PIMAP Control

Properties   Methods   Events   Config Settings   Errors  

The PIMAP control is used to communicate with IMAP servers to retrieve and process OpenPGP encrypted and/or signed messages and any attachments.

Syntax

PIMAP

Remarks

The PIMAP control offers an easy-to-use interface: it implements a standard IMAP client, as specified in RFC 1730 and RFC 2060, and supports decrypting and verifying signatures of encrypted and signed emails using OpenPGP. Additionally, it enables you to create messages bound for multiple recipients with different keys, simultaneously encrypt and compress with the most popular compression algorithms, and control other aspects such as the encrypting algorithm to use.

Connect to a Mail Server

The first step in using the control is specifying a MailServer, a User to connect as, and a Password to authenticate with. After that, one or more requests may be sent to the server via the control's methods. Results are retrieved through events and a number of key properties.

Examine a Mailbox

Normally, after connecting to the server a Mailbox is selected (or examined) using the ExamineMailbox method. After the Mailbox is selected, MessageCount and RecentMessageCount show the number of messages in the mailbox, and MailboxFlags shows the flags pertaining to the mailbox.

A number of operations may be performed by the server in response to commands sent via the control's methods. The primary arguments for most commands are the Mailbox property and the MessageSet property. The MessageSet property denotes either a single message or a range of messages. Other arguments are specified through other properties such as SortCriteria, MessageFlags, etc.

Responses are received through events such as MessageInfo and MailboxList, and are also reflected in properties such as MessageText, MessageSubject, etc.

Decrypt

To process an encrypted or signed message, first retrieve the message text and headers by calling RetrieveMessageHeaders and RetrieveMessageText. To decrypt a message specify the private key to be used for decryption by setting the Key* properties. For instance: PIMAP1.KeyCount = 1 PIMAP1.KeyKeyring(0) = "c:\my_keyring_dir" PIMAP1.KeyUserId(0) = "recipient@nsoftware.com" PIMAP1.KeyPassphrase(0) = "password" The specified private key will be used to decrypt the message when calling Decrypt.

Verify

To verify the signature of a message specify the public key to be used for signature verification by setting the SignerKey* properties. For instance: PIMAP1.SignerKeyCount = 1 PIMAP1.SignerKeyKeyring(0) = "c:\my_keyring_dir" PIMAP1.SignerKeyUserId(0) = "sender@nsoftware.com" The specified public key will be used to verify the signature when calling VerifySignature. To decrypt and verify in one step call DecryptAndVerifySignature.

Retrieve MIME Message Parts

The MessagePart event describes the MIME structure of retrieved messages. One MessagePart event is fired for every message part, giving information about the particular part. Later on, message parts may be retrieved separately through the RetrieveMessagePart method. This speeds up processing by avoiding the need to retrieve full messages from the server.

Trace Client and Server Communication

The PITrail event traces the interaction between the client and the server. It includes all exchanges except for transfers of messages, message parts, and message headers.

Property List


The following is the full list of the properties of the control with short descriptions. Click on the links for further details.

AuthMechanismThis property includes the authentication mechanism to be used when connecting to the mail server.
AutoDecodePartsThis property determines whether or not to automatically decode message parts.
ConnectedWhether the control is connected.
EndByteThis property includes the byte index of the position where the transfer should end.
FirewallAutoDetectWhether to automatically detect and use firewall system settings, if available.
FirewallTypeThe type of firewall to connect through.
FirewallHostThe name or IP address of the firewall (optional).
FirewallPasswordA password if authentication is to be used when connecting through the firewall.
FirewallPortThe Transmission Control Protocol (TCP) port for the firewall Host .
FirewallUserA username if authentication is to be used when connecting through a firewall.
IdleThe current status of the control.
KeyCountThe number of records in the Key arrays.
KeyEncodedThe key.
KeyKeyringThe location of the keyring.
KeyPassphraseThe passphrase for the key's secret key (if any).
KeyUserIdThe user Id of the key.
LastReplyThis property indicates the last reply received from the server.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
MailboxThis property includes the name of the mailbox selected on the server.
MailboxFlagsThis property defines flags in the selected mailbox.
MailboxListCountThe number of records in the MailboxList arrays.
MailboxListFlagsThis property contains the mailbox flags in a mailbox listing.
MailboxListNameThis property contains the mailbox name in a mailbox listing.
MailboxListSeparatorThe Separator property contains the character that separates the different parts in the mailbox path hierarchy.
MailPortThis property includes the port of the IMAP server (default is 143).
MailServerThis property includes the name or address of the mail server (IMAP server).
MessageThis property provides the raw message content.
MessageContentEncodingThis property includes the ContentEncoding of the selected message.
MessageContentTypeThis property includes the ContentType of the message.
MessageCountThis property includes the total number of messages on the Mailbox .
MessageDateThe property includes the time the message was created.
MessageDeliveryTimeThis property includes the time the message was delivered to the mail server.
MessageFlagsThis property contains the flags of the current message.
MessageFromThis property includes the address of the author of the message.
MessageHeaderCountThe number of records in the MessageHeader arrays.
MessageHeaderFieldThis property contains the name of the HTTP header (this is the same case as it is delivered).
MessageHeaderValueThis property contains the header contents.
MessageHeadersStringThis property includes the string version of the RFC 822-encoded headers in the message.
MessageIdThis property includes the message identifier of the current message.
MessageInfoCountThe number of records in the MessageInfo arrays.
MessageInfoDateThis property contains the date of a message in a message information listing.
MessageInfoFlagsThis property contains a message flag in a message information listing.
MessageInfoFromThis property contains the sender of a message in a message information listing.
MessageInfoMessageIdThe unique identifier of a message in a message information listing.
MessageInfoSizeThis property contains the size of a message in a message information listing.
MessageInfoSubjectThis property contains the subject of a message in a message information listing.
MessageInReplyToThis property includes the unique message identifier of the message being replied to.
MessageNetIdThis property includes the globally unique identifier of the message.
MessagePartCountThe number of records in the MessagePart arrays.
MessagePartContentDispositionThis property shows the value of the Content-Disposition header of the message part.
MessagePartContentEncodingThis property shows how the data are encoded.
MessagePartContentIdThis property shows the value of the Content-Id header of the message part.
MessagePartContentTypeThis property shows the type of data contained in the message part.
MessagePartFileNameThis property shows the filename corresponding to the part (if the part was included in the message as an attached file).
MessagePartIdThis property contains the identifier of a part listing that may be identified in other parts or messages.
MessagePartMultipartModeThis property shows how this part relates to the message's whole multipart structure (e.
MessagePartParametersThis property contains the additional parameters passed to the ContentType header, such as the part charset.
MessagePartSizeThis property contains the size of a part in a message part listing.
MessageRecipientCountThe number of records in the MessageRecipient arrays.
MessageRecipientAddressThis property contains the email address of the recipient.
MessageRecipientNameThis property contains the name of the recipient.
MessageRecipientOptionsThis property contains the recipient sending options (used only by SMTP).
MessageRecipientTypeThis property contains the recipient type: To, Cc, or Bcc.
MessageReplyToThis property includes the email addresses to which replies to the message should be sent.
MessageSenderThis property includes the address of the sender of the message.
MessageSetThis property includes the set of messages to operate on.
MessageSizeThis property includes the size of the selected message.
MessageSubjectThis property includes the subject of the message.
MessageTextThis property includes the body of the retrieved message.
OverwriteThis property indicates whether or not the control should overwrite files during transfer.
PasswordThis property includes the password to be used to authenticate to the MailServer .
PeekModeWhen set to True, the message Seen flag is not changed during reading.
RecentMessageCountThis property includes the number of new messages in the Mailbox .
SignerKeyCountThe number of records in the SignerKey arrays.
SignerKeyEncodedThe key.
SignerKeyKeyringThe location of the keyring.
SignerKeyUserIdThe user Id of the key.
SortCriteriaThis property sorts criteria to use for message retrieval operations.
SSLAcceptServerCertEffectiveDateThe date on which this certificate becomes valid.
SSLAcceptServerCertExpirationDateThe date on which the certificate expires.
SSLAcceptServerCertExtendedKeyUsageA comma-delimited list of extended key usage identifiers.
SSLAcceptServerCertFingerprintThe hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLAcceptServerCertFingerprintSHA1The hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLAcceptServerCertFingerprintSHA256The hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLAcceptServerCertIssuerThe issuer of the certificate.
SSLAcceptServerCertPrivateKeyThe private key of the certificate (if available).
SSLAcceptServerCertPrivateKeyAvailableWhether a PrivateKey is available for the selected certificate.
SSLAcceptServerCertPrivateKeyContainerThe name of the PrivateKey container for the certificate (if available).
SSLAcceptServerCertPublicKeyThe public key of the certificate.
SSLAcceptServerCertPublicKeyAlgorithmThe textual description of the certificate's public key algorithm.
SSLAcceptServerCertPublicKeyLengthThe length of the certificate's public key (in bits).
SSLAcceptServerCertSerialNumberThe serial number of the certificate encoded as a string.
SSLAcceptServerCertSignatureAlgorithmThe text description of the certificate's signature algorithm.
SSLAcceptServerCertStoreThe name of the certificate store for the client certificate.
SSLAcceptServerCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLAcceptServerCertStoreTypeThe type of certificate store for this certificate.
SSLAcceptServerCertSubjectAltNamesComma-separated lists of alternative subject names for the certificate.
SSLAcceptServerCertThumbprintMD5The MD5 hash of the certificate.
SSLAcceptServerCertThumbprintSHA1The SHA-1 hash of the certificate.
SSLAcceptServerCertThumbprintSHA256The SHA-256 hash of the certificate.
SSLAcceptServerCertUsageThe text description of UsageFlags .
SSLAcceptServerCertUsageFlagsThe flags that show intended use for the certificate.
SSLAcceptServerCertVersionThe certificate's version number.
SSLAcceptServerCertSubjectThe subject of the certificate used for client authentication.
SSLAcceptServerCertEncodedThe certificate (PEM/Base64 encoded).
SSLCertEffectiveDateThe date on which this certificate becomes valid.
SSLCertExpirationDateThe date on which the certificate expires.
SSLCertExtendedKeyUsageA comma-delimited list of extended key usage identifiers.
SSLCertFingerprintThe hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLCertFingerprintSHA1The hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLCertFingerprintSHA256The hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLCertIssuerThe issuer of the certificate.
SSLCertPrivateKeyThe private key of the certificate (if available).
SSLCertPrivateKeyAvailableWhether a PrivateKey is available for the selected certificate.
SSLCertPrivateKeyContainerThe name of the PrivateKey container for the certificate (if available).
SSLCertPublicKeyThe public key of the certificate.
SSLCertPublicKeyAlgorithmThe textual description of the certificate's public key algorithm.
SSLCertPublicKeyLengthThe length of the certificate's public key (in bits).
SSLCertSerialNumberThe serial number of the certificate encoded as a string.
SSLCertSignatureAlgorithmThe text description of the certificate's signature algorithm.
SSLCertStoreThe name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThe type of certificate store for this certificate.
SSLCertSubjectAltNamesComma-separated lists of alternative subject names for the certificate.
SSLCertThumbprintMD5The MD5 hash of the certificate.
SSLCertThumbprintSHA1The SHA-1 hash of the certificate.
SSLCertThumbprintSHA256The SHA-256 hash of the certificate.
SSLCertUsageThe text description of UsageFlags .
SSLCertUsageFlagsThe flags that show intended use for the certificate.
SSLCertVersionThe certificate's version number.
SSLCertSubjectThe subject of the certificate used for client authentication.
SSLCertEncodedThe certificate (PEM/Base64 encoded).
SSLEnabledThis property indicates whether Transport Layer Security/Secure Sockets Layer (TLS/SSL) is enabled.
SSLProviderThe Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.
SSLServerCertEffectiveDateThe date on which this certificate becomes valid.
SSLServerCertExpirationDateThe date on which the certificate expires.
SSLServerCertExtendedKeyUsageA comma-delimited list of extended key usage identifiers.
SSLServerCertFingerprintThe hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLServerCertFingerprintSHA1The hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLServerCertFingerprintSHA256The hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLServerCertIssuerThe issuer of the certificate.
SSLServerCertPrivateKeyThe private key of the certificate (if available).
SSLServerCertPrivateKeyAvailableWhether a PrivateKey is available for the selected certificate.
SSLServerCertPrivateKeyContainerThe name of the PrivateKey container for the certificate (if available).
SSLServerCertPublicKeyThe public key of the certificate.
SSLServerCertPublicKeyAlgorithmThe textual description of the certificate's public key algorithm.
SSLServerCertPublicKeyLengthThe length of the certificate's public key (in bits).
SSLServerCertSerialNumberThe serial number of the certificate encoded as a string.
SSLServerCertSignatureAlgorithmThe text description of the certificate's signature algorithm.
SSLServerCertStoreThe name of the certificate store for the client certificate.
SSLServerCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLServerCertStoreTypeThe type of certificate store for this certificate.
SSLServerCertSubjectAltNamesComma-separated lists of alternative subject names for the certificate.
SSLServerCertThumbprintMD5The MD5 hash of the certificate.
SSLServerCertThumbprintSHA1The SHA-1 hash of the certificate.
SSLServerCertThumbprintSHA256The SHA-256 hash of the certificate.
SSLServerCertUsageThe text description of UsageFlags .
SSLServerCertUsageFlagsThe flags that show intended use for the certificate.
SSLServerCertVersionThe certificate's version number.
SSLServerCertSubjectThe subject of the certificate used for client authentication.
SSLServerCertEncodedThe certificate (PEM/Base64 encoded).
SSLStartModeThis property determines how the control starts the Secure Sockets Layer (SSL) negotiation.
StartByteThis property includes the byte index of the position where the transfer should start.
TimeoutThe timeout for the control.
UIDModeIf True, this property indicates whether permanent message identifiers are used instead of the default temporary identifiers.
UIDValidityThis property includes the UIDValidity parameter sent from the server in response to SelectMailbox command.
UserThis property includes the username used to authenticate to the MailServer .

Method List


The following is the full list of the methods of the control with short descriptions. Click on the links for further details.

AddMessageFlagsThis method adds the specified flags to the messages specified by MessageSet .
AppendToMailboxThis method appends the message in MessageText to the mailbox specified by Mailbox .
CheckMailboxThis method sends a CHECK command to the server.
CloseMailboxThis method removes all messages marked with a 'Deleted' flag from the currently selected mailbox and closes the unselected mailbox.
ConfigSets or retrieves a configuration setting.
ConnectThis method connects to an IMAP server.
CopyToMailboxCopies the specified messages to another mailbox.
CreateMailboxThis method creates a new mailbox specified by Mailbox .
DecryptDecrypts the message.
DecryptAndVerifySignatureDecrypts and verifies the signature of the message.
DeleteFromMailboxThe method marks the messages specified by MessageSet as deleted.
DeleteMailboxThis method deletes a mailbox specified by Mailbox .
DeleteMailboxACLThis method deletes mailbox access control rights for a specific user.
DisconnectThis method disconnects from an IMAP server.
DoEventsThis method processes events from the internal message queue.
ExamineMailboxThis method selects a mailbox in read-only mode.
ExpungeMailboxThis method removes all messages marked with a 'Deleted' flag from the currently selected mailbox.
GetMailboxACLThis method retrieves mailbox access control rights.
InterruptThis method interrupts the current method.
ListMailboxesThis method lists all of the mailboxes matching all criteria in the Mailbox property.
ListSubscribedMailboxesThis method lists all subscribed mailboxes matching all criteria in the Mailbox property.
LocalizeDateThis method converts a valid RFC 822 message date to a local date and time.
MoveToMailboxCopies the specified messages to another mailbox and marks the original messages as deleted.
NoopThis method sends a NOOP command to the server.
RenameMailboxThis method changes the name of Mailbox to NewName .
ResetMessageFlagsThis method replaces the flags of the messages specified by MessageSet with the flags specified by MessageFlags .
RetrieveMessageHeadersThis method retrieves the message headers of the messages specified by the MessageSet property.
RetrieveMessageInfoThis method retrieves information about messages specified by the MessageSet property.
RetrieveMessagePartThis method retrieves the message part specified by PartID.
RetrieveMessagePartHeadersThis method retrieves the headers of message part specified by PartID.
RetrieveMessageTextThis method retrieves the message text of the messages specified by the MessageSet property.
SearchMailboxThis method searches the selected mailbox for specified text.
SelectMailboxThis method selects a mailbox.
SendCommandThis method sends the exact command directly to the server.
SetMailboxACLThis method sets mailbox access control rights for a specific user.
StartIdleThis method begins idling.
StopIdleThis method stops idling.
SubscribeMailboxThis method subscribes to the mailbox specified by Mailbox .
UnsetMessageFlagsThis method removes the flags specified by MessageFlags from the messages specified by MessageSet .
UnsubscribeMailboxThis method unsubscribes from the mailbox specified by Mailbox .
VerifySignatureVerifies the signature of the current message.

Event List


The following is the full list of the events fired by the control with short descriptions. Click on the links for further details.

ConnectionStatusFired to indicate changes in the connection state.
EndTransferThis event is fired when the message or the part data finishes transferring.
ErrorFired when information is available about errors during data delivery.
HeaderThis event is fired every time a header line comes in.
IdleInfoThis event fires whenever responses from the server are received while idling.
KeyPassphraseFired if the passphrase of current key is incorrect or empty.
MailboxACLThis event fires for each set of access control rights returned by the server.
MailboxListThis event fires for each mailbox received through the ListMailboxes and ListSubscribedMailboxes methods.
MessageInfoThis event is fired with information for the messages retrieved by the server.
MessagePartThis event is fired for each message part when RetrieveMessageInfo is called.
PITrailThis event traces the commands sent to the mail server, and the respective replies.
ProgressFired as progress is made.
RecipientInfoFired for each recipient key of the encrypted message.
SignatureInfoFired during verification of the signed message.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusFired when secure connection progress messages are available.
StartTransferThis event is fired when the message body or the part data start transferring.
StatusShows the progress of the operation.
TransferThis event is fired while the message is transferred from the MailServer .
VerificationStatusFired after verification of the signed message.

Config Settings


The following is a list of config settings for the control with short descriptions. Click on the links for further details.

CommentThe OpenPGP message comment.
LogLevelSpecifies the level of detail that is logged.
ProcessAttachmentsWhether or not to process attachments.
RequireValidSignatureSpecifies if an invalid signature is considered an error condition.
SymmetricPassphraseThe password used for symmetric encryption or decryption.
VerifyClearTextSignatureWithCacheWhether the cleartext message is cached in memory when verifying a cleartext signature.
VersionHeaderThe Version header value in the ASCII armored OpenPGP message.
RedownloadHeadersWhether or not to redownload the message headers when querying MessageEncrypted or MessageSigned.
AlwaysReturnUIDsInstructs the server to return UIDs even if not in UIDMode.
AppendToMailboxDateTimeSpecifies the date-time parameter used in the initial APPEND request.
AuthorizationIdentityThe value to use as the authorization identity when SASL authentication is used.
AutoDecodeSubjectInstructs the control to automatically decode message subjects.
AutoDecodeTextWhether to decode MessageText when AutoDecodeParts is True.
IncludeHeadersInstructs the control to include the headers in the LocalFile.
MaskSensitiveDataWhether sensitive properties should be masked when logging.
RetrieveAfterSearchDetermines if messages matching the SearchCriteria are retrieved after calling SearchMailbox.
RetrieveTextAndHeadersSpecifies whether the message body and headers are retrieved in a single request.
SendIDCommandInstructs control to send the ID command if the server advertises support for it.
UTF7MailboxNamesSpecifies whether or not to automatically encode and decode UTF-7 mailbox names.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the control whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the control binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificates to be included when performing an SSL handshake.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLClientCACertsA newline separated list of CA certificates to use during SSL client certificate validation.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificates to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
CodePageThe system code page used for Unicode to Multibyte translations.
MaskSensitiveDataWhether sensitive data is masked in log messages.
UseInternalSecurityAPIWhether or not to use the system security libraries or an internal implementation.

AuthMechanism Property (PIMAP Control)

This property includes the authentication mechanism to be used when connecting to the mail server.

Syntax

pimapcontrol.AuthMechanism[=integer]

Possible Values

amUserPassword(0), 
amCRAMMD5(1), 
amNTLM(2), 
amAPOP(3), 
amSASLPlain(4), 
amSASLDigestMD5(5), 
amKerberos(6), 
amXOAUTH2(7)

Default Value

0

Remarks

Auth Mechanism Description
0 (amUserPassword - Default) A user/password pair is sent in plaintext to login (default).
1 (amCRAMMD5) CRAM-MD5 authentication.
2 (amNTLM) NTLM authentication.
4 (amSASLPlain) SASLPlain. Note: Servers often require the Secure Sockets Layer (SSL) to be used when this authentication mechanism is requested. See AuthorizationIdentity.
5 (amSASLDigestMD5) SASLDigestMD5. See AuthorizationIdentity.
6 (amKerberos) Kerberos authentication. This option is available in Windows or other platforms when using the Java edition.
7 (mXOAUTH) XOAUTH2 authentication. See AuthorizationIdentity.

Data Type

Integer

AutoDecodeParts Property (PIMAP Control)

This property determines whether or not to automatically decode message parts.

Syntax

pimapcontrol.AutoDecodeParts[=boolean]

Default Value

False

Remarks

This property determines whether or not to automatically decode message parts. Message parts, especially binary message parts, are normally sent by the server encoded (Base64 or other format). If this setting is True, the parts are automatically decoded while being received.

Data Type

Boolean

Connected Property (PIMAP Control)

Whether the control is connected.

Syntax

pimapcontrol.Connected

Default Value

False

Remarks

This property is used to determine whether or not the control is connected to the remote host. Use the Connect and Disconnect methods to manage the connection.

This property is read-only and not available at design time.

Data Type

Boolean

EndByte Property (PIMAP Control)

This property includes the byte index of the position where the transfer should end.

Syntax

pimapcontrol.EndByte[=long64]

Default Value

0

Remarks

StartByte and EndByte are used together with the RetrieveMessagePart method to specify the portion of the message to be retrieved from the server.

When StartByte or EndByte contain values other than the default (0), only the corresponding portion of the message is retrieved from the server.

Byte indexes start from 1. The default value for EndByte is 0, which corresponds to the end of the message.

This property is not available at design time.

Data Type

Long64

FirewallAutoDetect Property (PIMAP Control)

Whether to automatically detect and use firewall system settings, if available.

Syntax

pimapcontrol.FirewallAutoDetect[=boolean]

Default Value

False

Remarks

Whether to automatically detect and use firewall system settings, if available.

Data Type

Boolean

FirewallType Property (PIMAP Control)

The type of firewall to connect through.

Syntax

pimapcontrol.FirewallType[=integer]

Possible Values

fwNone(0), 
fwTunnel(1), 
fwSOCKS4(2), 
fwSOCKS5(3), 
fwSOCKS4A(10)

Default Value

0

Remarks

The type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. FirewallPort is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Data Type

Integer

FirewallHost Property (PIMAP Control)

The name or IP address of the firewall (optional).

Syntax

pimapcontrol.FirewallHost[=string]

Default Value

""

Remarks

The name or IP address of the firewall (optional). If a FirewallHost is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the control fails with an error.

Data Type

String

FirewallPassword Property (PIMAP Control)

A password if authentication is to be used when connecting through the firewall.

Syntax

pimapcontrol.FirewallPassword[=string]

Default Value

""

Remarks

A password if authentication is to be used when connecting through the firewall. If FirewallHost is specified, the FirewallUser and FirewallPassword properties are used to connect and authenticate to the given firewall. If the authentication fails, the control fails with an error.

Data Type

String

FirewallPort Property (PIMAP Control)

The Transmission Control Protocol (TCP) port for the firewall Host .

Syntax

pimapcontrol.FirewallPort[=integer]

Default Value

0

Remarks

The Transmission Control Protocol (TCP) port for the firewall FirewallHost. See the description of the FirewallHost property for details.

Note: This property is set automatically when FirewallType is set to a valid value. See the description of the FirewallType property for details.

Data Type

Integer

FirewallUser Property (PIMAP Control)

A username if authentication is to be used when connecting through a firewall.

Syntax

pimapcontrol.FirewallUser[=string]

Default Value

""

Remarks

A username if authentication is to be used when connecting through a firewall. If FirewallHost is specified, this property and the FirewallPassword property are used to connect and authenticate to the given Firewall. If the authentication fails, the control fails with an error.

Data Type

String

Idle Property (PIMAP Control)

The current status of the control.

Syntax

pimapcontrol.Idle

Default Value

True

Remarks

This property will be False if the component is currently busy (communicating or waiting for an answer), and True at all other times.

This property is read-only.

Data Type

Boolean

KeyCount Property (PIMAP Control)

The number of records in the Key arrays.

Syntax

pimapcontrol.KeyCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KeyCount - 1.

This property is not available at design time.

Data Type

Integer

KeyEncoded Property (PIMAP Control)

The key.

Syntax

pimapcontrol.KeyEncoded(KeyIndex)[=string]

Default Value

""

Remarks

The key. This property can be used to assign a specific key. The KeyFingerprint, KeyId, and KeyUserId properties may also be used to specify a key.

The KeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .KeyEncodedB.

This property is not available at design time.

Data Type

Binary String

KeyKeyring Property (PIMAP Control)

The location of the keyring.

Syntax

pimapcontrol.KeyKeyring(KeyIndex)[=string]

Default Value

""

Remarks

The location of the keyring.

If the keyring is stored in a directory, set this property to the directory. The directory must contain the files "secring.gpg" and "pubring.gpg". A keyring may also be stored in a single file. If the keyring is a file this property should be set to the path of the file.

When This property is set the control will read the keyring and populate the Key property with the first key found in the keyring. Set KeyUserId to select a different key in the current keyring.

The KeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is not available at design time.

Data Type

String

KeyPassphrase Property (PIMAP Control)

The passphrase for the key's secret key (if any).

Syntax

pimapcontrol.KeyPassphrase(KeyIndex)[=string]

Default Value

""

Remarks

The passphrase for the key's secret key (if any). This must be specified before operations requiring the secret key are attempted. The passphrase may be supplied in this property or through the KeyPassphrase event, which will fire when a passphrase is required.

The passphrase is required when using the following methods in KeyMgr:

  • AddUserId
  • SignUserId
  • ChangeExpirationDate
  • ChangePassphrase

When using the OpenPGP control, or an email-based control, the following methods require a passphrase for the key:

  • Decrypt
  • Sign
  • SignAndEncrypt

The KeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is not available at design time.

Data Type

String

KeyUserId Property (PIMAP Control)

The user Id of the key.

Syntax

pimapcontrol.KeyUserId(KeyIndex)[=string]

Default Value

""

Remarks

The user Id of the key. When a key is loaded this property is populated with the user Id associated with the key. This property may be set to load a key from the Keyring. When this property is set the control will search the Keyring for a key associated with the UserId specified.

When loading a key with multiple user Ids, this property will be populated with the UserId that was most recently added to the key. To discover all of the UserIds associated with a key query this property and KeyOtherUserIds after loading the key.

The UserId format is:

FirstName LastName (Comment) <Email>
Not all values are required when selecting or generating a key, but at least FirstName or Email are required.

Note that for OpenPGP v6, a key may be created with or without a UserId, as the field is optional. If a key was created without a UserId, the key's Fingerprint can be used as it's identifier instead.

When using this property to select a key you may also specify the key's Id, or any of its subkeys' Ids, instead of a user Id. The control will then search for a key with a matching Id. This is helpful in situations where you do not have the UserId but still need to load the key, such as within the OpenPGP control's RecipientInfo event.

The KeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is not available at design time.

Data Type

String

LastReply Property (PIMAP Control)

This property indicates the last reply received from the server.

Syntax

pimapcontrol.LastReply

Default Value

""

Remarks

This property indicates the last reply received from the server. It can be used for informational purposes. The same information and more also can be retrieved through the PITrail event.

This property is read-only.

Data Type

String

LocalHost Property (PIMAP Control)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

pimapcontrol.LocalHost[=string]

Default Value

""

Remarks

This property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface) setting LocalHost to the IP address of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface. It is recommended to provide an IP address rather than a hostname when setting this property to ensure the desired interface is used.

If the control is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

Note: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

Mailbox Property (PIMAP Control)

This property includes the name of the mailbox selected on the server.

Syntax

pimapcontrol.Mailbox[=string]

Default Value

"Inbox"

Remarks

This method contains the name of the mailbox selected on the server and also is used as argument to most methods. Please refer to the control methods for more information.

Example 1. Open a Mailbox in Read/Write Mode:

IMAPControl.Mailbox = "INBOX" IMAPControl.SelectMailbox

Example 2. Open a Mailbox in Read-Only Mode:

IMAPControl.Mailbox = "INBOX.Folder" IMAPControl.ExamineMailbox

Data Type

String

MailboxFlags Property (PIMAP Control)

This property defines flags in the selected mailbox.

Syntax

pimapcontrol.MailboxFlags

Default Value

""

Remarks

This property defines flags in the selected mailbox. The control fills out MessageCount, RecentMessageCount, and MailboxFlags after connecting to the MailServer and selecting or examining a Mailbox.

This property is read-only and not available at design time.

Data Type

String

MailboxListCount Property (PIMAP Control)

The number of records in the MailboxList arrays.

Syntax

pimapcontrol.MailboxListCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at MailboxListCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

MailboxListFlags Property (PIMAP Control)

This property contains the mailbox flags in a mailbox listing.

Syntax

pimapcontrol.MailboxListFlags(MailboxListIndex)

Default Value

""

Remarks

This property contains the mailbox flags in a mailbox listing.

Examples of possible flag values are server dependent, but they can include the following:

\Deleted Mark a message as deleted (for removal later by ExpungeMailbox).
\Seen Mark a message as read.
\Answered Mark a message as answered.
\Flagged Mark a message as flagged.
\Draft Mark a message as being incomplete (under composition).

The MailboxListIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MailboxListCount property.

This property is read-only and not available at design time.

Data Type

String

MailboxListName Property (PIMAP Control)

This property contains the mailbox name in a mailbox listing.

Syntax

pimapcontrol.MailboxListName(MailboxListIndex)

Default Value

""

Remarks

This property contains the mailbox name in a mailbox listing.

The MailboxListIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MailboxListCount property.

This property is read-only and not available at design time.

Data Type

String

MailboxListSeparator Property (PIMAP Control)

The Separator property contains the character that separates the different parts in the mailbox path hierarchy.

Syntax

pimapcontrol.MailboxListSeparator(MailboxListIndex)

Default Value

""

Remarks

The MailboxListSeparator property contains the character that separates the different parts in the mailbox path hierarchy.

The MailboxListIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MailboxListCount property.

This property is read-only and not available at design time.

Data Type

String

MailPort Property (PIMAP Control)

This property includes the port of the IMAP server (default is 143).

Syntax

pimapcontrol.MailPort[=integer]

Default Value

143

Remarks

A valid port number (a value between 1 and 65535) is required for the connection to take place. The property must be set before a connection is attempted and cannot be changed once a connection is established. Any attempt to change this property while connected will fail with an error.

For the implicit Secure Sockets Layer (SSL), use port 993 (please refer to the SSLStartMode property for more information).

This property is not available at design time.

Data Type

Integer

MailServer Property (PIMAP Control)

This property includes the name or address of the mail server (IMAP server).

Syntax

pimapcontrol.MailServer[=string]

Default Value

""

Remarks

This property specifies the IP address (IP number in dotted internet format) or domain name of the mail server. It must be set before a connection is attempted and cannot be changed once a connection is in progress.

If this property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the MailServer property is set to the corresponding address. If the search is not successful, an error is returned.

If the control is configured to use a SOCKS firewall, the value assigned to this property may be preceded with an "*". If this is the case, the host name is passed to the firewall unresolved and the firewall performs the DNS resolution.

Data Type

String

Message Property (PIMAP Control)

This property provides the raw message content.

Syntax

pimapcontrol.Message[=string]

Default Value

""

Remarks

This property is populated after calling RetrieveMessagePart and holds the raw message content. This can be used to access the data before any processing is done by the control.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .MessageB.

This property is not available at design time.

Data Type

Binary String

MessageContentEncoding Property (PIMAP Control)

This property includes the ContentEncoding of the selected message.

Syntax

pimapcontrol.MessageContentEncoding

Default Value

""

Remarks

The property is automatically set by the control when message information is retrieved through the RetrieveMessageInfo method.

This property is read-only and not available at design time.

Data Type

String

MessageContentType Property (PIMAP Control)

This property includes the ContentType of the message.

Syntax

pimapcontrol.MessageContentType

Default Value

""

Remarks

This property denotes the type of content contained in the message, such as plain, multipart, or multipart/alternative. You also may need to check the MessageContentEncoding property or read the individual message parts.

This property is read-only and not available at design time.

Data Type

String

MessageCount Property (PIMAP Control)

This property includes the total number of messages on the Mailbox .

Syntax

pimapcontrol.MessageCount

Default Value

0

Remarks

This property contains the total number of messages on the Mailbox. The control fills out MessageCount, RecentMessageCount, and MailboxFlags after connecting to the MailServer and selecting or examining a Mailbox.

This property is read-only.

Data Type

Integer

MessageDate Property (PIMAP Control)

The property includes the time the message was created.

Syntax

pimapcontrol.MessageDate

Default Value

""

Remarks

This property contains the date and time when the message was created. This value is taken from the ENVELOPE structure of the message corresponding to the date.

RFC 822 contains detailed date format specifications. An example of a valid date is "Fri, 1 Mar 96 21:24:52 EST".

This property is read-only and not available at design time.

Data Type

String

MessageDeliveryTime Property (PIMAP Control)

This property includes the time the message was delivered to the mail server.

Syntax

pimapcontrol.MessageDeliveryTime

Default Value

""

Remarks

This property contains the time the message was delivered to the mail server. This value is taken from the INTERNALDATE property of the message. The time format is defined in RFC 821.

This property is read-only and not available at design time.

Data Type

String

MessageFlags Property (PIMAP Control)

This property contains the flags of the current message.

Syntax

pimapcontrol.MessageFlags[=string]

Default Value

""

Remarks

This property contains the flags of the current message. It also is used to specify flags when AppendToMailbox is called.

Examples of possible flag values are server dependent, but they can include the following:

\Deleted Mark a message as deleted (for removal later by ExpungeMailbox).
\Seen Mark a message as read.
\Answered Mark a message as answered.
\Flagged Mark a message as flagged.
\Draft Mark a message as being incomplete (under composition).
Example. Setting MessageFlags:

IMAPControl.MessageSet = "1" IMAPControl.AddMessageFlags("\Deleted")

This property is not available at design time.

Data Type

String

MessageFrom Property (PIMAP Control)

This property includes the address of the author of the message.

Syntax

pimapcontrol.MessageFrom

Default Value

""

Remarks

This property normally has the same value as MessageSender.

In some cases, a message may have more than one From address. If this is the case, the addresses are provided in the MessageFrom property and are separated by commas.

This property is read-only and not available at design time.

Data Type

String

MessageHeaderCount Property (PIMAP Control)

The number of records in the MessageHeader arrays.

Syntax

pimapcontrol.MessageHeaderCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at MessageHeaderCount - 1.

This property is not available at design time.

Data Type

Integer

MessageHeaderField Property (PIMAP Control)

This property contains the name of the HTTP header (this is the same case as it is delivered).

Syntax

pimapcontrol.MessageHeaderField(MessageHeaderIndex)[=string]

Default Value

""

Remarks

This property contains the name of the HTTP Header (this is the same case as it is delivered).

The MessageHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageHeaderCount property.

This property is not available at design time.

Data Type

String

MessageHeaderValue Property (PIMAP Control)

This property contains the header contents.

Syntax

pimapcontrol.MessageHeaderValue(MessageHeaderIndex)[=string]

Default Value

""

Remarks

This property contains the Header contents.

The MessageHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageHeaderCount property.

This property is not available at design time.

Data Type

String

MessageHeadersString Property (PIMAP Control)

This property includes the string version of the RFC 822-encoded headers in the message.

Syntax

pimapcontrol.MessageHeadersString[=string]

Default Value

""

Remarks

This property contains the full headers of the message in RFC 822 format. The headers are retrieved by calling the RetrieveMessageHeaders or the RetrieveMessagePartHeaders method.

This property is not available at design time.

Data Type

String

MessageId Property (PIMAP Control)

This property includes the message identifier of the current message.

Syntax

pimapcontrol.MessageId

Default Value

""

Remarks

The control fills out this property when message information is retrieved from the MailServer.

This Id is permanent if UIDMode is set, and otherwise is temporary.

This property is read-only and not available at design time.

Data Type

String

MessageInfoCount Property (PIMAP Control)

The number of records in the MessageInfo arrays.

Syntax

pimapcontrol.MessageInfoCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at MessageInfoCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

MessageInfoDate Property (PIMAP Control)

This property contains the date of a message in a message information listing.

Syntax

pimapcontrol.MessageInfoDate(MessageInfoIndex)

Default Value

""

Remarks

This property contains the date of a message in a message information listing. This date is taken from the ENVELOPE structure of the message.

The MessageInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageInfoCount property.

This property is read-only and not available at design time.

Data Type

String

MessageInfoFlags Property (PIMAP Control)

This property contains a message flag in a message information listing.

Syntax

pimapcontrol.MessageInfoFlags(MessageInfoIndex)

Default Value

""

Remarks

This property contains a message flag in a message information listing.

Examples of possible flag values are server dependent, but they can include the following:

\Deleted Mark a message as deleted (for removal later by ExpungeMailbox).
\Seen Mark a message as read.
\Answered Mark a message as answered.
\Flagged Mark a message as flagged.
\Draft Mark a message as being incomplete (under composition).

The MessageInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageInfoCount property.

This property is read-only and not available at design time.

Data Type

String

MessageInfoFrom Property (PIMAP Control)

This property contains the sender of a message in a message information listing.

Syntax

pimapcontrol.MessageInfoFrom(MessageInfoIndex)

Default Value

""

Remarks

This property contains the sender of a message in a message information listing.

The MessageInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageInfoCount property.

This property is read-only and not available at design time.

Data Type

String

MessageInfoMessageId Property (PIMAP Control)

The unique identifier of a message in a message information listing.

Syntax

pimapcontrol.MessageInfoMessageId(MessageInfoIndex)

Default Value

""

Remarks

The unique identifier of a message in a message information listing.

The MessageInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageInfoCount property.

This property is read-only and not available at design time.

Data Type

String

MessageInfoSize Property (PIMAP Control)

This property contains the size of a message in a message information listing.

Syntax

pimapcontrol.MessageInfoSize(MessageInfoIndex)

Default Value

0

Remarks

This property contains the size of a message in a message information listing.

The MessageInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageInfoCount property.

This property is read-only and not available at design time.

Data Type

Long64

MessageInfoSubject Property (PIMAP Control)

This property contains the subject of a message in a message information listing.

Syntax

pimapcontrol.MessageInfoSubject(MessageInfoIndex)

Default Value

""

Remarks

This property contains the subject of a message in a message information listing.

The MessageInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageInfoCount property.

This property is read-only and not available at design time.

Data Type

String

MessageInReplyTo Property (PIMAP Control)

This property includes the unique message identifier of the message being replied to.

Syntax

pimapcontrol.MessageInReplyTo

Default Value

""

Remarks

The control fills out this property with the value of the In-Reply-To: message header.

This value can be useful when threading messages by referring to the message being replied to.

The unique message identifier of the message itself is given by the MessageNetId property.

This property is read-only and not available at design time.

Data Type

String

MessageNetId Property (PIMAP Control)

This property includes the globally unique identifier of the message.

Syntax

pimapcontrol.MessageNetId

Default Value

""

Remarks

This property contains the globally unique identifier of the message. The control fills the MessageNetId with the value of the Message-Id: header. This is a globally unique value normally created by the first mail server the message is sent to.

This property is read-only and not available at design time.

Data Type

String

MessagePartCount Property (PIMAP Control)

The number of records in the MessagePart arrays.

Syntax

pimapcontrol.MessagePartCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at MessagePartCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

MessagePartContentDisposition Property (PIMAP Control)

This property shows the value of the Content-Disposition header of the message part.

Syntax

pimapcontrol.MessagePartContentDisposition(MessagePartIndex)

Default Value

""

Remarks

This property shows the value of the Content-Disposition header of the message part.

The MessagePartIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessagePartCount property.

This property is read-only and not available at design time.

Data Type

String

MessagePartContentEncoding Property (PIMAP Control)

This property shows how the data are encoded.

Syntax

pimapcontrol.MessagePartContentEncoding(MessagePartIndex)

Default Value

""

Remarks

This property shows how the data are encoded.

The MessagePartIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessagePartCount property.

This property is read-only and not available at design time.

Data Type

String

MessagePartContentId Property (PIMAP Control)

This property shows the value of the Content-Id header of the message part.

Syntax

pimapcontrol.MessagePartContentId(MessagePartIndex)

Default Value

""

Remarks

This property shows the value of the Content-Id header of the message part.

The MessagePartIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessagePartCount property.

This property is read-only and not available at design time.

Data Type

String

MessagePartContentType Property (PIMAP Control)

This property shows the type of data contained in the message part.

Syntax

pimapcontrol.MessagePartContentType(MessagePartIndex)

Default Value

""

Remarks

This property shows the type of data contained in the message part.

The MessagePartIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessagePartCount property.

This property is read-only and not available at design time.

Data Type

String

MessagePartFileName Property (PIMAP Control)

This property shows the filename corresponding to the part (if the part was included in the message as an attached file).

Syntax

pimapcontrol.MessagePartFileName(MessagePartIndex)

Default Value

""

Remarks

This property shows the filename corresponding to the part (if the part was included in the message as an attached file).

The MessagePartIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessagePartCount property.

This property is read-only and not available at design time.

Data Type

String

MessagePartId Property (PIMAP Control)

This property contains the identifier of a part listing that may be identified in other parts or messages.

Syntax

pimapcontrol.MessagePartId(MessagePartIndex)

Default Value

""

Remarks

This property contains the identifier of a part listing that may be identified in other parts or messages. The format of part identifiers is specified by the IMAP RFCs.

The MessagePartIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessagePartCount property.

This property is read-only and not available at design time.

Data Type

String

MessagePartMultipartMode Property (PIMAP Control)

This property shows how this part relates to the message's whole multipart structure (e.

Syntax

pimapcontrol.MessagePartMultipartMode(MessagePartIndex)

Default Value

""

Remarks

This property shows how this part relates to the message's whole multipart structure (e.g., 'mixed' or 'alternative').

The MessagePartIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessagePartCount property.

This property is read-only and not available at design time.

Data Type

String

MessagePartParameters Property (PIMAP Control)

This property contains the additional parameters passed to the ContentType header, such as the part charset.

Syntax

pimapcontrol.MessagePartParameters(MessagePartIndex)

Default Value

""

Remarks

This property contains the additional parameters passed to the ContentType header, such as the part charset.

The MessagePartIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessagePartCount property.

This property is read-only and not available at design time.

Data Type

String

MessagePartSize Property (PIMAP Control)

This property contains the size of a part in a message part listing.

Syntax

pimapcontrol.MessagePartSize(MessagePartIndex)

Default Value

0

Remarks

This property contains the size of a part in a message part listing.

The MessagePartIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessagePartCount property.

This property is read-only and not available at design time.

Data Type

Long64

MessageRecipientCount Property (PIMAP Control)

The number of records in the MessageRecipient arrays.

Syntax

pimapcontrol.MessageRecipientCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at MessageRecipientCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

MessageRecipientAddress Property (PIMAP Control)

This property contains the email address of the recipient.

Syntax

pimapcontrol.MessageRecipientAddress(RecipientIndex)

Default Value

""

Remarks

This property contains the email address of the recipient.

The RecipientIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageRecipientCount property.

This property is read-only and not available at design time.

Data Type

String

MessageRecipientName Property (PIMAP Control)

This property contains the name of the recipient.

Syntax

pimapcontrol.MessageRecipientName(RecipientIndex)

Default Value

""

Remarks

This property contains the name of the recipient.

The RecipientIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageRecipientCount property.

This property is read-only and not available at design time.

Data Type

String

MessageRecipientOptions Property (PIMAP Control)

This property contains the recipient sending options (used only by SMTP).

Syntax

pimapcontrol.MessageRecipientOptions(RecipientIndex)

Default Value

""

Remarks

This property contains the recipient sending options (used only by SMTP). This must be a string of RFC-compliant recipient options (used by SMTP).

One type of option is a delivery status notification sent per recipient, which is specified by RFC 1891.

component.MessageRecipientOptions(0) = "NOTIFY SUCCESS,FAILURE,DELAY";

The RecipientIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageRecipientCount property.

This property is read-only and not available at design time.

Data Type

String

MessageRecipientType Property (PIMAP Control)

This property contains the recipient type: To, Cc, or Bcc.

Syntax

pimapcontrol.MessageRecipientType(RecipientIndex)

Possible Values

rtTo(0), 
rtCc(1), 
rtBCc(2)

Default Value

0

Remarks

This property contains the recipient type: To, Cc, or Bcc.

The RecipientIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageRecipientCount property.

This property is read-only and not available at design time.

Data Type

Integer

MessageReplyTo Property (PIMAP Control)

This property includes the email addresses to which replies to the message should be sent.

Syntax

pimapcontrol.MessageReplyTo

Default Value

""

Remarks

This property contains the email addresses to which replies to the message should be sent. In some cases, a message may have more than one Reply-To address. If this is the case, the addresses are provided in this property and are separated by commas.

This property is read-only and not available at design time.

Data Type

String

MessageSender Property (PIMAP Control)

This property includes the address of the sender of the message.

Syntax

pimapcontrol.MessageSender

Default Value

""

Remarks

This property contains the address of the sender of the message. This normally is the same value as MessageFrom.

In some cases, a message may have more than one sender. If this is the case, the addresses are provided in the MessageSender property and are separated by commas.

This property is read-only and not available at design time.

Data Type

String

MessageSet Property (PIMAP Control)

This property includes the set of messages to operate on.

Syntax

pimapcontrol.MessageSet[=string]

Default Value

""

Remarks

This property indicates the set of messages to operate on. This is used as an argument to most method calls.

It may consist of a single message number, a range of messages specified by two message numbers separated by ':' (e.g. "1:5"), and/or individual message numbers separated by ',' (e.g. "1:5,7,10").

Example 1. Setting MessageSet:

IMAPControl.MessageSet = "1" IMAPControl.RetrieveMessageInfo() IMAPControl.MessageSet = "1:5" IMAPControl.RetrieveMessageInfo() IMAPControl.MessageSet = "1,5,7" IMAPControl.RetrieveMessageInfo()

Data Type

String

MessageSize Property (PIMAP Control)

This property includes the size of the selected message.

Syntax

pimapcontrol.MessageSize

Default Value

0

Remarks

The control fills out this property with the size of the selected message when message information is retrieved from the MailServer.

This property is read-only and not available at design time.

Data Type

Long64

MessageSubject Property (PIMAP Control)

This property includes the subject of the message.

Syntax

pimapcontrol.MessageSubject

Default Value

""

Remarks

The control fills out this property with the subject of the message when message information is retrieved from the MailServer.

This property is read-only and not available at design time.

Data Type

String

MessageText Property (PIMAP Control)

This property includes the body of the retrieved message.

Syntax

pimapcontrol.MessageText[=string]

Default Value

""

Remarks

The control fills out this property with the contents of the message body (in RFC 822 format) when a call to RetrieveMessageText completes successfully and the LocalFile property is not set.

This property is not available at design time.

Data Type

String

Overwrite Property (PIMAP Control)

This property indicates whether or not the control should overwrite files during transfer.

Syntax

pimapcontrol.Overwrite[=boolean]

Default Value

False

Remarks

This property is a value indicating whether or not the control should overwrite files when downloading the message text or a message part and LocalFile is set. If Overwrite is False, an error will be thrown whenever LocalFile exists.

Data Type

Boolean

Password Property (PIMAP Control)

This property includes the password to be used to authenticate to the MailServer .

Syntax

pimapcontrol.Password[=string]

Default Value

""

Remarks

This property contains the password used to authenticate to the MailServer. Both the User and Password properties must be set before connecting to the MailServer.

Data Type

String

PeekMode Property (PIMAP Control)

When set to True, the message Seen flag is not changed during reading.

Syntax

pimapcontrol.PeekMode[=boolean]

Default Value

False

Remarks

This property contains a True or False to determine whether or not this message should be seen. When this property is set to True, a PEEK option is added to all IMAP FETCH commands sent to the server. In this case, an RFC-compliant IMAP server should not set the Seen flag on the message.

This property is not available at design time.

Data Type

Boolean

RecentMessageCount Property (PIMAP Control)

This property includes the number of new messages in the Mailbox .

Syntax

pimapcontrol.RecentMessageCount

Default Value

0

Remarks

This property contains the number of new messages that are in the Mailbox. The control fills out MessageCount, RecentMessageCount, and MailboxFlags after connecting to the MailServer and selecting or examining a Mailbox.

This property is read-only.

Data Type

Integer

SignerKeyCount Property (PIMAP Control)

The number of records in the SignerKey arrays.

Syntax

pimapcontrol.SignerKeyCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignerKeyCount - 1.

This property is not available at design time.

Data Type

Integer

SignerKeyEncoded Property (PIMAP Control)

The key.

Syntax

pimapcontrol.SignerKeyEncoded(SignerKeyIndex)[=string]

Default Value

""

Remarks

The key. This property can be used to assign a specific key. The SignerKeyFingerprint, SignerKeyId, and SignerKeyUserId properties may also be used to specify a key.

The SignerKeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignerKeyCount property.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SignerKeyEncodedB.

This property is not available at design time.

Data Type

Binary String

SignerKeyKeyring Property (PIMAP Control)

The location of the keyring.

Syntax

pimapcontrol.SignerKeyKeyring(SignerKeyIndex)[=string]

Default Value

""

Remarks

The location of the keyring.

If the keyring is stored in a directory, set this property to the directory. The directory must contain the files "secring.gpg" and "pubring.gpg". A keyring may also be stored in a single file. If the keyring is a file this property should be set to the path of the file.

When This property is set the control will read the keyring and populate the Key property with the first key found in the keyring. Set KeyUserId to select a different key in the current keyring.

The SignerKeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignerKeyCount property.

This property is not available at design time.

Data Type

String

SignerKeyUserId Property (PIMAP Control)

The user Id of the key.

Syntax

pimapcontrol.SignerKeyUserId(SignerKeyIndex)[=string]

Default Value

""

Remarks

The user Id of the key. When a key is loaded this property is populated with the user Id associated with the key. This property may be set to load a key from the Keyring. When this property is set the control will search the Keyring for a key associated with the UserId specified.

When loading a key with multiple user Ids, this property will be populated with the UserId that was most recently added to the key. To discover all of the UserIds associated with a key query this property and KeyOtherUserIds after loading the key.

The UserId format is:

FirstName LastName (Comment) <Email>
Not all values are required when selecting or generating a key, but at least FirstName or Email are required.

Note that for OpenPGP v6, a key may be created with or without a UserId, as the field is optional. If a key was created without a UserId, the key's Fingerprint can be used as it's identifier instead.

When using this property to select a key you may also specify the key's Id, or any of its subkeys' Ids, instead of a user Id. The control will then search for a key with a matching Id. This is helpful in situations where you do not have the UserId but still need to load the key, such as within the OpenPGP control's RecipientInfo event.

The SignerKeyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignerKeyCount property.

This property is not available at design time.

Data Type

String

SortCriteria Property (PIMAP Control)

This property sorts criteria to use for message retrieval operations.

Syntax

pimapcontrol.SortCriteria[=string]

Default Value

""

Remarks

This property sorts criteria to use for message retrieval operations. When set, the control will send the SORT command to the server before any retrieval. If the server supports the SORT command, the results from the retrieve operation will be sorted according to SortCriteria. The format of the SortCriteria property consists of a parenthesized list of one or more sort keys.

Example. Setting SortCriteria:

IMAPControl.SortCriteria = "DATE" IMAPControl.SortCriteria = "SUBJECT FROM" IMAPControl.SortCriteria = "REVERSE SUBJECT"

Possible sort keys include the following:

ARRIVALInternal date and time of the message.
DATEThe value of the message's DATE header, adjusted by time zone.
CC The value of the message's CC header.
FROM The value of the message's FROM header.
SUBJECT The value of the message's SUBJECT header.
TO The value of the message's TO header.
SIZEThe size of the message
REVERSE <criterion>Followed by another sort criterion, this sort key has the effect of that criterion but in reverse (descending) order.

Note: IMAP SORT functionality is relatively new and not all servers may implement it.

Data Type

String

SSLAcceptServerCertEffectiveDate Property (PIMAP Control)

The date on which this certificate becomes valid.

Syntax

pimapcontrol.SSLAcceptServerCertEffectiveDate

Default Value

""

Remarks

The date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLAcceptServerCertExpirationDate Property (PIMAP Control)

The date on which the certificate expires.

Syntax

pimapcontrol.SSLAcceptServerCertExpirationDate

Default Value

""

Remarks

The date on which the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLAcceptServerCertExtendedKeyUsage Property (PIMAP Control)

A comma-delimited list of extended key usage identifiers.

Syntax

pimapcontrol.SSLAcceptServerCertExtendedKeyUsage

Default Value

""

Remarks

A comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprint Property (PIMAP Control)

The hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

pimapcontrol.SSLAcceptServerCertFingerprint

Default Value

""

Remarks

The hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprintSHA1 Property (PIMAP Control)

The hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

pimapcontrol.SSLAcceptServerCertFingerprintSHA1

Default Value

""

Remarks

The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprintSHA256 Property (PIMAP Control)

The hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

pimapcontrol.SSLAcceptServerCertFingerprintSHA256

Default Value

""

Remarks

The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLAcceptServerCertIssuer Property (PIMAP Control)

The issuer of the certificate.

Syntax

pimapcontrol.SSLAcceptServerCertIssuer

Default Value

""

Remarks

The issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLAcceptServerCertPrivateKey Property (PIMAP Control)

The private key of the certificate (if available).

Syntax

pimapcontrol.SSLAcceptServerCertPrivateKey

Default Value

""

Remarks

The private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLAcceptServerCertPrivateKey may be available but not exportable. In this case, SSLAcceptServerCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLAcceptServerCertPrivateKeyAvailable Property (PIMAP Control)

Whether a PrivateKey is available for the selected certificate.

Syntax

pimapcontrol.SSLAcceptServerCertPrivateKeyAvailable

Default Value

False

Remarks

Whether a SSLAcceptServerCertPrivateKey is available for the selected certificate. If SSLAcceptServerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLAcceptServerCertPrivateKeyContainer Property (PIMAP Control)

The name of the PrivateKey container for the certificate (if available).

Syntax

pimapcontrol.SSLAcceptServerCertPrivateKeyContainer

Default Value

""

Remarks

The name of the SSLAcceptServerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKey Property (PIMAP Control)

The public key of the certificate.

Syntax

pimapcontrol.SSLAcceptServerCertPublicKey

Default Value

""

Remarks

The public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKeyAlgorithm Property (PIMAP Control)

The textual description of the certificate's public key algorithm.

Syntax

pimapcontrol.SSLAcceptServerCertPublicKeyAlgorithm

Default Value

""

Remarks

The textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKeyLength Property (PIMAP Control)

The length of the certificate's public key (in bits).

Syntax

pimapcontrol.SSLAcceptServerCertPublicKeyLength

Default Value

0

Remarks

The length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLAcceptServerCertSerialNumber Property (PIMAP Control)

The serial number of the certificate encoded as a string.

Syntax

pimapcontrol.SSLAcceptServerCertSerialNumber

Default Value

""

Remarks

The serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLAcceptServerCertSignatureAlgorithm Property (PIMAP Control)

The text description of the certificate's signature algorithm.

Syntax

pimapcontrol.SSLAcceptServerCertSignatureAlgorithm

Default Value

""

Remarks

The text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLAcceptServerCertStore Property (PIMAP Control)

The name of the certificate store for the client certificate.

Syntax

pimapcontrol.SSLAcceptServerCertStore[=string]

Default Value

"MY"

Remarks

The name of the certificate store for the client certificate.

The SSLAcceptServerCertStoreType property denotes the type of the certificate store specified by SSLAcceptServerCertStore. If the store is password-protected, specify the password in SSLAcceptServerCertStorePassword.

SSLAcceptServerCertStore is used in conjunction with the SSLAcceptServerCertSubject property to specify client certificates. If SSLAcceptServerCertStore has a value, and SSLAcceptServerCertSubject or SSLAcceptServerCertEncoded is set, a search for a certificate is initiated. Please see the SSLAcceptServerCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLAcceptServerCertStoreB.

Data Type

Binary String

SSLAcceptServerCertStorePassword Property (PIMAP Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

pimapcontrol.SSLAcceptServerCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLAcceptServerCertStoreType Property (PIMAP Control)

The type of certificate store for this certificate.

Syntax

pimapcontrol.SSLAcceptServerCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

The type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used, the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: This store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLAcceptServerCertStore and set SSLAcceptServerCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLAcceptServerCertSubjectAltNames Property (PIMAP Control)

Comma-separated lists of alternative subject names for the certificate.

Syntax

pimapcontrol.SSLAcceptServerCertSubjectAltNames

Default Value

""

Remarks

Comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintMD5 Property (PIMAP Control)

The MD5 hash of the certificate.

Syntax

pimapcontrol.SSLAcceptServerCertThumbprintMD5

Default Value

""

Remarks

The MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintSHA1 Property (PIMAP Control)

The SHA-1 hash of the certificate.

Syntax

pimapcontrol.SSLAcceptServerCertThumbprintSHA1

Default Value

""

Remarks

The SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintSHA256 Property (PIMAP Control)

The SHA-256 hash of the certificate.

Syntax

pimapcontrol.SSLAcceptServerCertThumbprintSHA256

Default Value

""

Remarks

The SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertUsage Property (PIMAP Control)

The text description of UsageFlags .

Syntax

pimapcontrol.SSLAcceptServerCertUsage

Default Value

""

Remarks

The text description of SSLAcceptServerCertUsageFlags.

This value will be one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLAcceptServerCertUsageFlags Property (PIMAP Control)

The flags that show intended use for the certificate.

Syntax

pimapcontrol.SSLAcceptServerCertUsageFlags

Default Value

0

Remarks

The flags that show intended use for the certificate. The value of SSLAcceptServerCertUsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the SSLAcceptServerCertUsage property for a text representation of SSLAcceptServerCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLAcceptServerCertVersion Property (PIMAP Control)

The certificate's version number.

Syntax

pimapcontrol.SSLAcceptServerCertVersion

Default Value

""

Remarks

The certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

SSLAcceptServerCertSubject Property (PIMAP Control)

The subject of the certificate used for client authentication.

Syntax

pimapcontrol.SSLAcceptServerCertSubject[=string]

Default Value

""

Remarks

The subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Data Type

String

SSLAcceptServerCertEncoded Property (PIMAP Control)

The certificate (PEM/Base64 encoded).

Syntax

pimapcontrol.SSLAcceptServerCertEncoded[=string]

Default Value

""

Remarks

The certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLAcceptServerCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLCertEffectiveDate Property (PIMAP Control)

The date on which this certificate becomes valid.

Syntax

pimapcontrol.SSLCertEffectiveDate

Default Value

""

Remarks

The date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLCertExpirationDate Property (PIMAP Control)

The date on which the certificate expires.

Syntax

pimapcontrol.SSLCertExpirationDate

Default Value

""

Remarks

The date on which the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLCertExtendedKeyUsage Property (PIMAP Control)

A comma-delimited list of extended key usage identifiers.

Syntax

pimapcontrol.SSLCertExtendedKeyUsage

Default Value

""

Remarks

A comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLCertFingerprint Property (PIMAP Control)

The hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

pimapcontrol.SSLCertFingerprint

Default Value

""

Remarks

The hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLCertFingerprintSHA1 Property (PIMAP Control)

The hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

pimapcontrol.SSLCertFingerprintSHA1

Default Value

""

Remarks

The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLCertFingerprintSHA256 Property (PIMAP Control)

The hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

pimapcontrol.SSLCertFingerprintSHA256

Default Value

""

Remarks

The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLCertIssuer Property (PIMAP Control)

The issuer of the certificate.

Syntax

pimapcontrol.SSLCertIssuer

Default Value

""

Remarks

The issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLCertPrivateKey Property (PIMAP Control)

The private key of the certificate (if available).

Syntax

pimapcontrol.SSLCertPrivateKey

Default Value

""

Remarks

The private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLCertPrivateKey may be available but not exportable. In this case, SSLCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLCertPrivateKeyAvailable Property (PIMAP Control)

Whether a PrivateKey is available for the selected certificate.

Syntax

pimapcontrol.SSLCertPrivateKeyAvailable

Default Value

False

Remarks

Whether a SSLCertPrivateKey is available for the selected certificate. If SSLCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLCertPrivateKeyContainer Property (PIMAP Control)

The name of the PrivateKey container for the certificate (if available).

Syntax

pimapcontrol.SSLCertPrivateKeyContainer

Default Value

""

Remarks

The name of the SSLCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLCertPublicKey Property (PIMAP Control)

The public key of the certificate.

Syntax

pimapcontrol.SSLCertPublicKey

Default Value

""

Remarks

The public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLCertPublicKeyAlgorithm Property (PIMAP Control)

The textual description of the certificate's public key algorithm.

Syntax

pimapcontrol.SSLCertPublicKeyAlgorithm

Default Value

""

Remarks

The textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLCertPublicKeyLength Property (PIMAP Control)

The length of the certificate's public key (in bits).

Syntax

pimapcontrol.SSLCertPublicKeyLength

Default Value

0

Remarks

The length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLCertSerialNumber Property (PIMAP Control)

The serial number of the certificate encoded as a string.

Syntax

pimapcontrol.SSLCertSerialNumber

Default Value

""

Remarks

The serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLCertSignatureAlgorithm Property (PIMAP Control)

The text description of the certificate's signature algorithm.

Syntax

pimapcontrol.SSLCertSignatureAlgorithm

Default Value

""

Remarks

The text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLCertStore Property (PIMAP Control)

The name of the certificate store for the client certificate.

Syntax

pimapcontrol.SSLCertStore[=string]

Default Value

"MY"

Remarks

The name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password-protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertStoreB.

Data Type

Binary String

SSLCertStorePassword Property (PIMAP Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

pimapcontrol.SSLCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (PIMAP Control)

The type of certificate store for this certificate.

Syntax

pimapcontrol.SSLCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

The type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used, the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: This store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubjectAltNames Property (PIMAP Control)

Comma-separated lists of alternative subject names for the certificate.

Syntax

pimapcontrol.SSLCertSubjectAltNames

Default Value

""

Remarks

Comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLCertThumbprintMD5 Property (PIMAP Control)

The MD5 hash of the certificate.

Syntax

pimapcontrol.SSLCertThumbprintMD5

Default Value

""

Remarks

The MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertThumbprintSHA1 Property (PIMAP Control)

The SHA-1 hash of the certificate.

Syntax

pimapcontrol.SSLCertThumbprintSHA1

Default Value

""

Remarks

The SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertThumbprintSHA256 Property (PIMAP Control)

The SHA-256 hash of the certificate.

Syntax

pimapcontrol.SSLCertThumbprintSHA256

Default Value

""

Remarks

The SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertUsage Property (PIMAP Control)

The text description of UsageFlags .

Syntax

pimapcontrol.SSLCertUsage

Default Value

""

Remarks

The text description of SSLCertUsageFlags.

This value will be one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLCertUsageFlags Property (PIMAP Control)

The flags that show intended use for the certificate.

Syntax

pimapcontrol.SSLCertUsageFlags

Default Value

0

Remarks

The flags that show intended use for the certificate. The value of SSLCertUsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the SSLCertUsage property for a text representation of SSLCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLCertVersion Property (PIMAP Control)

The certificate's version number.

Syntax

pimapcontrol.SSLCertVersion

Default Value

""

Remarks

The certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

SSLCertSubject Property (PIMAP Control)

The subject of the certificate used for client authentication.

Syntax

pimapcontrol.SSLCertSubject[=string]

Default Value

""

Remarks

The subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Data Type

String

SSLCertEncoded Property (PIMAP Control)

The certificate (PEM/Base64 encoded).

Syntax

pimapcontrol.SSLCertEncoded[=string]

Default Value

""

Remarks

The certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLEnabled Property (PIMAP Control)

This property indicates whether Transport Layer Security/Secure Sockets Layer (TLS/SSL) is enabled.

Syntax

pimapcontrol.SSLEnabled[=boolean]

Default Value

False

Remarks

This property specifies whether TLS/SSL is enabled in the control. When False (default), the control operates in plaintext mode. When True, TLS/SSL is enabled.

TLS/SSL may also be enabled by setting SSLStartMode. Setting SSLStartMode will automatically update this property value.

This property is not available at design time.

Data Type

Boolean

SSLProvider Property (PIMAP Control)

The Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.

Syntax

pimapcontrol.SSLProvider[=integer]

Possible Values

sslpAutomatic(0), 
sslpPlatform(1), 
sslpInternal(2)

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic), the control will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are as follows:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The control will select a provider depending on the current platform.

When Automatic is selected, the platform implementation is used by default. When TLS 1.3 is enabled via SSLEnabledProtocols, the internal implementation is used.

Data Type

Integer

SSLServerCertEffectiveDate Property (PIMAP Control)

The date on which this certificate becomes valid.

Syntax

pimapcontrol.SSLServerCertEffectiveDate

Default Value

""

Remarks

The date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLServerCertExpirationDate Property (PIMAP Control)

The date on which the certificate expires.

Syntax

pimapcontrol.SSLServerCertExpirationDate

Default Value

""

Remarks

The date on which the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLServerCertExtendedKeyUsage Property (PIMAP Control)

A comma-delimited list of extended key usage identifiers.

Syntax

pimapcontrol.SSLServerCertExtendedKeyUsage

Default Value

""

Remarks

A comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLServerCertFingerprint Property (PIMAP Control)

The hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

pimapcontrol.SSLServerCertFingerprint

Default Value

""

Remarks

The hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLServerCertFingerprintSHA1 Property (PIMAP Control)

The hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

pimapcontrol.SSLServerCertFingerprintSHA1

Default Value

""

Remarks

The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLServerCertFingerprintSHA256 Property (PIMAP Control)

The hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

pimapcontrol.SSLServerCertFingerprintSHA256

Default Value

""

Remarks

The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLServerCertIssuer Property (PIMAP Control)

The issuer of the certificate.

Syntax

pimapcontrol.SSLServerCertIssuer

Default Value

""

Remarks

The issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLServerCertPrivateKey Property (PIMAP Control)

The private key of the certificate (if available).

Syntax

pimapcontrol.SSLServerCertPrivateKey

Default Value

""

Remarks

The private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLServerCertPrivateKey may be available but not exportable. In this case, SSLServerCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLServerCertPrivateKeyAvailable Property (PIMAP Control)

Whether a PrivateKey is available for the selected certificate.

Syntax

pimapcontrol.SSLServerCertPrivateKeyAvailable

Default Value

False

Remarks

Whether a SSLServerCertPrivateKey is available for the selected certificate. If SSLServerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLServerCertPrivateKeyContainer Property (PIMAP Control)

The name of the PrivateKey container for the certificate (if available).

Syntax

pimapcontrol.SSLServerCertPrivateKeyContainer

Default Value

""

Remarks

The name of the SSLServerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLServerCertPublicKey Property (PIMAP Control)

The public key of the certificate.

Syntax

pimapcontrol.SSLServerCertPublicKey

Default Value

""

Remarks

The public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLServerCertPublicKeyAlgorithm Property (PIMAP Control)

The textual description of the certificate's public key algorithm.

Syntax

pimapcontrol.SSLServerCertPublicKeyAlgorithm

Default Value

""

Remarks

The textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLServerCertPublicKeyLength Property (PIMAP Control)

The length of the certificate's public key (in bits).

Syntax

pimapcontrol.SSLServerCertPublicKeyLength

Default Value

0

Remarks

The length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLServerCertSerialNumber Property (PIMAP Control)

The serial number of the certificate encoded as a string.

Syntax

pimapcontrol.SSLServerCertSerialNumber

Default Value

""

Remarks

The serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLServerCertSignatureAlgorithm Property (PIMAP Control)

The text description of the certificate's signature algorithm.

Syntax

pimapcontrol.SSLServerCertSignatureAlgorithm

Default Value

""

Remarks

The text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLServerCertStore Property (PIMAP Control)

The name of the certificate store for the client certificate.

Syntax

pimapcontrol.SSLServerCertStore

Default Value

"MY"

Remarks

The name of the certificate store for the client certificate.

The SSLServerCertStoreType property denotes the type of the certificate store specified by SSLServerCertStore. If the store is password-protected, specify the password in SSLServerCertStorePassword.

SSLServerCertStore is used in conjunction with the SSLServerCertSubject property to specify client certificates. If SSLServerCertStore has a value, and SSLServerCertSubject or SSLServerCertEncoded is set, a search for a certificate is initiated. Please see the SSLServerCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLServerCertStoreB.

This property is read-only.

Data Type

Binary String

SSLServerCertStorePassword Property (PIMAP Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

pimapcontrol.SSLServerCertStorePassword

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

This property is read-only.

Data Type

String

SSLServerCertStoreType Property (PIMAP Control)

The type of certificate store for this certificate.

Syntax

pimapcontrol.SSLServerCertStoreType

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

The type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used, the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: This store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLServerCertStore and set SSLServerCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

This property is read-only.

Data Type

Integer

SSLServerCertSubjectAltNames Property (PIMAP Control)

Comma-separated lists of alternative subject names for the certificate.

Syntax

pimapcontrol.SSLServerCertSubjectAltNames

Default Value

""

Remarks

Comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLServerCertThumbprintMD5 Property (PIMAP Control)

The MD5 hash of the certificate.

Syntax

pimapcontrol.SSLServerCertThumbprintMD5

Default Value

""

Remarks

The MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLServerCertThumbprintSHA1 Property (PIMAP Control)

The SHA-1 hash of the certificate.

Syntax

pimapcontrol.SSLServerCertThumbprintSHA1

Default Value

""

Remarks

The SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLServerCertThumbprintSHA256 Property (PIMAP Control)

The SHA-256 hash of the certificate.

Syntax

pimapcontrol.SSLServerCertThumbprintSHA256

Default Value

""

Remarks

The SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLServerCertUsage Property (PIMAP Control)

The text description of UsageFlags .

Syntax

pimapcontrol.SSLServerCertUsage

Default Value

""

Remarks

The text description of SSLServerCertUsageFlags.

This value will be one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLServerCertUsageFlags Property (PIMAP Control)

The flags that show intended use for the certificate.

Syntax

pimapcontrol.SSLServerCertUsageFlags

Default Value

0

Remarks

The flags that show intended use for the certificate. The value of SSLServerCertUsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the SSLServerCertUsage property for a text representation of SSLServerCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLServerCertVersion Property (PIMAP Control)

The certificate's version number.

Syntax

pimapcontrol.SSLServerCertVersion

Default Value

""

Remarks

The certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

SSLServerCertSubject Property (PIMAP Control)

The subject of the certificate used for client authentication.

Syntax

pimapcontrol.SSLServerCertSubject

Default Value

""

Remarks

The subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

This property is read-only.

Data Type

String

SSLServerCertEncoded Property (PIMAP Control)

The certificate (PEM/Base64 encoded).

Syntax

pimapcontrol.SSLServerCertEncoded

Default Value

""

Remarks

The certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.

When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLServerCertEncodedB.

This property is read-only and not available at design time.

Data Type

Binary String

SSLStartMode Property (PIMAP Control)

This property determines how the control starts the Secure Sockets Layer (SSL) negotiation.

Syntax

pimapcontrol.SSLStartMode[=integer]

Possible Values

sslAutomatic(0), 
sslImplicit(1), 
sslExplicit(2), 
sslNone(3)

Default Value

3

Remarks

The SSLStartMode property may have one of the following values:

0 (sslAutomatic)If the remote port is set to the standard plaintext port of the protocol (where applicable), the control will behave the same as if SSLStartMode is set to sslExplicit. In all other cases, SSL negotiation will be implicit (sslImplicit).
1 (sslImplicit)The SSL negotiation will start immediately after the connection is established.
2 (sslExplicit)The control will first connect in plaintext, and then will explicitly start SSL negotiation through a protocol command such as STARTTLS.
3 (sslNone - default)No SSL negotiation; no SSL security. All communication will be in plaintext mode.

Data Type

Integer

StartByte Property (PIMAP Control)

This property includes the byte index of the position where the transfer should start.

Syntax

pimapcontrol.StartByte[=long64]

Default Value

0

Remarks

StartByte and EndByte are used together with the RetrieveMessagePart method to specify the portion of the message to be retrieved from the server.

When StartByte or EndByte contain values other than the default (0), only the corresponding portion of the message is retrieved from the server.

Byte indexes start from 1. The default value for EndByte is 0, which corresponds to the end of the message.

This property is not available at design time.

Data Type

Long64

Timeout Property (PIMAP Control)

The timeout for the control.

Syntax

pimapcontrol.Timeout[=integer]

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the control will wait for the operation to complete before returning control.

The control will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not freeze and remains responsive.

If Timeout expires, and the operation is not yet complete, the control fails with an error.

Note: By default, all timeouts are inactivity timeouts, that is, the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

Data Type

Integer

UIDMode Property (PIMAP Control)

If True, this property indicates whether permanent message identifiers are used instead of the default temporary identifiers.

Syntax

pimapcontrol.UIDMode[=boolean]

Default Value

False

Remarks

This property indicates if a permanent identifier should be used. Normally, the IMAP server uses temporary message identifiers that are valid only during the current session. If UIDMode is True, permanent message identifiers are used instead.

The following IMAP protocol operations use the UID mode: COPY, FETCH, STORE, and SEARCH.

This property is not available at design time.

Data Type

Boolean

UIDValidity Property (PIMAP Control)

This property includes the UIDValidity parameter sent from the server in response to SelectMailbox command.

Syntax

pimapcontrol.UIDValidity

Default Value

""

Remarks

Every time a mailbox is selected, a UIDValidity is returned from the server. Most of the time, this value will not change from call to call. If it does change, this means that all previously returned UIDs for messages inside this mailbox are now invalid.

This property is read-only and not available at design time.

Data Type

String

User Property (PIMAP Control)

This property includes the username used to authenticate to the MailServer .

Syntax

pimapcontrol.User[=string]

Default Value

""

Remarks

This property contains the username used to authenticate to the MailServer. Both the User and Password properties must be set before connecting to the MailServer.

Data Type

String

AddMessageFlags Method (PIMAP Control)

This method adds the specified flags to the messages specified by MessageSet .

Syntax

pimapcontrol.AddMessageFlags Flags

Remarks

This method adds the specified flags to the messages specified by the MessageSet property. The format of the flags is specified by the IMAP RFCs.

Examples of possible flag values are server dependent, but they can include the following:

\Deleted Mark a message as deleted (for removal later by ExpungeMailbox).
\Seen Mark a message as read.
\Answered Mark a message as answered.
\Flagged Mark a message as flagged.
\Draft Mark a message as being incomplete (under composition).
Example. Setting Adding Message Flags:

IMAPControl.MessageSet = "1" IMAPControl.AddMessageFlags("\Deleted")

AppendToMailbox Method (PIMAP Control)

This method appends the message in MessageText to the mailbox specified by Mailbox .

Syntax

pimapcontrol.AppendToMailbox 

Remarks

This method appends the RFC 822-encoded message in MessageText to the mailbox specified by Mailbox. If the MessageFlags property is not an empty string, its contents are supplied with the APPEND command sent to the server.

Example. Append Message to Mailbox:

IMAPControl.MessageText = MessageHeaders + CRLF + CRLF + MessageBody + CRLF IMAPControl.Mailbox = "INBOX" IMAPControl.MessageFlags = "\Deleted" IMAPControl.AppendToMailbox()

CheckMailbox Method (PIMAP Control)

This method sends a CHECK command to the server.

Syntax

pimapcontrol.CheckMailbox 

Remarks

This method sends a CHECK command to the server, asking it to perform any necessary housekeeping operations on and to update the state of the currently selected mailbox.

CloseMailbox Method (PIMAP Control)

This method removes all messages marked with a 'Deleted' flag from the currently selected mailbox and closes the unselected mailbox.

Syntax

pimapcontrol.CloseMailbox 

Remarks

This method permanently removes all messages that have a 'Deleted' flag that have been set from the current (selected) mailbox. It then closes (deselected) the mailbox.

Config Method (PIMAP Control)

Sets or retrieves a configuration setting.

Syntax

pimapcontrol.Config ConfigurationString

Remarks

Config is a generic method available in every control. It is used to set and retrieve configuration settings for the control.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Connect Method (PIMAP Control)

This method connects to an IMAP server.

Syntax

pimapcontrol.Connect 

Remarks

This method connects to the IMAP server specified by MailServer and authenticates it using the username and password supplied in the User and Password properties.

Example. Connect IMAP Server:

IMAPControl.MailServer = "myserver" IMAPControl.Mailbox = "INBOX" IMAPControl.User = "myusername" IMAPControl.Password = "mypassword" IMAPControl.Connect() IMAPControl.MailServer = "myserver" IMAPControl.Mailbox = "DOMAIN/USERNT/INBOX" IMAPControl.User = "myusername" IMAPControl.Password = "mypassword" IMAPControl.Connect()

CopyToMailbox Method (PIMAP Control)

Copies the specified messages to another mailbox.

Syntax

pimapcontrol.CopyToMailbox 

Remarks

This method copies the messages specified by the MessageSet property to the mailbox specified by the Mailbox property.

CreateMailbox Method (PIMAP Control)

This method creates a new mailbox specified by Mailbox .

Syntax

pimapcontrol.CreateMailbox 

Remarks

This method creates a new mailbox. The mailbox name is specified by the Mailbox property.

Decrypt Method (PIMAP Control)

Decrypts the message.

Syntax

pimapcontrol.Decrypt 

Remarks

This method decrypts the specified message.

The message will be decrypted using the keys specified in Keys. Before decryption begins the control will fire the RecipientInfo event with information about the encrypted message, including the key used to encrypt the message. Within this event you may use the available information to load the correct key into Keys.

DecryptAndVerifySignature Method (PIMAP Control)

Decrypts and verifies the signature of the message.

Syntax

pimapcontrol.DecryptAndVerifySignature 

Remarks

This method attempts to both decrypt and verify the signature of the message. All of the properties affected by calling the Decrypt and VerifySignature methods are affected in the same manner.

This method may be used when the data is signed, encrypted, or signed and encrypted. For instance, if the data is encrypted but not signed you may still use this method and the control will perform the decryption without error.

The message will be decrypted using the keys specified in Keys. Before decryption begins the control will fire the RecipientInfo event with information about the encrypted message, including the key used to encrypt the message. Within this event you may use the available information to load the correct key into Keys.

The message will be verified using the keys specified in SignerKeys. Before verification begins the control will fire the SignatureInfo event with information about the signature including the key used to sign the message. Within this event you may use the information available to load the correct key into SignerKeys.

By default, if the signature is not valid the control fails with an error. The configuration setting RequireValidSignature may be set to False to disable this requirement. When RequireValidSignature is set to False, the Status parameter of the VerificationStatus event should be checked to determine the result of the operation.

NOTE: This method does not attempt to check the validity of the signing key itself.

DeleteFromMailbox Method (PIMAP Control)

The method marks the messages specified by MessageSet as deleted.

Syntax

pimapcontrol.DeleteFromMailbox 

Remarks

This method marks the messages specified by MessageSet as deleted. Calling this method is equivalent to calling AddMessageFlags with "\Deleted" as the Flags parameter.

DeleteMailbox Method (PIMAP Control)

This method deletes a mailbox specified by Mailbox .

Syntax

pimapcontrol.DeleteMailbox 

Remarks

This method deletes a mailbox. The mailbox name is specified by the Mailbox property.

DeleteMailboxACL Method (PIMAP Control)

This method deletes mailbox access control rights for a specific user.

Syntax

pimapcontrol.DeleteMailboxACL User

Remarks

This message asks the server to remove all rights associated with User from the mailbox specified in the Mailbox property. Refer to SetMailboxACL and GetMailboxACL for more information on mailbox access rights.

Disconnect Method (PIMAP Control)

This method disconnects from an IMAP server.

Syntax

pimapcontrol.Disconnect 

Remarks

This method logs out and disconnects from the IMAP server.

DoEvents Method (PIMAP Control)

This method processes events from the internal message queue.

Syntax

pimapcontrol.DoEvents 

Remarks

When DoEvents is called, the control processes any available events. If no events are available, it waits for a preset period of time, and then returns.

ExamineMailbox Method (PIMAP Control)

This method selects a mailbox in read-only mode.

Syntax

pimapcontrol.ExamineMailbox 

Remarks

This method asks the server to select the mailbox specified in the Mailbox property in read-only mode.

Example 1. Open a Mailbox in Read/Write Mode:

IMAPControl.Mailbox = "INBOX" IMAPControl.SelectMailbox

Example 2. Open a Mailbox in Read-Only Mode:

IMAPControl.Mailbox = "INBOX.Folder" IMAPControl.ExamineMailbox

ExpungeMailbox Method (PIMAP Control)

This method removes all messages marked with a 'Deleted' flag from the currently selected mailbox.

Syntax

pimapcontrol.ExpungeMailbox 

Remarks

This method permanently removes all messages that have a 'Deleted' flag from the current (selected) mailbox. Example. Set "Deleted" Flag and Expunge:

IMAPControl.MessageSet = "1" IMAPControl.AddMessageFlags("\Deleted") IMAPControl.ExpungeMailbox()

GetMailboxACL Method (PIMAP Control)

This method retrieves mailbox access control rights.

Syntax

pimapcontrol.GetMailboxACL 

Remarks

This method retrieves the mailbox access control rights, which are provided through one or more MailboxACL events. Standard rights include the following:

lLookup (Visible to be listed)
rRead (Can be selected, retrieved, searched, and copied)
sKeep (Seen/unseen information across sessions)
wWrite (Stores flags other than SEEN and DELETED)
iInsert (Can be appended and copied into)
pPost (Can send mail to submission address for mailbox)
cCreate (Can create new sub-mailboxes)
dDelete (Stores DELETED flag and performs EXPUNGE)
aAdminister (Set access permissions)

Interrupt Method (PIMAP Control)

This method interrupts the current method.

Syntax

pimapcontrol.Interrupt 

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

ListMailboxes Method (PIMAP Control)

This method lists all of the mailboxes matching all criteria in the Mailbox property.

Syntax

pimapcontrol.ListMailboxes 

Remarks

This method lists all of the mailboxes matching the criteria in the Mailbox property. Matching mailboxes are returned through the MailboxList event.

Example 1. List All Mailboxes:

IMAPControl.Mailbox = "*" IMAPControl.ListMailboxes()

Example 2. List All Mailboxes Inside INBOX:

IMAPControl.Mailbox = "INBOX.*" IMAPControl.ListMailboxes()

ListSubscribedMailboxes Method (PIMAP Control)

This method lists all subscribed mailboxes matching all criteria in the Mailbox property.

Syntax

pimapcontrol.ListSubscribedMailboxes 

Remarks

This method lists all subscribed mailboxes matching the criteria in the Mailbox property. Matching mailboxes are returned through MailboxList event.

Example 1. List All Subscribed Mailboxes:

IMAPControl.Mailbox = "*" IMAPControl.ListSubscribedMailboxes()

Example 2. List All Subscribed Mailboxes Inside INBOX:

IMAPControl.Mailbox = "INBOX.*" IMAPControl.ListSubscribedMailboxes()

LocalizeDate Method (PIMAP Control)

This method converts a valid RFC 822 message date to a local date and time.

Syntax

pimapcontrol.LocalizeDate DateTime

Remarks

This method can be used to convert an RFC 822 date and time string to the corresponding local date and time.

Note: Dates will be returned in the format: "MM/dd/yyyy hh:mm:ss".

MoveToMailbox Method (PIMAP Control)

Copies the specified messages to another mailbox and marks the original messages as deleted.

Syntax

pimapcontrol.MoveToMailbox 

Remarks

This method copies the messages specified by the MessageSet property to the mailbox specified by the Mailbox property. Additionally, the messages in the original mailbox are marked as deleted.

Calling this method is equivalent to calling the CopyToMailbox method immediately followed by the DeleteFromMailbox method.

Noop Method (PIMAP Control)

This method sends a NOOP command to the server.

Syntax

pimapcontrol.Noop 

Remarks

This method sends an IMAP NOOP command to the server. This is useful when the connection needs to be kept alive for long periods of time. (Normally, servers break the connection automatically after 30 minutes of inactivity.)

RenameMailbox Method (PIMAP Control)

This method changes the name of Mailbox to NewName .

Syntax

pimapcontrol.RenameMailbox NewName

Remarks

This method allows a mailbox to be renamed. The mailbox is specified by the Mailbox property, and the new name is specified by the NewName parameter.

ResetMessageFlags Method (PIMAP Control)

This method replaces the flags of the messages specified by MessageSet with the flags specified by MessageFlags .

Syntax

pimapcontrol.ResetMessageFlags 

Remarks

This method replaces the flags of the messages specified by the MessageSet property with the flags specified by the MessageFlags property. The format of the flags is specified by the IMAP RFCs.

Examples of possible flag values are server dependent, but they can include the following:

\Deleted Mark a message as deleted (for removal later by ExpungeMailbox).
\Seen Mark a message as read.
\Answered Mark a message as answered.
\Flagged Mark a message as flagged.
\Draft Mark a message as being incomplete (under composition).

RetrieveMessageHeaders Method (PIMAP Control)

This method retrieves the message headers of the messages specified by the MessageSet property.

Syntax

pimapcontrol.RetrieveMessageHeaders 

Remarks

This method retrieves RFC 822 headers of the messages specified by MessageSet and stores them in the MessageHeaders property.

RetrieveMessageInfo Method (PIMAP Control)

This method retrieves information about messages specified by the MessageSet property.

Syntax

pimapcontrol.RetrieveMessageInfo 

Remarks

This method retrieves information for the messages specified by the MessageSet property. This includes information about the message envelope as well as message structure. Every time a message envelope is retrieved, a MessageInfo event is fired, and message envelope information is stored in properties, such as the following: MessageSubject, MessageFrom, and MessageRecipients. If the message is a multipart message, one or more MessagePart events will be fired before the MessageInfo event (one for each message part).

RetrieveMessagePart Method (PIMAP Control)

This method retrieves the message part specified by PartID.

Syntax

pimapcontrol.RetrieveMessagePart PartId

Remarks

This method retrieves the contents of the message part specified by the PartId property of the messages specified by the MessageSet property. If the LocalFile property contains a file name, the message part is stored in LocalFile. If the LocalFile property is set to an empty string, then the message part is stored in the MessageText property. Additionally, the Transfer will also provide the message part and denote the progress of the retrieval.

The part identifiers for each message part (if any) are provided through the corresponding MessagePart events. This method retrieves the RFC 822-encoded text of the messages specified by MessageSet.

RetrieveMessagePartHeaders Method (PIMAP Control)

This method retrieves the headers of message part specified by PartID.

Syntax

pimapcontrol.RetrieveMessagePartHeaders PartId

Remarks

This method retrieves RFC 822 headers of the message part specified by PartID and stores them in the MessageHeaders property.

RetrieveMessageText Method (PIMAP Control)

This method retrieves the message text of the messages specified by the MessageSet property.

Syntax

pimapcontrol.RetrieveMessageText 

Remarks

This method retrieves the RFC 822-encoded text of the messages specified by MessageSet. If the LocalFile property contains a file name, the text is stored in LocalFile. If the LocalFile property is set to an empty string, then the text is stored in the MessageText property. Additionally, the Transfer event will also provide the text and denote the progress of the retrieval.

SearchMailbox Method (PIMAP Control)

This method searches the selected mailbox for specified text.

Syntax

pimapcontrol.SearchMailbox SearchCriteria

Remarks

This method searches the selected mailbox using the criteria specified in the SearchCriteria parameter. For every message matching the criteria, the RetrieveMessageInfo method is called and a MessageInfo event is fired.

The exact format of the search criteria is specified by the IMAP RFCs. The string consists of one or more search keys and their corresponding values (if any) separated by spaces, for example: "SINCE 1-Feb-1994 NOT FROM Smith".

Possible search keys include the following:

<message set>Messages with message sequence numbers corresponding to the specified message sequence number set.
ALLAll messages in the mailbox; this is the default initial key for AND-ing.
ANSWEREDMessages with the \Answered flag set.
BCC <string>Messages that contain the specified string in the envelope structure's BCC field.
BEFORE <date>Messages whose internal date is earlier than the specified date.
BODY <string> Messages that contain the specified string in the body of the message.
CC <string> Messages that contain the specified string in the envelope structure's CC field.
DELETED Messages with the \Deleted flag set.
DRAFT Messages with the \Draft flag set.
FLAGGED Messages with the \Flagged flag set.
FROM <string> Messages that contain the specified string in the envelope structure's FROM field.
HEADER <field-name> <string> Messages that have a header with the specified field-name (as defined in [RFC-822]) and that contains the specified string in the [RFC-822] field-body.
KEYWORD <flag> Messages with the specified keyword set.
LARGER <n> Messages with an RFC822.SIZE larger than the specified number of octets.
NEW Messages that have the \Recent flag set but not the \Seen flag. This is functionally equivalent to "(RECENT UNSEEN)".
NOT <search-key> Messages that do not match the specified search key.
OLD Messages that do not have the \Recent flag set. This is functionally equivalent to "NOT RECENT" (as opposed to "NOT NEW").
ON <date> Messages whose internal date is within the specified date.
OR <search-key1> <search-key2> Messages that match either search key.
RECENT Messages that have the \Recent flag set.
SEEN Messages that have the \Seen flag set.
SENTBEFORE <date> Messages whose [RFC-822] Date: header is earlier than the specified date.
SENTON <date> Messages whose [RFC-822] Date: header is within the specified date.
SENTSINCE <date> Messages whose [RFC-822] Date: header is within or later than the specified date.
SINCE <date> Messages whose internal date is within or later than the specified date.
SMALLER <n> Messages with an RFC822.SIZE smaller than the specified number of octets.
SUBJECT <string> Messages that contain the specified string in the envelope structure's SUBJECT field.
TEXT <string> Messages that contain the specified string in the header or body of the message.
TO <string> Messages that contain the specified string in the envelope structure's TO field.
UID <message set> Messages with unique identifiers corresponding to the specified unique identifier set.
UNANSWERED Messages that do not have the \Answered flag set.
UNDELETED Messages that do not have the \Deleted flag set.
UNDRAFT Messages that do not have the \Draft flag set.
UNFLAGGED Messages that do not have the \Flagged flag set.
UNKEYWORD <flag> Messages that do not have the specified keyword set.
UNSEEN Messages that do not have the \Seen flag set.

SelectMailbox Method (PIMAP Control)

This method selects a mailbox.

Syntax

pimapcontrol.SelectMailbox 

Remarks

This method asks the server to select the mailbox specified in the Mailbox property. The mailbox is selected in read/write mode (if the server permits).

Example 1. Open a Mailbox in Read/Write Mode:

IMAPControl.Mailbox = "INBOX" IMAPControl.SelectMailbox

Example 2. Open a Mailbox in Read-Only Mode:

IMAPControl.Mailbox = "INBOX.Folder" IMAPControl.ExamineMailbox

SendCommand Method (PIMAP Control)

This method sends the exact command directly to the server.

Syntax

pimapcontrol.SendCommand Command

Remarks

This method sends the command specified by Command to the server exactly as it is provided. Use this method to send additional or custom commands directly to the server.

After calling this method, check the LastReply property or monitor the PITrail event to obtain the server's response.

SetMailboxACL Method (PIMAP Control)

This method sets mailbox access control rights for a specific user.

Syntax

pimapcontrol.SetMailboxACL User, Rights

Remarks

This method changes the access control list for the mailbox specified in the Mailbox property so that User is granted the permissions specified in Rights.

Rights is a string containing an optional plus ("+") or minus ("-") prefix, followed by zero or more rights characters. If the string starts with a plus, the rights are added to any existing rights for the identifier. If the string starts with a minus, the rights are removed from any existing rights for the identifier. If the string does not start with a plus or minus, the rights replace any existing rights for the identifier.

Standard rights include the following:

lLookup (Visible to be listed)
rRead (Can be selected, retrieved, searched, and copied)
sKeep (Seen/unseen information across sessions)
wWrite (Stores flags other than SEEN and DELETED)
iInsert (Can be appended and copied into)
pPost (Can send mail to submission address for mailbox)
cCreate (Can create new sub-mailboxes)
dDelete (Stores DELETED flag and performs EXPUNGE)
aAdminister (Set access permissions)

StartIdle Method (PIMAP Control)

This method begins idling.

Syntax

pimapcontrol.StartIdle 

Remarks

This method sends the IDLE command to the server and begins idling. As responses are received from the server the IdleInfo event fires. To stop idling, call StopIdle.

If the control is being used in a formless application (such as a console application) be sure to call DoEvents in a loop after calling this method to ensure that incoming events are processed.

StopIdle Method (PIMAP Control)

This method stops idling.

Syntax

pimapcontrol.StopIdle 

Remarks

This method stops idling if it was previously started via StartIdle. If the control is not idling, this method does nothing.

SubscribeMailbox Method (PIMAP Control)

This method subscribes to the mailbox specified by Mailbox .

Syntax

pimapcontrol.SubscribeMailbox 

Remarks

This method subscribes to the mailbox specified by the Mailbox property.

UnsetMessageFlags Method (PIMAP Control)

This method removes the flags specified by MessageFlags from the messages specified by MessageSet .

Syntax

pimapcontrol.UnsetMessageFlags 

Remarks

This method removes the flags specified by the MessageFlags property from the messages specified by the MessageSet property. The format of the flags is specified by the IMAP RFCs.

Examples of possible flag values are server dependent, but they can include the following:

\Deleted Mark a message as deleted (for removal later by ExpungeMailbox).
\Seen Mark a message as read.
\Answered Mark a message as answered.
\Flagged Mark a message as flagged.
\Draft Mark a message as being incomplete (under composition).

UnsubscribeMailbox Method (PIMAP Control)

This method unsubscribes from the mailbox specified by Mailbox .

Syntax

pimapcontrol.UnsubscribeMailbox 

Remarks

This method unsubscribes from the mailbox specified by the Mailbox property.

VerifySignature Method (PIMAP Control)

Verifies the signature of the current message.

Syntax

pimapcontrol.VerifySignature 

Remarks

This method verifies the signature of the message.

The message will be verified using the keys specified in SignerKeys. Before verification begins the control will fire the SignatureInfo event with information about the signature including the key used to sign the message. Within this event you may use the information available to load the correct key into SignerKeys.

By default, if the signature is not valid the control fails with an error. The configuration setting RequireValidSignature may be set to False to disable this requirement. When RequireValidSignature is set to False, the Status parameter of the VerificationStatus event should be checked to determine the result of the operation.

ConnectionStatus Event (PIMAP Control)

Fired to indicate changes in the connection state.

Syntax

Sub pimapcontrol_ConnectionStatus(ConnectionEvent As String, StatusCode As Integer, Description As String)

Remarks

This event is fired when the connection state changes: for example, completion of a firewall or proxy connection or completion of a security handshake.

The ConnectionEvent parameter indicates the type of connection event. Values may include the following:

Firewall connection complete.
Secure Sockets Layer (SSL) or S/Shell handshake complete (where applicable).
Remote host connection complete.
Remote host disconnected.
SSL or S/Shell connection broken.
Firewall host disconnected.
StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error. The corresponding Visual Basic error code can be obtained by adding 15001 to this value.

EndTransfer Event (PIMAP Control)

This event is fired when the message or the part data finishes transferring.

Syntax

Sub pimapcontrol_EndTransfer(Direction As Integer)

Remarks

The EndTransfer event is fired when the requested message body or part completes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (PIMAP Control)

Fired when information is available about errors during data delivery.

Syntax

Sub pimapcontrol_Error(ErrorCode As Integer, Description As String)

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the control fails with an error.

The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (PIMAP Control)

This event is fired every time a header line comes in.

Syntax

Sub pimapcontrol_Header(Field As String, Value As String)

Remarks

The Field parameter contains the name of the HTTP header (in the same case as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

IdleInfo Event (PIMAP Control)

This event fires whenever responses from the server are received while idling.

Syntax

Sub pimapcontrol_IdleInfo(Message As String, Cancel As Boolean)

Remarks

This event fires each time a response is received from the server after calling StartIdle. This will fire with information from the server intended to update the client. The type of data sent by the server may vary.

Message holds the response received from the server.

Cancel may be set to stop idling from within the event. This is equivalent to calling StopIdle.

The following are possible values returned by the server:

+ idling
* 43 EXISTS
* 1 RECENT

KeyPassphrase Event (PIMAP Control)

Fired if the passphrase of current key is incorrect or empty.

Syntax

Sub pimapcontrol_KeyPassphrase(UserId As String, KeyId As String, Fingerprint As String, Passphrase As String)

Remarks

This event fires when the passphrase for the key is required. The passphrase must be specified before operations requiring the secret key are attempted. The passphrase may be supplied by setting the Passphrase parameter in this event, or by specifying the KeyPassphrase property before attempting the operation.

The passphrase is required when using the following methods in KeyMgr:

  • AddUserId
  • SignUserId
  • ChangeExpirationDate
  • ChangePassphrase

When using the OpenPGP control, or an email-based control, the following methods require a passphrase for the key:

UserId holds the user Id of the key the passphrase is required for.

The UserId format is:

FirstName LastName (Comment) <Email>
Not all values are required when selecting or generating a key, but at least FirstName or Email are required.

Note that for OpenPGP v6, a key may be created with or without a UserId, as the field is optional. If a key was created without a UserId, the key's Fingerprint can be used as it's identifier instead.

KeyId is the hex-encoded, 4-byte or 8-byte Id of the key the passphrase is required for. For OpenPGP v4 keys and earlier, the key Id corresponds to the last 4 or 8 bytes of the key's Fingerprint. For OpenPGP v6 keys, the key Id corresponds to the first 8 bytes of the key's Fingerprint instead. For instance:

5E70662EA810E768

Fingerprint holds the hex-encoded, 20-byte fingerprint of the key the passphrase is required for. This is in the form:

5E70662EA810E768391A2FE8F7B7D49C89C9D7B1

MailboxACL Event (PIMAP Control)

This event fires for each set of access control rights returned by the server.

Syntax

Sub pimapcontrol_MailboxACL(Mailbox As String, User As String, Rights As String)

Remarks

The event fires for each set of access control rights returned by the server after a call to GetMailboxACL. Standard rights include the following:

lLookup (Visible to be listed)
rRead (Can be selected, retrieved, searched, and copied)
sKeep (Seen/unseen information across sessions)
wWrite (Stores flags other than SEEN and DELETED)
iInsert (Can be appended and copied into)
pPost (Can send mail to submission address for mailbox)
cCreate (Can create new sub-mailboxes)
dDelete (Stores DELETED flag and performs EXPUNGE)
aAdminister (Set access permissions)

MailboxList Event (PIMAP Control)

This event fires for each mailbox received through the ListMailboxes and ListSubscribedMailboxes methods.

Syntax

Sub pimapcontrol_MailboxList(Mailbox As String, Separator As String, Flags As String)

Remarks

This method is fired for each mailbox received through the ListMailboxes and ListSubscribedMailboxes methods. The Separator parameter contains the character that separates the different parts in the mailbox path hierarchy.

MessageInfo Event (PIMAP Control)

This event is fired with information for the messages retrieved by the server.

Syntax

Sub pimapcontrol_MessageInfo(MessageId As String, Subject As String, MessageDate As String, From As String, Flags As String, Size As Long64)

Remarks

The MessageInfo event is fired when messages are searched, listed, or message information is received.

Id is the Id of the message.

Subject is the message subject.

MessageDate is the date of the message.

From is the email address of the sender.

Flags is a list of flags associated with this message.

Size is the size of the message.

More information may be received from the respective properties, such as the following: MessageContentType, MessageContentEncoding, MessageRecipients, MessageDeliveryTime, MessageFlags, MessageHeaders, MessageInReplyTo, MessageNetId, MessageReplyTo, MessageSender, MessageSize, MessageSubject, MessageText, etc.

MessagePart Event (PIMAP Control)

This event is fired for each message part when RetrieveMessageInfo is called.

Syntax

Sub pimapcontrol_MessagePart(PartId As String, Size As Long64, ContentType As String, FileName As String, ContentEncoding As String, Parameters As String, MultipartMode As String, ContentId As String, ContentDisposition As String)

Remarks

The PartId parameter denotes the PartId that may be identified in other parts or messages. The format of PartIds is specified by the IMAP RFCs.

The Size parameter gives the size of this part.

The ContentType parameter shows the type of data contained in the part.

The ContentEncoding parameter shows how data are encoded.

The FileName parameter shows the filename corresponding to the part (if the part was included in the message as an attached file).

The Parameters parameter contains the additional parameters passed to the ContentType header, such as the part charset.

The MultipartMode parameter shows the how this part relates to the message's whole multipart structure (e.g., 'mixed', 'alternative', etc.).

The ContentId parameter shows the value of the Content-Id header for the part.

The ContentDisposition parameter shows the value of the Content-Disposition header for the part.

PITrail Event (PIMAP Control)

This event traces the commands sent to the mail server, and the respective replies.

Syntax

Sub pimapcontrol_PITrail(Direction As Integer, Message As String)

Remarks

The PITrail event is useful for debugging and learning purposes. It shows all of the interactions between the client and the server, line by line, except for message header and body transfers.

The Message parameter contains the full text of the message. The Direction parameter shows the originator of the message:

0 (Client)The Message originates from the client.
1 (Server)The Message originates from the server.
2 (Information)The Message is an informative message originating from the client software (the control code).

Progress Event (PIMAP Control)

Fired as progress is made.

Syntax

Sub pimapcontrol_Progress(BytesProcessed As Long64, PercentProcessed As Integer)

Remarks

This event is fired automatically as data is processed by the control.

The PercentProcessed parameter indicates the current status of the operation.

The BytesProcessed parameter holds the total number of bytes processed so far.

RecipientInfo Event (PIMAP Control)

Fired for each recipient key of the encrypted message.

Syntax

Sub pimapcontrol_RecipientInfo(KeyId As String, Fingerprint As String, PublicKeyAlgorithm As String)

Remarks

This event fires when the Decrypt or DecryptAndVerifySignature method is called.

KeyId is the hex-encoded 4- or 8-byte Id of the key used to encrypt the message. If a subkey was used to encrypt the message this will be the Id of that subkey. For OpenPGP v4 keys and earlier, the key Id corresponds to the last 4 or 8 bytes of the key's Fingerprint. For OpenPGP v6 keys, the key Id corresponds to the first 8 bytes of the key's Fingerprint instead. For instance:

5E70662EA810E768

Fingerprint holds the hex-encoded, 20-byte fingerprint of the key. This is in the form:

5E70662EA810E768391A2FE8F7B7D49C89C9D7B1

The KeyId and Fingerprint parameters can be used to identify the correct key to specify in the Key* properties. The Key* properties can be set from within this event as this event fires directly before the decryption process begins.

It is recommended to use the Fingerprint to identify the correct key, as it is possible for different keys to have the same KeyId.

PublicKeyAlgorithm is the algorithm of the public key used to encrypt the message. Possible values are:

  • RSA
  • DSA
  • ECDSA
  • EdDSA
  • Ed25519
  • Ed448
  • RSA-Legacy
  • ECDH (Subkeys only)
  • X25519 (Subkeys only)
  • X448 (Subkeys only)

SignatureInfo Event (PIMAP Control)

Fired during verification of the signed message.

Syntax

Sub pimapcontrol_SignatureInfo(KeyId As String, Fingerprint As String, SigningAlgorithm As String, PublicKeyAlgorithm As String)

Remarks

This event fires when the VerifySignature or DecryptAndVerifySignature method is called. It provides information about the signature of the message.

KeyId is the hex-encoded 4- or 8-byte Id of the key used to sign the message. If a subkey was used to sign the message this will be the Id of that subkey. For OpenPGP v4 keys and earlier, the key Id corresponds to the last 4 or 8 bytes of the key's Fingerprint. For OpenPGP v6 keys, the key Id corresponds to the first 8 bytes of the key's Fingerprint instead. For instance:

5E70662EA810E768

Fingerprint holds the hex-encoded, 20-byte fingerprint of the key. This is in the form:

5E70662EA810E768391A2FE8F7B7D49C89C9D7B1

The KeyId and Fingerprint parameters can be used to identify the correct key to specify in the SignerKey* properties. The SignerKey* properties can be set from within this event as this event fires directly before the verification process begins.

It is recommended to use the Fingerprint to identify the correct key, as it is possible for different keys to have the same KeyId.

SigningAlgorithm describes the hash algorithm used when the message was originally signed. This value is applicable only to the message signature, not the key used to sign the message. Possible values are:

  • SHA1
  • MD5
  • SHA256
  • SHA384
  • SHA512
  • SHA224
  • RIPEMD160
  • SHA3-256
  • SHA3-512

PublicKeyAlgorithm is the algorithm of the public key used to sign the message. Possible values are:

  • RSA
  • DSA
  • ECDSA
  • EdDSA
  • Ed25519
  • Ed448
  • RSA-Legacy
  • ECDH (Subkeys only)
  • X25519 (Subkeys only)
  • X448 (Subkeys only)

SSLServerAuthentication Event (PIMAP Control)

Fired after the server presents its certificate to the client.

Syntax

Sub pimapcontrol_SSLServerAuthentication(CertEncoded As String, CertSubject As String, CertIssuer As String, Status As String, Accept As Boolean)

Remarks

During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (PIMAP Control)

Fired when secure connection progress messages are available.

Syntax

Sub pimapcontrol_SSLStatus(Message As String)

Remarks

The event is fired for informational and logging purposes only. This event tracks the progress of the connection.

StartTransfer Event (PIMAP Control)

This event is fired when the message body or the part data start transferring.

Syntax

Sub pimapcontrol_StartTransfer(Direction As Integer)

Remarks

The StartTransfer event is fired when the message body or the part data start transferring from the server to the local host. Further progress information is provided by the Transfer and EndTransfer events.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Status Event (PIMAP Control)

Shows the progress of the operation.

Syntax

Sub pimapcontrol_Status(Message As String)

Remarks

The event is fired for informational and logging purposes only. It may be used to track the progress of an operation.

The level of detail is controlled by the LogLevel setting.

Transfer Event (PIMAP Control)

This event is fired while the message is transferred from the MailServer .

Syntax

Sub pimapcontrol_Transfer(Direction As Integer, BytesTransferred As Long64, PercentDone As Integer, Text As String)

Remarks

The Transfer event is fired for every incoming line when receiving a message or part data from the MailServer

The Text parameter contains the portion of the message or the part data being retrieved.

The BytesTransferred parameter contains the number of bytes transferred since the beginning of the message, including header bytes. At the end of transmission (i.e., when the last Transfer event is fired), BytesTransferred equals the value of the MessageSize property.

The Transfer event is fired for every line of the message. There is no terminating newline at the end of the Text parameter. A faster way to retrieve a message is to assign a value to the LocalFile property and use the Transfer event to check the progress only rather than to get the actual data.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

VerificationStatus Event (PIMAP Control)

Fired after verification of the signed message.

Syntax

Sub pimapcontrol_VerificationStatus(KeyId As String, Fingerprint As String, Status As Integer)

Remarks

This event fires when VerifySignature or DecryptAndVerifySignature is called. It provides information about the result.

KeyId is the hex-encoded 4- or 8-byte Id of the key used to sign the message. For OpenPGP v4 keys and earlier, the key Id corresponds to the last 4 or 8 bytes of the key's Fingerprint. For OpenPGP v6 keys, the key Id corresponds to the first 8 bytes of the key's Fingerprint instead. For instance:

5E70662EA810E768

Fingerprint holds the hex-encoded, 20-byte fingerprint of the key. This is in the form:

5E70662EA810E768391A2FE8F7B7D49C89C9D7B1

Status holds the result of the operation. Possible values are:

0Verification succeeded
1Verification failed
2The required key could not be found
3Verification succeeded but the key is expired.

Config Settings (PIMAP Control)

The control accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

PIMAP Config Settings

Comment:   The OpenPGP message comment.

OpenPGP messages may contain a comment. This setting holds the comment (if any) after calling Decrypt, DecryptAndVerifySignature, or VerifySignature.

LogLevel:   Specifies the level of detail that is logged.

This setting controls the level of detail that is logged through the Status event. Possible values are:

0 (None)No events are logged.
1 (Info - default)Informational events are logged.
2 (Verbose)Detailed data is logged.
3 (Debug)Debug data is logged.
ProcessAttachments:   Whether or not to process attachments.

This setting controls whether attachments are processed when calling Decrypt, DecryptAndVerifySignature, or VerifySignature. When set to True if an attachment is a valid OpenPGP message it will be decrypted and/or verified. If it is not a valid OpenPGP message it will be left as is. When set to False the attachments are not processed. The default value is True.

RequireValidSignature:   Specifies if an invalid signature is considered an error condition.

By default, if the signature is not valid the control fails with an error. This setting may be set to False to disable this requirement. When False, the Status parameter of the VerificationStatus event should be checked to determine the result of the operation. The default value is True.

SymmetricPassphrase:   The password used for symmetric encryption or decryption.

This setting specifies the passphrase when using symmetric encryption. If a value is provided, symmetric encryption/decryption will be attempted. In this case no keys are used for either encryption or decryption. Only Encrypt and Decrypt are valid operations when a value is set. Sign, SignAndEncrypt, VerifySignature, and DecryptAndVerifySignature are not valid operations when using this option.

VerifyClearTextSignatureWithCache:   Whether the cleartext message is cached in memory when verifying a cleartext signature.

When verifying a cleartext signature, this configuration setting determines whether the cleartext message is cached in memory.

This config is True by default, and must be true when verifying an OpenPGP v6 cleartext signature. When enabled, the cleartext portion will be cached in memory until the signature is fully processed.

Note: If the signature is known to be an OpenPGP v4 cleartext signature beforehand (i.e., signed with a v4 key), this config may be set to False. However, if this config is disabled, the control will be unable to verify OpenPGP v6 cleartext signatures. In this case, the control will throw an exception when calling VerifySignature or DecryptAndVerifySignature.

VersionHeader:   The Version header value in the ASCII armored OpenPGP message.

This setting specifies the Version header value included in the ASCII armored OpenPGP message. This may be set before calling Encrypt, Sign, or SignAndEncrypt. The default value is "IPWorks! OpenPGP 2022".

This setting will be populated after calling Decrypt, VerifySignature, or DecryptAndVerifySignature.

SIMAP Config Settings

RedownloadHeaders:   Whether or not to redownload the message headers when querying MessageEncrypted or MessageSigned.

When enabled (default), the control will redownload the message headers whenever CheckMessageEncrypted or CheckMessageSigned is called.

IMAP Config Settings

AlwaysReturnUIDs:   Instructs the server to return UIDs even if not in UIDMode.

If UIDMode is set to False, the MessageSet contains session message Ids, and the response from the server also will contain session message Ids. In some cases, it is desirable that the server sends back UIDs. Set the AlwaysReturnUIDs to True, to instruct the server to do so.

The default value for this setting is False.

AppendToMailboxDateTime:   Specifies the date-time parameter used in the initial APPEND request.

When appending to a mailbox using the AppendToMailbox method, the IMAP RFC specifies a date-time parameter that can be used to set the internal date of the resulting message. This configuration setting can be used to specify the date-time parameter used in this case.

The date-time should be formatted according to the IMAP RFC specifications. For example, "22-Jan-2013 12:34:56 -0500" indicates January 22nd, 2013, at 12:34:56 PM EST.

By default, if this setting is not specified, no date-time is sent with the APPEND request, and the server will use the current time.

AuthorizationIdentity:   The value to use as the authorization identity when SASL authentication is used.

When AuthMechanism is set to amSASLPlain, amSASLDigestMD5, or amXOAUTH2, you may use this setting to specify an authorization identity to be used when authenticating. In the case of amXOAUTH2, this should be your OAUTH authorization string. For instance:

Bearer ya29.AHES6ZRmS-8xPbpGetC1VbABJIBRdKm-c4X7wMVGAbgxdGt5q8Ts3Q

Note: When using amXOAUTH2, User must be specified, but Password is not required.

AutoDecodeSubject:   Instructs the control to automatically decode message subjects.

Subjects that have been Quoted-Printable or Base64 encoded are automatically decoded when this configuration setting is True (default). Only subjects in the format "=?iso-8859-1?Q?data?=" will be correctly decoded.

AutoDecodeText:   Whether to decode MessageText when AutoDecodeParts is True.

When AutoDecodeParts is True, this setting controls whether MessageText is also decoded. When AutoDecodeText is True (default), MessageText is decoded. When set to False, MessageText is not decoded. This setting is applicable only when AutoDecodeParts is set to True.

IncludeHeaders:   Instructs the control to include the headers in the LocalFile.

When set to , the headers for the message being retrieved will be written to the LocalFile before the message body. In this manner, the whole content of a MIME-encoded message will be written to the file.

MaskSensitiveData:   Whether sensitive properties should be masked when logging.

By default, the PITrail event will include the raw commands sent to the IMAP server, including sensitive values like passwords. To prevent passwords from appearing in plaintext when logging, set this option to True. The default value is True.

RetrieveAfterSearch:   Determines if messages matching the SearchCriteria are retrieved after calling SearchMailbox.

If set to False, RetrieveMessageInfo will not be called for messages matching the SearchCriteria after calling SearchMailbox. MessageInfo will still fire, but the MessageId parameter will be the only parameter populated. The default value of this setting is True.

RetrieveTextAndHeaders:   Specifies whether the message body and headers are retrieved in a single request.

This setting specifies whether the RetrieveMessageText method retrieves both the message headers and text, or just the message text. By default this value is , and RetrieveMessageText will retrieve only the message text from the server. When set to , the control will retrieve both the message text and headers in a single request from the server and populate both MessageHeadersString and MessageText.

SendIDCommand:   Instructs control to send the ID command if the server advertises support for it.

This configuration setting specifies whether the control will use the IMAP4 Id extension defined in RFC 2971 and send the Id command to the server. When set to , the control will send the Id command with the value IPWorksIMAP if the server supports this as defined in the server's response to the CAPABILITY command.

The default value is , and this command will not be sent.

UTF7MailboxNames:   Specifies whether or not to automatically encode and decode UTF-7 mailbox names.

IMAP servers may represent some characters in a mailbox name in UTF-7 format. This setting determines whether or not the control should automatically encode and decode these values. When set to False, no encoding or decoding will be performed by the control. The default value is True.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the control will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the control whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

Possible values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the control returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the control binds.

This configuration setting must be set before a connection is attempted. It instructs the control to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When set to True, the socket will send all data that are ready to send at once. When set to False, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this configuration setting is set to False.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the control will use IPv4 exclusively. When set to 1, the control will use IPv6 exclusively. To instruct the control to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are as follows:

0 IPv4 only
1 IPv6 only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this configuration setting controls whether Secure Sockets Layer (SSL) packets should be logged. By default, this configuration setting is False, as it is useful only for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this configuration setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g., 9d66eef0.0, 9d66eef0.1). OpenSSL recommends the use of the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by the following sequences:

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

Before, between, and after the certificate text is allowed, which can be used, for example, for descriptions of the certificates. Refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default, OpenSSL uses the device file "/dev/urandom" to seed the PRNG, and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to True, the control will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the control is the same.

SSLCACerts:   A newline separated list of CA certificates to be included when performing an SSL handshake.

When SSLProvider is set to Internal, this configuration setting specifies one or more CA certificates to be included with the SSLCert property. Some servers or clients require the entire chain, including CA certificates, to be presented when performing SSL authentication. The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermediate Cert ...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert ...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This configuration setting specifies whether the control will check the Certificate Revocation List (CRL) specified by the server certificate. If set to 1 or 2, the control will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The control will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the control fails with an error.

When set to 0 (default), the CRL check will not be performed by the control. When set to 1, it will attempt to perform the CRL check, but it will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This configuration setting specifies whether the control will use OCSP to check the validity of the server certificate. If set to 1 or 2, the control will first obtain the Online Certificate Status Protocol (OCSP) URL from the server certificate's OCSP extension. The control will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation, the control fails with an error.

When set to 0 (default), the control will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but it will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength is largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Note: This configuration setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this configuration setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList configuration setting.

SSLClientCACerts:   A newline separated list of CA certificates to use during SSL client certificate validation.

This configuration setting is only applicable to server components (e.g., TCPServer) see SSLServerCACerts for client components (e.g., TCPClient). This setting can be used to optionally specify one or more CA certificates to be used when verifying the client certificate that is presented by the client during the SSL handshake when SSLAuthenticateClients is enabled. When verifying the client's certificate, the certificates trusted by the system will be used as part of the verification process. If the client's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This configuration setting should be set only if the client's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermediate Cert ...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert ...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

This configuration setting enables the cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the control will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform include the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include the following:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internalinclude the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include the following:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols), only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

This configuration setting is used to enable or disable the supported security protocols.

Not all supported protocols are enabled by default. The default value is 4032 for client components, and 3072 for server components. To specify a combination of enabled protocol versions set this config to the binary OR of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default - Client and Server)
TLS1.1768 (Hex 300) (Default - Client)
TLS1 192 (Hex C0) (Default - Client)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

Note that only TLS 1.2 is enabled for server components that accept incoming connections. This adheres to industry standards to ensure a secure connection. Client components enable TLS 1.0, TLS 1.1, and TLS 1.2 by default and will negotiate the highest mutually supported version when connecting to a server, which should be TLS 1.2 in most cases.

SSLEnabledProtocols: Transport Layer Security (TLS) 1.3 Notes:

By default when TLS 1.3 is enabled, the control will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions that are designed to run on Windows, SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is supported only on Windows 11/Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider), please be aware of the following notes:

  • The platform provider is available only on Windows 11/Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2, these restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnabledProtocols: SSL2 and SSL3 Notes:

SSL 2.0 and 3.0 are not supported by the control when the SSLProvider is set to internal. To use SSL 2.0 or SSL 3.0, the platform security API must have the protocols enabled and SSLProvider needs to be set to platform.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This configuration setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This configuration setting is by default, but it can be set to to enable the extension.

This configuration setting is applicable only when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This configuration setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True, all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This configuration setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the control will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools, such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffic for debugging purposes. When writing to this file, the control will only append, it will not overwrite previous values.

Note: This configuration setting is applicable only when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

This configuration setting returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

This configuration setting returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

This configuration setting returns the strength of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

This configuration setting returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be ORed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown certificate authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown certificate authority revocation status.
0x00000800Ignore unknown root revocation status.
0x00008000Allow test root certificate.
0x00004000Trust test root certificate.
0x80000000Ignore non-matching CN (certificate CN non-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificates to use during SSL server certificate validation.

This configuration setting is only used by client components (e.g., TCPClient) see SSLClientCACerts for server components (e.g., TCPServer). This configuration setting can be used to optionally specify one or more CA certificates to be used when connecting to the server and verifying the server certificate. When verifying the server's certificate, the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This configuration setting should be set only if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermediate Cert...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This configuration setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the control will verify that the server certificate signature algorithm is among the values specified in this configuration setting. If the server certificate signature algorithm is unsupported, the control fails with an error.

The format of this value is a comma-separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this configuration setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

To not restrict the server's certificate signature algorithm, specify an empty string as the value for this configuration setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional roundtrip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result, only some groups are included by default in this configuration setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used that is not present in this list, it will incur an additional roundtrip and time to generate the key share for that group.

In most cases, this configuration setting does not need to be modified. This should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This configuration setting holds a comma-separated list of allowed signature algorithms. Possible values include the following:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This configuration setting is applicable only when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. This configuration setting should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method that does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for User Datagram Protocol (UDP) ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g., headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. In some cases, increasing the value of the InBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. In some cases, increasing the value of the OutBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

MaskSensitiveData:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to to mask sensitive data. The default is .

This setting only works on these controls: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Whether or not to use the system security libraries or an internal implementation.

When set to , the control will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this configuration setting to tells the control to use the internal implementation instead of using the system security libraries.

This setting is set to by default on all platforms.

Trappable Errors (PIMAP Control)

IMAP Errors

20119    Firewall error. Error message contains detailed description.
20312    Protocol error.
20313    Busy executing current method.
20315    A Mailbox must be selected before calling this method.
20316    Invalid argument. Please specify a valid MessageSet.
20318    Unknown content encoding.
20319    LocalFile already exists and overwrite is False.

The control may also return one of the following error codes, which are inherited from other controls.

TCPClient Errors

20101    You cannot change the RemotePort at this time. A connection is in progress.
20102    You cannot change the RemoteHost (Server) at this time. A connection is in progress.
20103    The RemoteHost address is invalid (0.0.0.0).
20105    Already connected. If you want to reconnect, close the current connection first.
20107    You cannot change the LocalPort at this time. A connection is in progress.
20108    You cannot change the LocalHost at this time. A connection is in progress.
20113    You cannot change MaxLineLength at this time. A connection is in progress.
20117    RemotePort cannot be zero. Please specify a valid service port number.
20118    You cannot change the UseConnection option while the control is active.
20136    Operation would block.
20202    Timeout.
20212    Action impossible in control's present state.
20213    Action impossible while not connected.
20214    Action impossible while listening.
20302    Timeout.
20303    Could not open file.
20435    Unable to convert string to selected CodePage.
21106    Already connecting. If you want to reconnect, close the current connection first.
21118    You need to connect first.
21120    You cannot change the LocalHost at this time. A connection is in progress.
21121    Connection dropped by remote host.

SSL Errors

20271    Cannot load specified security library.
20272    Cannot open certificate store.
20273    Cannot find specified certificate.
20274    Cannot acquire security credentials.
20275    Cannot find certificate chain.
20276    Cannot verify certificate chain.
20277    Error during handshake.
20281    Error verifying certificate.
20282    Could not find client certificate.
20283    Could not find server certificate.
20284    Error encrypting data.
20285    Error decrypting data.

TCP/IP Errors

25005    [10004] Interrupted system call.
25010    [10009] Bad file number.
25014    [10013] Access denied.
25015    [10014] Bad address.
25023    [10022] Invalid argument.
25025    [10024] Too many open files.
25036    [10035] Operation would block.
25037    [10036] Operation now in progress.
25038    [10037] Operation already in progress.
25039    [10038] Socket operation on nonsocket.
25040    [10039] Destination address required.
25041    [10040] Message is too long.
25042    [10041] Protocol wrong type for socket.
25043    [10042] Bad protocol option.
25044    [10043] Protocol is not supported.
25045    [10044] Socket type is not supported.
25046    [10045] Operation is not supported on socket.
25047    [10046] Protocol family is not supported.
25048    [10047] Address family is not supported by protocol family.
25049    [10048] Address already in use.
25050    [10049] Cannot assign requested address.
25051    [10050] Network is down.
25052    [10051] Network is unreachable.
25053    [10052] Net dropped connection or reset.
25054    [10053] Software caused connection abort.
25055    [10054] Connection reset by peer.
25056    [10055] No buffer space available.
25057    [10056] Socket is already connected.
25058    [10057] Socket is not connected.
25059    [10058] Cannot send after socket shutdown.
25060    [10059] Too many references, cannot splice.
25061    [10060] Connection timed out.
25062    [10061] Connection refused.
25063    [10062] Too many levels of symbolic links.
25064    [10063] File name is too long.
25065    [10064] Host is down.
25066    [10065] No route to host.
25067    [10066] Directory is not empty
25068    [10067] Too many processes.
25069    [10068] Too many users.
25070    [10069] Disc Quota Exceeded.
25071    [10070] Stale NFS file handle.
25072    [10071] Too many levels of remote in path.
25092    [10091] Network subsystem is unavailable.
25093    [10092] WINSOCK DLL Version out of range.
25094    [10093] Winsock is not loaded yet.
26002    [11001] Host not found.
26003    [11002] Nonauthoritative 'Host not found' (try again or check DNS setup).
26004    [11003] Nonrecoverable errors: FORMERR, REFUSED, NOTIMP.
26005    [11004] Valid name, no data record (check DNS setup).

OpenPGP Errors

20102    Cannot decode ASCII Armor data.
20103    Unknown ASCII Armor data type.
20104    Checksum failed.
20105    Unknown ASCII Armor header.
20106    Cannot decode PGP packet.
20107    Cannot encode PGP packet.
20108    Unknown PGP packet tag.
20109    Unsupported version.
20110    Unsupported algorithm.
20111    Unknown subpacket.
20112    Internal error.
20113    Feature not supported.
20114    Secret data was not encrypted.
20115    Cannot find the key.
20116    Error reading file.
20117    Error writing file.
20118    Error reading key.
20119    Error writing key.
20120    Cannot verify signature.
20121    Cannot create signature.
20122    Invalid UserId.
20123    Invalid passphrase.
20124    Data encryption failed.
20125    Error creating key.
20126    Unsupported symmetric algorithm.
20127    Unsupported hash.
20128    Unsupported compression algorithm.
20129    Invalid key usage.
20130    Component is busy.
20131    Error decrypting data.
20132    Data is not compressed.
20133    Error decompressing data.
20134    Error compressing data.
20135    Unsupported signature.
20136    Failed to overwrite file.
20142    No input.
20143    Signing was required, but the message was not signed.
20144    Encryption was required, but the message was not encrypted.
20147    No data integrity packet was found (MDC), but one was required.
20201    Out of memory.