on non-socket.
25040    [10039] Destination address required.
25041    [10040] Message too long.
25042    [10041] Protocol wrong type for socket.
25043    [10042] Bad protocol option.
25044    [10043] Protocol not supported.
25045    [10044] Socket type not supported.
25046    [10045] Operation not supported on socket.
25047    [10046] Protocol family not supported.
25048    [10047] Address family not supported by protocol family.
25049    [10048] Address already in use.
25050    [10049] Can't assign requested address.
25051    [10050] Network is down.
25052    [10051] Network is unreachable.
25053    [10052] Net dropped connection or reset.
25054    [10053] Software caused connection abort.
25055    [10054] Connection reset by peer.
25056    [10055] No buffer space available.
25057    [10056] Socket is already connected.
25058    [10057] Socket is not connected.
25059    [10058] Can't send after socket shutdown.
25060    [10059] Too many references, can't splice.
25061    [10060] Connection timed out.
25062    [10061] Connection refused.
25063    [10062] Too many levels of symbolic links.
25064    [10063] File name too long.
25065    [10064] Host is down.
25066    [10065] No route to host.
25067    [10066] Directory not empty
25068    [10067] Too many processes.
25069    [10068] Too many users.
25070    [10069] Disc Quota Exceeded.
25071    [10070] Stale NFS file handle.
25072    [10071] Too many levels of remote in path.
25092    [10091] Network subsystem is unavailable.
25093    [10092] WINSOCK DLL Version out of range.
25094    [10093] Winsock not loaded yet.
26002    [11001] Host not found.
26003    [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
26004    [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
26005    [11004] Valid name, no data record (check DNS setup).

OpenPGP Errors

20102    Cannot decode ASCII Armor data.
20103    Unknown ASCII Armor data type.
20104    Checksum failed.
20105    Unknown ASCII Armor header.
20106    Cannot decode PGP packet.
20107    Cannot encode PGP packet.
20108    Unknown PGP packet tag.
20109    Unsupported version.
20110    Unsupported algorithm.
20111    Unknown subpacket.
20112    Internal error.
20113    Feature not supported.
20114    Secret data was not encrypted.
20115    Cannot find the key.
20116    Error reading file.
20117    Error writing file.
20118    Error reading key.
20119    Error writing key.
20120    Cannot verify signature.
20121    Cannot create signature.
20122    Invalid UserId.
20123    Invalid passphrase.
20124    Data encryption failed.
20125    Error creating key.
20126    Unsupported symmetric algorithm.
20127    Unsupported hash.
20128    Unsupported compression algorithm.
20129    Invalid key usage.
20130    Component is busy.
20131    Error decrypting data.
20132    Data is not compressed.
20133    Error decompressing data.
20134    Error compressing data.
20135    Unsupported signature.
20136    Failed to overwrite file.
20142    No input.
20143    Signing was required, but the message was not signed.
20144    Encryption was required, but the message was not encrypted.
20147    No data integrity packet was found (MDC), but one was required.
20201    Out of memory.