SPOP Class

Properties   Methods   Events   Config Settings   Errors  

The SPOP Class is used to easily retrieve electronic mail from internet post office servers (POP).

Syntax

SPOP

Remarks

The SPOP Class is the S/MIME-enabled equivalent of the IPWorks POP Class. In addition to standard POP functions, the SPOP class can decrypt and verify message signatures. The methods and properties for decrypting and verifying signatures are identical to those provided with the S/MIME Class. When attempting to verify a signed message or when decrypting a message call, the Decrypt, VerifySignature, or DecryptAndVerifySignature methods and the resulting text will be replaced in Message.

The SPOP Class implements a standard internet post office (POP3) client as specified in RFC 1725.

To connect to a MailServer, first set the appropriate User and Password and then connect by calling the Connect method. Upon successful connection to the MailServer, the number of waiting messages is shown by the MessageCount property. A message is selected by setting the MessageNumber property to a number between 1 and MessageCount (inclusive). Then, the message text and headers are received by calling the Retrieve method.

The message text is received through the Transfer event, whereas the message headers are received through the Header event. Additionally, up to MaxLines from the message body are provided in the MessageText property. The body of the message is also saved in the file specified by the LocalFile property. StartTransfer and EndTransfer events are fired at the beginning and end of message transmission. The PITrail event provides a trace of the interaction between the client and server (excluding message transfers).

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AuthMechanismThis property includes the authentication mechanism to be used when connecting to the mail server.
CertificateThis property includes the current selected certificate.
ConnectedThis property shows whether the class is connected.
FirewallThis property includes a set of properties related to firewall access.
IdleThis property specifies the current status of the class.
IncludeHeadersThis property instructs the class to include the headers in the MessageText and LocalFile.
LastReplyThis property indicates the last reply received from the server.
LocalHostThis property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.
MailPortThis property includes the server port for POP (default 110).
MailServerThis property includes the name or address of a mail server (internet post office server).
MaxLinesThis property includes the maximum number of message lines other than headers to retrieve.
MessageThis property provides the raw message content.
MessageCcThis property includes the value of the CC header of the last retrieved message.
MessageCountThis property includes the number of messages in the mailbox.
MessageDateThis property includes the value of the date header of the last retrieved message.
MessageFromThis property includes the value of the from header of the last retrieved message.
MessageHeadersThis property includes a collection of the message headers as retrieved from the server.
MessageHeadersStringThis property includes a string representation of the full headers of the message as retrieved from the server.
MessageNumberThis property includes the current (selected) message.
MessageRecipientsThis property includes a collection of recipients for the current message.
MessageReplyToThis property includes the value of the Reply-To header of the last retrieved message.
MessageSubjectThis property includes the value of the Subject header of the last retrieved message.
MessageTextThis property includes the full text of the message as retrieved from the server.
MessageToThis property includes the value of the To header of the last retrieved message.
PasswordThis property includes the password for the mailbox user.
SignerCertThis property contains the certificate of the message signer.
SignerCertChainThis property includes the certificate chain of the signing certificate.
SigningAlgorithmThis property includes a textual description of the signature hash algorithm.
SSLAcceptServerCertThis property instructs the class to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThis property includes the certificate to be used during Secure Sockets Layer (SSL) negotiation.
SSLEnabledThis property indicates whether Transport Layer Security/Secure Sockets Layer (TLS/SSL) is enabled.
SSLProviderThis property specifies the Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.
SSLServerCertThis property includes the server certificate for the last established connection.
SSLStartModeThis property determines how the class starts the Secure Sockets Layer (SSL) negotiation.
TimeoutThis property includes the timeout for the class.
UserThis property includes the user identifier for the mailbox.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

CheckMessageEncryptedThis method checks whether or not the current message is encrypted.
CheckMessageSignedThis method checks whether or not the current message is signed.
ConfigThis method sets or retrieves a configuration setting.
ConnectThis method connects to the mail server and attempts to log in.
DecryptThis method decrypts the current Message .
DecryptAndVerifySignatureThis method decrypts and verifies the signature of the current message.
DeleteThis method deletes a message specified by MessageNumber on the server.
DisconnectThis method disconnects from the mail server.
DoEventsThis method processes events from the internal message queue.
InterruptThis method interrupts the current method.
ListMessageSizesThis method retrieves a list of all message sizes from the server.
ListMessageUIDsThis method retrieves a list of all message UIDs from the server.
LocalizeDateThis method converts a valid RFC 822 message date to a local date and time.
QueryMessageSizeThis method returns the size in bytes of the current message.
QueryMessageUIDThis method returns the unique identifier (UID) of the message as specified by the server.
QueryTotalSizeThis method returns the cumulative size in bytes of messages in the mailbox (including headers).
ResetThis method resets all changes and revert back to the state when the user first connected.
RetrieveThis method retrieves a message specified by MessageNumber from the server.
RetrieveHeadersThis method retrieves headers for a message specified by MessageNumber .
SendCommandThis method sends the exact command directly to the server.
SetMessageStreamThis method sets the stream to which the message downloaded from the server will be written.
VerifySignatureThis method verifies the signature of the current message.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ConnectionStatusThis event is fired to indicate changes in the connection state.
EndTransferThis event is fired when the message completes transferring.
ErrorThis event is fired for information about errors during data delivery.
HeaderThis event is fired for every message header being retrieved.
MessageListThis event is fired for every message listed by ListMessageSizes and/or ListMessageUIDs .
PITrailThis event traces the commands sent to the mail server, and the respective replies.
SSLServerAuthenticationThis event is fired after the server presents its certificate to the client.
SSLStatusThis event shows the progress of the secure connection.
StartTransferThis event is fired when the message starts transferring.
TransferThis event is fired when the message is transferred from MailServer .

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AuthorizationIdentityThe value to use as the authorization identity when SASL authentication is used.
AutoDecodeSubjectInstructs the class to automatically decode message subjects.
GetMessageSizeWhether to poll the server for the message size prior to retrieving it.
MaxLineLengthThe maximum expected length for message lines.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveRetryCountThe number of keep-alive packets to be sent before the remotehost is considered disconnected.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertFilePathsThe paths to CA certificate files on Unix/Linux.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveDataWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

AuthMechanism Property (SPOP Class)

This property includes the authentication mechanism to be used when connecting to the mail server.

Syntax

ANSI (Cross Platform)
int GetAuthMechanism();
int SetAuthMechanism(int iAuthMechanism); Unicode (Windows) INT GetAuthMechanism();
INT SetAuthMechanism(INT iAuthMechanism);

Possible Values

AM_USER_PASSWORD(0), 
AM_CRAMMD5(1),
AM_NTLM(2),
AM_APOP(3),
AM_SASLPLAIN(4),
AM_SASLDIGEST_MD5(5),
AM_KERBEROS(6),
AM_XOAUTH2(7)
int ipworkssmime_spop_getauthmechanism(void* lpObj);
int ipworkssmime_spop_setauthmechanism(void* lpObj, int iAuthMechanism);
int GetAuthMechanism();
int SetAuthMechanism(int iAuthMechanism);

Default Value

0

Remarks

This property is used as the authentication mechanism when connecting to the mail server. By default, this property is amUserPassword (0), and default plaintext authentication is used to log in to the server. Other, more secure, options include amCRAMMD5 (1) for CRAM-MD5, amNTLM (2) for NTLM authentication, amAPOP (3) for APOP authentication, and amSASLDigestMD5 (5) for SASL DIGEST-MD5 authentication.

amSASLPlain (4) is also available, but most servers require a Secure Sockets Layer (SSL) connection when utilizing this authentication mechanism.

amKerberos (6) is for Kerberos authentication. Note: This functionality is available only in Windows.

Data Type

Integer

Certificate Property (SPOP Class)

This property includes the current selected certificate.

Syntax

IPWorksSMIMECertificate* GetCertificate();
int SetCertificate(IPWorksSMIMECertificate* val);
char* ipworkssmime_spop_getcerteffectivedate(void* lpObj);
char* ipworkssmime_spop_getcertexpirationdate(void* lpObj);
char* ipworkssmime_spop_getcertextendedkeyusage(void* lpObj);
char* ipworkssmime_spop_getcertfingerprint(void* lpObj);
char* ipworkssmime_spop_getcertfingerprintsha1(void* lpObj);
char* ipworkssmime_spop_getcertfingerprintsha256(void* lpObj);
char* ipworkssmime_spop_getcertissuer(void* lpObj);
char* ipworkssmime_spop_getcertprivatekey(void* lpObj);
int ipworkssmime_spop_getcertprivatekeyavailable(void* lpObj);
char* ipworkssmime_spop_getcertprivatekeycontainer(void* lpObj);
char* ipworkssmime_spop_getcertpublickey(void* lpObj);
char* ipworkssmime_spop_getcertpublickeyalgorithm(void* lpObj);
int ipworkssmime_spop_getcertpublickeylength(void* lpObj);
char* ipworkssmime_spop_getcertserialnumber(void* lpObj);
char* ipworkssmime_spop_getcertsignaturealgorithm(void* lpObj);
int ipworkssmime_spop_getcertstore(void* lpObj, char** lpCertStore, int* lenCertStore);
int ipworkssmime_spop_setcertstore(void* lpObj, const char* lpCertStore, int lenCertStore);
char* ipworkssmime_spop_getcertstorepassword(void* lpObj);
int ipworkssmime_spop_setcertstorepassword(void* lpObj, const char* lpszCertStorePassword);
int ipworkssmime_spop_getcertstoretype(void* lpObj);
int ipworkssmime_spop_setcertstoretype(void* lpObj, int iCertStoreType);
char* ipworkssmime_spop_getcertsubjectaltnames(void* lpObj);
char* ipworkssmime_spop_getcertthumbprintmd5(void* lpObj);
char* ipworkssmime_spop_getcertthumbprintsha1(void* lpObj);
char* ipworkssmime_spop_getcertthumbprintsha256(void* lpObj);
char* ipworkssmime_spop_getcertusage(void* lpObj);
int ipworkssmime_spop_getcertusageflags(void* lpObj);
char* ipworkssmime_spop_getcertversion(void* lpObj);
char* ipworkssmime_spop_getcertsubject(void* lpObj);
int ipworkssmime_spop_setcertsubject(void* lpObj, const char* lpszCertSubject);
int ipworkssmime_spop_getcertencoded(void* lpObj, char** lpCertEncoded, int* lenCertEncoded);
int ipworkssmime_spop_setcertencoded(void* lpObj, const char* lpCertEncoded, int lenCertEncoded);
QString GetCertEffectiveDate();

QString GetCertExpirationDate();

QString GetCertExtendedKeyUsage();

QString GetCertFingerprint();

QString GetCertFingerprintSHA1();

QString GetCertFingerprintSHA256();

QString GetCertIssuer();

QString GetCertPrivateKey();

bool GetCertPrivateKeyAvailable();

QString GetCertPrivateKeyContainer();

QString GetCertPublicKey();

QString GetCertPublicKeyAlgorithm();

int GetCertPublicKeyLength();

QString GetCertSerialNumber();

QString GetCertSignatureAlgorithm();

QByteArray GetCertStore();
int SetCertStore(QByteArray qbaCertStore); QString GetCertStorePassword();
int SetCertStorePassword(QString qsCertStorePassword); int GetCertStoreType();
int SetCertStoreType(int iCertStoreType); QString GetCertSubjectAltNames(); QString GetCertThumbprintMD5(); QString GetCertThumbprintSHA1(); QString GetCertThumbprintSHA256(); QString GetCertUsage(); int GetCertUsageFlags(); QString GetCertVersion(); QString GetCertSubject();
int SetCertSubject(QString qsCertSubject); QByteArray GetCertEncoded();
int SetCertEncoded(QByteArray qbaCertEncoded);

Remarks

This property is populated when a specified certificate is found or loaded by the class. This property is used to specify private keys. Set this property to a valid Certificate object to perform different operations, such as Sign, Decrypt, SignAndEncrypt, or DecryptAndVerifySignature.

Data Type

IPWorksSMIMECertificate

Connected Property (SPOP Class)

This property shows whether the class is connected.

Syntax

ANSI (Cross Platform)
int GetConnected();

Unicode (Windows)
BOOL GetConnected();
int ipworkssmime_spop_getconnected(void* lpObj);
bool GetConnected();

Default Value

FALSE

Remarks

This property is used to determine whether or not the class is connected to the remote host. Use the Connect and Disconnect methods to manage the connection.

This property is read-only and not available at design time.

Data Type

Boolean

Firewall Property (SPOP Class)

This property includes a set of properties related to firewall access.

Syntax

IPWorksSMIMEFirewall* GetFirewall();
int SetFirewall(IPWorksSMIMEFirewall* val);
int ipworkssmime_spop_getfirewallautodetect(void* lpObj);
int ipworkssmime_spop_setfirewallautodetect(void* lpObj, int bFirewallAutoDetect);
int ipworkssmime_spop_getfirewalltype(void* lpObj);
int ipworkssmime_spop_setfirewalltype(void* lpObj, int iFirewallType);
char* ipworkssmime_spop_getfirewallhost(void* lpObj);
int ipworkssmime_spop_setfirewallhost(void* lpObj, const char* lpszFirewallHost);
char* ipworkssmime_spop_getfirewallpassword(void* lpObj);
int ipworkssmime_spop_setfirewallpassword(void* lpObj, const char* lpszFirewallPassword);
int ipworkssmime_spop_getfirewallport(void* lpObj);
int ipworkssmime_spop_setfirewallport(void* lpObj, int iFirewallPort);
char* ipworkssmime_spop_getfirewalluser(void* lpObj);
int ipworkssmime_spop_setfirewalluser(void* lpObj, const char* lpszFirewallUser);
bool GetFirewallAutoDetect();
int SetFirewallAutoDetect(bool bFirewallAutoDetect); int GetFirewallType();
int SetFirewallType(int iFirewallType); QString GetFirewallHost();
int SetFirewallHost(QString qsFirewallHost); QString GetFirewallPassword();
int SetFirewallPassword(QString qsFirewallPassword); int GetFirewallPort();
int SetFirewallPort(int iFirewallPort); QString GetFirewallUser();
int SetFirewallUser(QString qsFirewallUser);

Remarks

This is a Firewall-type property, which contains fields describing the firewall through which the class will attempt to connect.

Data Type

IPWorksSMIMEFirewall

Idle Property (SPOP Class)

This property specifies the current status of the class.

Syntax

ANSI (Cross Platform)
int GetIdle();

Unicode (Windows)
BOOL GetIdle();
int ipworkssmime_spop_getidle(void* lpObj);
bool GetIdle();

Default Value

TRUE

Remarks

Idle will be False if the component is currently busy (communicating or waiting for an answer), and True at all other times.

This property is read-only.

Data Type

Boolean

IncludeHeaders Property (SPOP Class)

This property instructs the class to include the headers in the MessageText and LocalFile.

Syntax

ANSI (Cross Platform)
int GetIncludeHeaders();
int SetIncludeHeaders(int bIncludeHeaders); Unicode (Windows) BOOL GetIncludeHeaders();
INT SetIncludeHeaders(BOOL bIncludeHeaders);
int ipworkssmime_spop_getincludeheaders(void* lpObj);
int ipworkssmime_spop_setincludeheaders(void* lpObj, int bIncludeHeaders);
bool GetIncludeHeaders();
int SetIncludeHeaders(bool bIncludeHeaders);

Default Value

FALSE

Remarks

This property instructs the component to include the headers in the MessageText and LocalFile. If set to True, the headers for the message being retrieved will be placed before the message body in the MessageText property;. If LocalFile is set, then the headers will be written to that file before the message body. In this manner, the whole content of a MIME-encoded message can be passed to the MIME class for further message processing.

Data Type

Boolean

LastReply Property (SPOP Class)

This property indicates the last reply received from the server.

Syntax

ANSI (Cross Platform)
char* GetLastReply();

Unicode (Windows)
LPWSTR GetLastReply();
char* ipworkssmime_spop_getlastreply(void* lpObj);
QString GetLastReply();

Default Value

""

Remarks

This property indicates the last reply received from the server. It can be used for informational purposes. The same information and more also can be retrieved through the PITrail event.

This property is read-only.

Data Type

String

LocalHost Property (SPOP Class)

This property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

ANSI (Cross Platform)
char* GetLocalHost();
int SetLocalHost(const char* lpszLocalHost); Unicode (Windows) LPWSTR GetLocalHost();
INT SetLocalHost(LPCWSTR lpszLocalHost);
char* ipworkssmime_spop_getlocalhost(void* lpObj);
int ipworkssmime_spop_setlocalhost(void* lpObj, const char* lpszLocalHost);
QString GetLocalHost();
int SetLocalHost(QString qsLocalHost);

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

Note: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

MailPort Property (SPOP Class)

This property includes the server port for POP (default 110).

Syntax

ANSI (Cross Platform)
int GetMailPort();
int SetMailPort(int iMailPort); Unicode (Windows) INT GetMailPort();
INT SetMailPort(INT iMailPort);
int ipworkssmime_spop_getmailport(void* lpObj);
int ipworkssmime_spop_setmailport(void* lpObj, int iMailPort);
int GetMailPort();
int SetMailPort(int iMailPort);

Default Value

110

Remarks

This property contains the server port for POP (default 110). A valid port number (a value between 1 and 65535) is required for the connection to take place. The property must be set before a connection is attempted and cannot be changed once a connection is established. Any attempt to change this property while connected will fail with an error.

For implicit Secure Sockets Layer (SSL), use port 995 (please refer to the SSLStartMode property for more information).

This property is not available at design time.

Data Type

Integer

MailServer Property (SPOP Class)

This property includes the name or address of a mail server (internet post office server).

Syntax

ANSI (Cross Platform)
char* GetMailServer();
int SetMailServer(const char* lpszMailServer); Unicode (Windows) LPWSTR GetMailServer();
INT SetMailServer(LPCWSTR lpszMailServer);
char* ipworkssmime_spop_getmailserver(void* lpObj);
int ipworkssmime_spop_setmailserver(void* lpObj, const char* lpszMailServer);
QString GetMailServer();
int SetMailServer(QString qsMailServer);

Default Value

""

Remarks

This property specifies the IP address (IP number in dotted internet format) or the domain name of the mail server. It is set before a connection is attempted and cannot be changed once a connection is in progress.

If this property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the class fails with an error.

If the class is configured to use a SOCKS firewall, the value assigned to this property may be preceded with an "*". If this is the case, the host name is passed to the firewall unresolved and the firewall performs the DNS resolution.

Data Type

String

MaxLines Property (SPOP Class)

This property includes the maximum number of message lines other than headers to retrieve.

Syntax

ANSI (Cross Platform)
int GetMaxLines();
int SetMaxLines(int iMaxLines); Unicode (Windows) INT GetMaxLines();
INT SetMaxLines(INT iMaxLines);
int ipworkssmime_spop_getmaxlines(void* lpObj);
int ipworkssmime_spop_setmaxlines(void* lpObj, int iMaxLines);
int GetMaxLines();
int SetMaxLines(int iMaxLines);

Default Value

0

Remarks

This property is used to limit the number of text lines other than headers retrieved for messages. It can be used to preview message headers and a portion of their contents, without incurring the overhead of downloading the entire message.

The default value of the property is 0. In this case, the entire message will be retrieved, without interruptions. Note: If you are not retrieving the entire message (MaxLines is nonzero), no data will be written to LocalFile.

Data Type

Integer

Message Property (SPOP Class)

This property provides the raw message content.

Syntax

ANSI (Cross Platform)
int GetMessage(char* &lpMessage, int &lenMessage);

Unicode (Windows)
INT GetMessage(LPSTR &lpMessage, INT &lenMessage);
int ipworkssmime_spop_getmessage(void* lpObj, char** lpMessage, int* lenMessage);
QByteArray GetMessage();

Default Value

""

Remarks

This property is populated after calling Retrieve and holds the raw message content. This can be used to access the data before any processing is done by the class.

This property is read-only and not available at design time.

Data Type

Binary String

MessageCc Property (SPOP Class)

This property includes the value of the CC header of the last retrieved message.

Syntax

ANSI (Cross Platform)
char* GetMessageCc();

Unicode (Windows)
LPWSTR GetMessageCc();
char* ipworkssmime_spop_getmessagecc(void* lpObj);
QString GetMessageCc();

Default Value

""

Remarks

This property contains the value of the CC header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageCount Property (SPOP Class)

This property includes the number of messages in the mailbox.

Syntax

ANSI (Cross Platform)
int GetMessageCount();

Unicode (Windows)
INT GetMessageCount();
int ipworkssmime_spop_getmessagecount(void* lpObj);
int GetMessageCount();

Default Value

0

Remarks

This property contains the number of messages in the mailbox. When the class is not connected to the server, the value of this property is 0. When connected, it contains the number of messages in the mailbox as reported by the POP server.

This property is read-only.

Data Type

Integer

MessageDate Property (SPOP Class)

This property includes the value of the date header of the last retrieved message.

Syntax

ANSI (Cross Platform)
char* GetMessageDate();

Unicode (Windows)
LPWSTR GetMessageDate();
char* ipworkssmime_spop_getmessagedate(void* lpObj);
QString GetMessageDate();

Default Value

""

Remarks

This property contains the value of the date header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageFrom Property (SPOP Class)

This property includes the value of the from header of the last retrieved message.

Syntax

ANSI (Cross Platform)
char* GetMessageFrom();

Unicode (Windows)
LPWSTR GetMessageFrom();
char* ipworkssmime_spop_getmessagefrom(void* lpObj);
QString GetMessageFrom();

Default Value

""

Remarks

This property contains the value of the from header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageHeaders Property (SPOP Class)

This property includes a collection of the message headers as retrieved from the server.

Syntax

IPWorksSMIMEList<IPWorksSMIMEHeader>* GetMessageHeaders();

int ipworkssmime_spop_getmessageheadercount(void* lpObj);
char* ipworkssmime_spop_getmessageheaderfield(void* lpObj, int messageheaderindex);
char* ipworkssmime_spop_getmessageheadervalue(void* lpObj, int messageheaderindex);
int GetMessageHeaderCount();

QString GetMessageHeaderField(int iMessageHeaderIndex);

QString GetMessageHeaderValue(int iMessageHeaderIndex);

Remarks

This property contains a collection of the message headers as retrieved from the server. If the class is not connected, or MessageNumber does not contain a valid message number, the value of this property is an empty collection. Otherwise, it contains a parsed collection of the full headers of the mail message as reported by the server.

The MailServer is asked about the headers of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the class returns a cached value.

Example. Connect and Retrieve Messages:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 MessageText = POPControl.MessageText MessageHeaders = POPControl.MessageHeaders

This property is read-only.

Data Type

IPWorksSMIMEHeader

MessageHeadersString Property (SPOP Class)

This property includes a string representation of the full headers of the message as retrieved from the server.

Syntax

ANSI (Cross Platform)
char* GetMessageHeadersString();

Unicode (Windows)
LPWSTR GetMessageHeadersString();
char* ipworkssmime_spop_getmessageheadersstring(void* lpObj);
QString GetMessageHeadersString();

Default Value

""

Remarks

This property contains a string representation of the full headers of the message as retrieved from the server. If the class is not connected, or MessageNumber does not contain a valid message number, the value of this property is an empty string. Otherwise, it contains the full headers of the mail message as reported by the server.

The MailServer is asked about the headers of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the class returns a cached value.

Example. Connect and Retrieve Messages:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 MessageText = POPControl.MessageText MessageHeadersString = POPControl.MessageHeadersString

This property is read-only.

Data Type

String

MessageNumber Property (SPOP Class)

This property includes the current (selected) message.

Syntax

ANSI (Cross Platform)
int GetMessageNumber();
int SetMessageNumber(int iMessageNumber); Unicode (Windows) INT GetMessageNumber();
INT SetMessageNumber(INT iMessageNumber);
int ipworkssmime_spop_getmessagenumber(void* lpObj);
int ipworkssmime_spop_setmessagenumber(void* lpObj, int iMessageNumber);
int GetMessageNumber();
int SetMessageNumber(int iMessageNumber);

Default Value

1

Remarks

This property indicates the current (selected) message. This property specifies a message number in between 1 and MessageCount. The various class methods related to single messages use this property as a message pointer (see method descriptions and the QueryMessageSize method).

Data Type

Integer

MessageRecipients Property (SPOP Class)

This property includes a collection of recipients for the current message.

Syntax

int ipworkssmime_spop_getmessagerecipientcount(void* lpObj);
char* ipworkssmime_spop_getmessagerecipientaddress(void* lpObj, int recipientindex);
char* ipworkssmime_spop_getmessagerecipientname(void* lpObj, int recipientindex);
char* ipworkssmime_spop_getmessagerecipientoptions(void* lpObj, int recipientindex);
int ipworkssmime_spop_getmessagerecipienttype(void* lpObj, int recipientindex);
int GetMessageRecipientCount();

QString GetMessageRecipientAddress(int iRecipientIndex);

QString GetMessageRecipientName(int iRecipientIndex);

QString GetMessageRecipientOptions(int iRecipientIndex);

int GetMessageRecipientType(int iRecipientIndex);

Remarks

This property contains a collection of recipients for the current message. This collection describes all of the people to whom the last retrieved message was sent. Each MessageRecipient contains information describing that recipient, and what type of recipient it is.

This property is read-only and not available at design time.

Data Type

IPWorksSMIMEMessageRecipient

MessageReplyTo Property (SPOP Class)

This property includes the value of the Reply-To header of the last retrieved message.

Syntax

ANSI (Cross Platform)
char* GetMessageReplyTo();

Unicode (Windows)
LPWSTR GetMessageReplyTo();
char* ipworkssmime_spop_getmessagereplyto(void* lpObj);
QString GetMessageReplyTo();

Default Value

""

Remarks

This property contains the value of the Reply-To header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageSubject Property (SPOP Class)

This property includes the value of the Subject header of the last retrieved message.

Syntax

ANSI (Cross Platform)
char* GetMessageSubject();

Unicode (Windows)
LPWSTR GetMessageSubject();
char* ipworkssmime_spop_getmessagesubject(void* lpObj);
QString GetMessageSubject();

Default Value

""

Remarks

This property contains the value of the Subject header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageText Property (SPOP Class)

This property includes the full text of the message as retrieved from the server.

Syntax

ANSI (Cross Platform)
char* GetMessageText();

Unicode (Windows)
LPWSTR GetMessageText();
char* ipworkssmime_spop_getmessagetext(void* lpObj);
QString GetMessageText();

Default Value

""

Remarks

This property contains the full text of the message as retrieved from the server. If the class is not connected, or MessageNumber does not contain a valid message number, the value of this property is an empty string. Otherwise, it contains the text of the mail message as reported by the server (a maximum of MaxLines).

The MailServer is asked about the text of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the class returns a cached value.

Example. Connect and Retrieve Messages:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 MessageText = POPControl.MessageText MessageHeaders = POPControl.MessageHeaders

This property is read-only.

Data Type

String

MessageTo Property (SPOP Class)

This property includes the value of the To header of the last retrieved message.

Syntax

ANSI (Cross Platform)
char* GetMessageTo();

Unicode (Windows)
LPWSTR GetMessageTo();
char* ipworkssmime_spop_getmessageto(void* lpObj);
QString GetMessageTo();

Default Value

""

Remarks

This property contains the value of the To header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

Password Property (SPOP Class)

This property includes the password for the mailbox user.

Syntax

ANSI (Cross Platform)
char* GetPassword();
int SetPassword(const char* lpszPassword); Unicode (Windows) LPWSTR GetPassword();
INT SetPassword(LPCWSTR lpszPassword);
char* ipworkssmime_spop_getpassword(void* lpObj);
int ipworkssmime_spop_setpassword(void* lpObj, const char* lpszPassword);
QString GetPassword();
int SetPassword(QString qsPassword);

Default Value

""

Remarks

This property contains the password for the mailbox user. This property must be set before the class connects to the MailServer.

Data Type

String

SignerCert Property (SPOP Class)

This property contains the certificate of the message signer.

Syntax

IPWorksSMIMECertificate* GetSignerCert();
int SetSignerCert(IPWorksSMIMECertificate* val);
char* ipworkssmime_spop_getsignercerteffectivedate(void* lpObj);
char* ipworkssmime_spop_getsignercertexpirationdate(void* lpObj);
char* ipworkssmime_spop_getsignercertextendedkeyusage(void* lpObj);
char* ipworkssmime_spop_getsignercertfingerprint(void* lpObj);
char* ipworkssmime_spop_getsignercertfingerprintsha1(void* lpObj);
char* ipworkssmime_spop_getsignercertfingerprintsha256(void* lpObj);
char* ipworkssmime_spop_getsignercertissuer(void* lpObj);
char* ipworkssmime_spop_getsignercertprivatekey(void* lpObj);
int ipworkssmime_spop_getsignercertprivatekeyavailable(void* lpObj);
char* ipworkssmime_spop_getsignercertprivatekeycontainer(void* lpObj);
char* ipworkssmime_spop_getsignercertpublickey(void* lpObj);
char* ipworkssmime_spop_getsignercertpublickeyalgorithm(void* lpObj);
int ipworkssmime_spop_getsignercertpublickeylength(void* lpObj);
char* ipworkssmime_spop_getsignercertserialnumber(void* lpObj);
char* ipworkssmime_spop_getsignercertsignaturealgorithm(void* lpObj);
int ipworkssmime_spop_getsignercertstore(void* lpObj, char** lpSignerCertStore, int* lenSignerCertStore);
int ipworkssmime_spop_setsignercertstore(void* lpObj, const char* lpSignerCertStore, int lenSignerCertStore);
char* ipworkssmime_spop_getsignercertstorepassword(void* lpObj);
int ipworkssmime_spop_setsignercertstorepassword(void* lpObj, const char* lpszSignerCertStorePassword);
int ipworkssmime_spop_getsignercertstoretype(void* lpObj);
int ipworkssmime_spop_setsignercertstoretype(void* lpObj, int iSignerCertStoreType);
char* ipworkssmime_spop_getsignercertsubjectaltnames(void* lpObj);
char* ipworkssmime_spop_getsignercertthumbprintmd5(void* lpObj);
char* ipworkssmime_spop_getsignercertthumbprintsha1(void* lpObj);
char* ipworkssmime_spop_getsignercertthumbprintsha256(void* lpObj);
char* ipworkssmime_spop_getsignercertusage(void* lpObj);
int ipworkssmime_spop_getsignercertusageflags(void* lpObj);
char* ipworkssmime_spop_getsignercertversion(void* lpObj);
char* ipworkssmime_spop_getsignercertsubject(void* lpObj);
int ipworkssmime_spop_setsignercertsubject(void* lpObj, const char* lpszSignerCertSubject);
int ipworkssmime_spop_getsignercertencoded(void* lpObj, char** lpSignerCertEncoded, int* lenSignerCertEncoded);
int ipworkssmime_spop_setsignercertencoded(void* lpObj, const char* lpSignerCertEncoded, int lenSignerCertEncoded);
QString GetSignerCertEffectiveDate();

QString GetSignerCertExpirationDate();

QString GetSignerCertExtendedKeyUsage();

QString GetSignerCertFingerprint();

QString GetSignerCertFingerprintSHA1();

QString GetSignerCertFingerprintSHA256();

QString GetSignerCertIssuer();

QString GetSignerCertPrivateKey();

bool GetSignerCertPrivateKeyAvailable();

QString GetSignerCertPrivateKeyContainer();

QString GetSignerCertPublicKey();

QString GetSignerCertPublicKeyAlgorithm();

int GetSignerCertPublicKeyLength();

QString GetSignerCertSerialNumber();

QString GetSignerCertSignatureAlgorithm();

QByteArray GetSignerCertStore();
int SetSignerCertStore(QByteArray qbaSignerCertStore); QString GetSignerCertStorePassword();
int SetSignerCertStorePassword(QString qsSignerCertStorePassword); int GetSignerCertStoreType();
int SetSignerCertStoreType(int iSignerCertStoreType); QString GetSignerCertSubjectAltNames(); QString GetSignerCertThumbprintMD5(); QString GetSignerCertThumbprintSHA1(); QString GetSignerCertThumbprintSHA256(); QString GetSignerCertUsage(); int GetSignerCertUsageFlags(); QString GetSignerCertVersion(); QString GetSignerCertSubject();
int SetSignerCertSubject(QString qsSignerCertSubject); QByteArray GetSignerCertEncoded();
int SetSignerCertEncoded(QByteArray qbaSignerCertEncoded);

Remarks

This property contains the certificate of the message signer. When calling VerifySignature or DecryptAndVerifySignature, this property will contain the certificate of the sender, if attached.

To verify messages without an attached certificate, set this property before calling VerifySignature or DecryptAndVerifySignature.

Data Type

IPWorksSMIMECertificate

SignerCertChain Property (SPOP Class)

This property includes the certificate chain of the signing certificate.

Syntax

IPWorksSMIMEList<IPWorksSMIMECertificate>* GetSignerCertChain();

int ipworkssmime_spop_getsignercertchaincount(void* lpObj);
char* ipworkssmime_spop_getsignercertchaineffectivedate(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainexpirationdate(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainextendedkeyusage(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainfingerprint(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainfingerprintsha1(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainfingerprintsha256(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainissuer(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainprivatekey(void* lpObj, int signercertchainindex);
int ipworkssmime_spop_getsignercertchainprivatekeyavailable(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainprivatekeycontainer(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainpublickey(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainpublickeyalgorithm(void* lpObj, int signercertchainindex);
int ipworkssmime_spop_getsignercertchainpublickeylength(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainserialnumber(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainsignaturealgorithm(void* lpObj, int signercertchainindex);
int ipworkssmime_spop_getsignercertchainstore(void* lpObj, int signercertchainindex, char** lpSignerCertChainStore, int* lenSignerCertChainStore);
char* ipworkssmime_spop_getsignercertchainstorepassword(void* lpObj, int signercertchainindex);
int ipworkssmime_spop_getsignercertchainstoretype(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainsubjectaltnames(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainthumbprintmd5(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainthumbprintsha1(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainthumbprintsha256(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainusage(void* lpObj, int signercertchainindex);
int ipworkssmime_spop_getsignercertchainusageflags(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainversion(void* lpObj, int signercertchainindex);
char* ipworkssmime_spop_getsignercertchainsubject(void* lpObj, int signercertchainindex);
int ipworkssmime_spop_getsignercertchainencoded(void* lpObj, int signercertchainindex, char** lpSignerCertChainEncoded, int* lenSignerCertChainEncoded);
int GetSignerCertChainCount();

QString GetSignerCertChainEffectiveDate(int iSignerCertChainIndex);

QString GetSignerCertChainExpirationDate(int iSignerCertChainIndex);

QString GetSignerCertChainExtendedKeyUsage(int iSignerCertChainIndex);

QString GetSignerCertChainFingerprint(int iSignerCertChainIndex);

QString GetSignerCertChainFingerprintSHA1(int iSignerCertChainIndex);

QString GetSignerCertChainFingerprintSHA256(int iSignerCertChainIndex);

QString GetSignerCertChainIssuer(int iSignerCertChainIndex);

QString GetSignerCertChainPrivateKey(int iSignerCertChainIndex);

bool GetSignerCertChainPrivateKeyAvailable(int iSignerCertChainIndex);

QString GetSignerCertChainPrivateKeyContainer(int iSignerCertChainIndex);

QString GetSignerCertChainPublicKey(int iSignerCertChainIndex);

QString GetSignerCertChainPublicKeyAlgorithm(int iSignerCertChainIndex);

int GetSignerCertChainPublicKeyLength(int iSignerCertChainIndex);

QString GetSignerCertChainSerialNumber(int iSignerCertChainIndex);

QString GetSignerCertChainSignatureAlgorithm(int iSignerCertChainIndex);

QByteArray GetSignerCertChainStore(int iSignerCertChainIndex);

QString GetSignerCertChainStorePassword(int iSignerCertChainIndex);

int GetSignerCertChainStoreType(int iSignerCertChainIndex);

QString GetSignerCertChainSubjectAltNames(int iSignerCertChainIndex);

QString GetSignerCertChainThumbprintMD5(int iSignerCertChainIndex);

QString GetSignerCertChainThumbprintSHA1(int iSignerCertChainIndex);

QString GetSignerCertChainThumbprintSHA256(int iSignerCertChainIndex);

QString GetSignerCertChainUsage(int iSignerCertChainIndex);

int GetSignerCertChainUsageFlags(int iSignerCertChainIndex);

QString GetSignerCertChainVersion(int iSignerCertChainIndex);

QString GetSignerCertChainSubject(int iSignerCertChainIndex);

QByteArray GetSignerCertChainEncoded(int iSignerCertChainIndex);

Remarks

This property contains the certificate chain of the signing certificate. When calling VerifySignature or DecryptAndVerifySignature, this property will be populated with the certificate chain of the sender if attached.

Note: The SignerCert property will contain the signing certificate. The certificates in the signing certificate's chain will be placed in this property's collection.

This property is read-only and not available at design time.

Data Type

IPWorksSMIMECertificate

SigningAlgorithm Property (SPOP Class)

This property includes a textual description of the signature hash algorithm.

Syntax

ANSI (Cross Platform)
char* GetSigningAlgorithm();
int SetSigningAlgorithm(const char* lpszSigningAlgorithm); Unicode (Windows) LPWSTR GetSigningAlgorithm();
INT SetSigningAlgorithm(LPCWSTR lpszSigningAlgorithm);
char* ipworkssmime_spop_getsigningalgorithm(void* lpObj);
int ipworkssmime_spop_setsigningalgorithm(void* lpObj, const char* lpszSigningAlgorithm);
QString GetSigningAlgorithm();
int SetSigningAlgorithm(QString qsSigningAlgorithm);

Default Value

"SHA256"

Remarks

This property specifies the hash algorithm used to prepare the message digest for signature.

This property must contain either the name of the algorithm (such as MD5 or SHA1), or an object Id (OID) string representing the hash algorithm. Possible values are as follows:

  • sha1
  • md5
  • sha-256 (default)
  • sha-384
  • sha-512
  • sha-224

When read, the value of the property always contains the OID of the algorithm, or an empty string if the algorithm is unknown.

Data Type

String

SSLAcceptServerCert Property (SPOP Class)

This property instructs the class to unconditionally accept the server certificate that matches the supplied certificate.

Syntax

IPWorksSMIMECertificate* GetSSLAcceptServerCert();
int SetSSLAcceptServerCert(IPWorksSMIMECertificate* val);
char* ipworkssmime_spop_getsslacceptservercerteffectivedate(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertexpirationdate(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertextendedkeyusage(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertfingerprint(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertfingerprintsha1(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertfingerprintsha256(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertissuer(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertprivatekey(void* lpObj);
int ipworkssmime_spop_getsslacceptservercertprivatekeyavailable(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertprivatekeycontainer(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertpublickey(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertpublickeyalgorithm(void* lpObj);
int ipworkssmime_spop_getsslacceptservercertpublickeylength(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertserialnumber(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertsignaturealgorithm(void* lpObj);
int ipworkssmime_spop_getsslacceptservercertstore(void* lpObj, char** lpSSLAcceptServerCertStore, int* lenSSLAcceptServerCertStore);
int ipworkssmime_spop_setsslacceptservercertstore(void* lpObj, const char* lpSSLAcceptServerCertStore, int lenSSLAcceptServerCertStore);
char* ipworkssmime_spop_getsslacceptservercertstorepassword(void* lpObj);
int ipworkssmime_spop_setsslacceptservercertstorepassword(void* lpObj, const char* lpszSSLAcceptServerCertStorePassword);
int ipworkssmime_spop_getsslacceptservercertstoretype(void* lpObj);
int ipworkssmime_spop_setsslacceptservercertstoretype(void* lpObj, int iSSLAcceptServerCertStoreType);
char* ipworkssmime_spop_getsslacceptservercertsubjectaltnames(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertthumbprintmd5(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertthumbprintsha1(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertthumbprintsha256(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertusage(void* lpObj);
int ipworkssmime_spop_getsslacceptservercertusageflags(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertversion(void* lpObj);
char* ipworkssmime_spop_getsslacceptservercertsubject(void* lpObj);
int ipworkssmime_spop_setsslacceptservercertsubject(void* lpObj, const char* lpszSSLAcceptServerCertSubject);
int ipworkssmime_spop_getsslacceptservercertencoded(void* lpObj, char** lpSSLAcceptServerCertEncoded, int* lenSSLAcceptServerCertEncoded);
int ipworkssmime_spop_setsslacceptservercertencoded(void* lpObj, const char* lpSSLAcceptServerCertEncoded, int lenSSLAcceptServerCertEncoded);
QString GetSSLAcceptServerCertEffectiveDate();

QString GetSSLAcceptServerCertExpirationDate();

QString GetSSLAcceptServerCertExtendedKeyUsage();

QString GetSSLAcceptServerCertFingerprint();

QString GetSSLAcceptServerCertFingerprintSHA1();

QString GetSSLAcceptServerCertFingerprintSHA256();

QString GetSSLAcceptServerCertIssuer();

QString GetSSLAcceptServerCertPrivateKey();

bool GetSSLAcceptServerCertPrivateKeyAvailable();

QString GetSSLAcceptServerCertPrivateKeyContainer();

QString GetSSLAcceptServerCertPublicKey();

QString GetSSLAcceptServerCertPublicKeyAlgorithm();

int GetSSLAcceptServerCertPublicKeyLength();

QString GetSSLAcceptServerCertSerialNumber();

QString GetSSLAcceptServerCertSignatureAlgorithm();

QByteArray GetSSLAcceptServerCertStore();
int SetSSLAcceptServerCertStore(QByteArray qbaSSLAcceptServerCertStore); QString GetSSLAcceptServerCertStorePassword();
int SetSSLAcceptServerCertStorePassword(QString qsSSLAcceptServerCertStorePassword); int GetSSLAcceptServerCertStoreType();
int SetSSLAcceptServerCertStoreType(int iSSLAcceptServerCertStoreType); QString GetSSLAcceptServerCertSubjectAltNames(); QString GetSSLAcceptServerCertThumbprintMD5(); QString GetSSLAcceptServerCertThumbprintSHA1(); QString GetSSLAcceptServerCertThumbprintSHA256(); QString GetSSLAcceptServerCertUsage(); int GetSSLAcceptServerCertUsageFlags(); QString GetSSLAcceptServerCertVersion(); QString GetSSLAcceptServerCertSubject();
int SetSSLAcceptServerCertSubject(QString qsSSLAcceptServerCertSubject); QByteArray GetSSLAcceptServerCertEncoded();
int SetSSLAcceptServerCertEncoded(QByteArray qbaSSLAcceptServerCertEncoded);

Remarks

If it finds any issues with the certificate presented by the server, the class will normally terminate the connection with an error.

You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

Note: This functionality is provided only for cases in which you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.

Data Type

IPWorksSMIMECertificate

SSLCert Property (SPOP Class)

This property includes the certificate to be used during Secure Sockets Layer (SSL) negotiation.

Syntax

IPWorksSMIMECertificate* GetSSLCert();
int SetSSLCert(IPWorksSMIMECertificate* val);
char* ipworkssmime_spop_getsslcerteffectivedate(void* lpObj);
char* ipworkssmime_spop_getsslcertexpirationdate(void* lpObj);
char* ipworkssmime_spop_getsslcertextendedkeyusage(void* lpObj);
char* ipworkssmime_spop_getsslcertfingerprint(void* lpObj);
char* ipworkssmime_spop_getsslcertfingerprintsha1(void* lpObj);
char* ipworkssmime_spop_getsslcertfingerprintsha256(void* lpObj);
char* ipworkssmime_spop_getsslcertissuer(void* lpObj);
char* ipworkssmime_spop_getsslcertprivatekey(void* lpObj);
int ipworkssmime_spop_getsslcertprivatekeyavailable(void* lpObj);
char* ipworkssmime_spop_getsslcertprivatekeycontainer(void* lpObj);
char* ipworkssmime_spop_getsslcertpublickey(void* lpObj);
char* ipworkssmime_spop_getsslcertpublickeyalgorithm(void* lpObj);
int ipworkssmime_spop_getsslcertpublickeylength(void* lpObj);
char* ipworkssmime_spop_getsslcertserialnumber(void* lpObj);
char* ipworkssmime_spop_getsslcertsignaturealgorithm(void* lpObj);
int ipworkssmime_spop_getsslcertstore(void* lpObj, char** lpSSLCertStore, int* lenSSLCertStore);
int ipworkssmime_spop_setsslcertstore(void* lpObj, const char* lpSSLCertStore, int lenSSLCertStore);
char* ipworkssmime_spop_getsslcertstorepassword(void* lpObj);
int ipworkssmime_spop_setsslcertstorepassword(void* lpObj, const char* lpszSSLCertStorePassword);
int ipworkssmime_spop_getsslcertstoretype(void* lpObj);
int ipworkssmime_spop_setsslcertstoretype(void* lpObj, int iSSLCertStoreType);
char* ipworkssmime_spop_getsslcertsubjectaltnames(void* lpObj);
char* ipworkssmime_spop_getsslcertthumbprintmd5(void* lpObj);
char* ipworkssmime_spop_getsslcertthumbprintsha1(void* lpObj);
char* ipworkssmime_spop_getsslcertthumbprintsha256(void* lpObj);
char* ipworkssmime_spop_getsslcertusage(void* lpObj);
int ipworkssmime_spop_getsslcertusageflags(void* lpObj);
char* ipworkssmime_spop_getsslcertversion(void* lpObj);
char* ipworkssmime_spop_getsslcertsubject(void* lpObj);
int ipworkssmime_spop_setsslcertsubject(void* lpObj, const char* lpszSSLCertSubject);
int ipworkssmime_spop_getsslcertencoded(void* lpObj, char** lpSSLCertEncoded, int* lenSSLCertEncoded);
int ipworkssmime_spop_setsslcertencoded(void* lpObj, const char* lpSSLCertEncoded, int lenSSLCertEncoded);
QString GetSSLCertEffectiveDate();

QString GetSSLCertExpirationDate();

QString GetSSLCertExtendedKeyUsage();

QString GetSSLCertFingerprint();

QString GetSSLCertFingerprintSHA1();

QString GetSSLCertFingerprintSHA256();

QString GetSSLCertIssuer();

QString GetSSLCertPrivateKey();

bool GetSSLCertPrivateKeyAvailable();

QString GetSSLCertPrivateKeyContainer();

QString GetSSLCertPublicKey();

QString GetSSLCertPublicKeyAlgorithm();

int GetSSLCertPublicKeyLength();

QString GetSSLCertSerialNumber();

QString GetSSLCertSignatureAlgorithm();

QByteArray GetSSLCertStore();
int SetSSLCertStore(QByteArray qbaSSLCertStore); QString GetSSLCertStorePassword();
int SetSSLCertStorePassword(QString qsSSLCertStorePassword); int GetSSLCertStoreType();
int SetSSLCertStoreType(int iSSLCertStoreType); QString GetSSLCertSubjectAltNames(); QString GetSSLCertThumbprintMD5(); QString GetSSLCertThumbprintSHA1(); QString GetSSLCertThumbprintSHA256(); QString GetSSLCertUsage(); int GetSSLCertUsageFlags(); QString GetSSLCertVersion(); QString GetSSLCertSubject();
int SetSSLCertSubject(QString qsSSLCertSubject); QByteArray GetSSLCertEncoded();
int SetSSLCertEncoded(QByteArray qbaSSLCertEncoded);

Remarks

This property includes the digital certificate that the class will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the field to the encoded certificate. To select a certificate, use the store and subject fields.

Data Type

IPWorksSMIMECertificate

SSLEnabled Property (SPOP Class)

This property indicates whether Transport Layer Security/Secure Sockets Layer (TLS/SSL) is enabled.

Syntax

ANSI (Cross Platform)
int GetSSLEnabled();
int SetSSLEnabled(int bSSLEnabled); Unicode (Windows) BOOL GetSSLEnabled();
INT SetSSLEnabled(BOOL bSSLEnabled);
int ipworkssmime_spop_getsslenabled(void* lpObj);
int ipworkssmime_spop_setsslenabled(void* lpObj, int bSSLEnabled);
bool GetSSLEnabled();
int SetSSLEnabled(bool bSSLEnabled);

Default Value

FALSE

Remarks

This property specifies whether TLS/SSL is enabled in the class. When False (default), the class operates in plaintext mode. When True, TLS/SSL is enabled.

TLS/SSL may also be enabled by setting SSLStartMode. Setting SSLStartMode will automatically update this property value.

This property is not available at design time.

Data Type

Boolean

SSLProvider Property (SPOP Class)

This property specifies the Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.

Syntax

ANSI (Cross Platform)
int GetSSLProvider();
int SetSSLProvider(int iSSLProvider); Unicode (Windows) INT GetSSLProvider();
INT SetSSLProvider(INT iSSLProvider);

Possible Values

SSLP_AUTOMATIC(0), 
SSLP_PLATFORM(1),
SSLP_INTERNAL(2)
int ipworkssmime_spop_getsslprovider(void* lpObj);
int ipworkssmime_spop_setsslprovider(void* lpObj, int iSSLProvider);
int GetSSLProvider();
int SetSSLProvider(int iSSLProvider);

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic), the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are as follows:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected, on Windows, the class will use the platform implementation. On Linux/macOS, the class will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols, the internal implementation is used on all platforms.

Data Type

Integer

SSLServerCert Property (SPOP Class)

This property includes the server certificate for the last established connection.

Syntax

IPWorksSMIMECertificate* GetSSLServerCert();

char* ipworkssmime_spop_getsslservercerteffectivedate(void* lpObj);
char* ipworkssmime_spop_getsslservercertexpirationdate(void* lpObj);
char* ipworkssmime_spop_getsslservercertextendedkeyusage(void* lpObj);
char* ipworkssmime_spop_getsslservercertfingerprint(void* lpObj);
char* ipworkssmime_spop_getsslservercertfingerprintsha1(void* lpObj);
char* ipworkssmime_spop_getsslservercertfingerprintsha256(void* lpObj);
char* ipworkssmime_spop_getsslservercertissuer(void* lpObj);
char* ipworkssmime_spop_getsslservercertprivatekey(void* lpObj);
int ipworkssmime_spop_getsslservercertprivatekeyavailable(void* lpObj);
char* ipworkssmime_spop_getsslservercertprivatekeycontainer(void* lpObj);
char* ipworkssmime_spop_getsslservercertpublickey(void* lpObj);
char* ipworkssmime_spop_getsslservercertpublickeyalgorithm(void* lpObj);
int ipworkssmime_spop_getsslservercertpublickeylength(void* lpObj);
char* ipworkssmime_spop_getsslservercertserialnumber(void* lpObj);
char* ipworkssmime_spop_getsslservercertsignaturealgorithm(void* lpObj);
int ipworkssmime_spop_getsslservercertstore(void* lpObj, char** lpSSLServerCertStore, int* lenSSLServerCertStore);
char* ipworkssmime_spop_getsslservercertstorepassword(void* lpObj);
int ipworkssmime_spop_getsslservercertstoretype(void* lpObj);
char* ipworkssmime_spop_getsslservercertsubjectaltnames(void* lpObj);
char* ipworkssmime_spop_getsslservercertthumbprintmd5(void* lpObj);
char* ipworkssmime_spop_getsslservercertthumbprintsha1(void* lpObj);
char* ipworkssmime_spop_getsslservercertthumbprintsha256(void* lpObj);
char* ipworkssmime_spop_getsslservercertusage(void* lpObj);
int ipworkssmime_spop_getsslservercertusageflags(void* lpObj);
char* ipworkssmime_spop_getsslservercertversion(void* lpObj);
char* ipworkssmime_spop_getsslservercertsubject(void* lpObj);
int ipworkssmime_spop_getsslservercertencoded(void* lpObj, char** lpSSLServerCertEncoded, int* lenSSLServerCertEncoded);
QString GetSSLServerCertEffectiveDate();

QString GetSSLServerCertExpirationDate();

QString GetSSLServerCertExtendedKeyUsage();

QString GetSSLServerCertFingerprint();

QString GetSSLServerCertFingerprintSHA1();

QString GetSSLServerCertFingerprintSHA256();

QString GetSSLServerCertIssuer();

QString GetSSLServerCertPrivateKey();

bool GetSSLServerCertPrivateKeyAvailable();

QString GetSSLServerCertPrivateKeyContainer();

QString GetSSLServerCertPublicKey();

QString GetSSLServerCertPublicKeyAlgorithm();

int GetSSLServerCertPublicKeyLength();

QString GetSSLServerCertSerialNumber();

QString GetSSLServerCertSignatureAlgorithm();

QByteArray GetSSLServerCertStore();

QString GetSSLServerCertStorePassword();

int GetSSLServerCertStoreType();

QString GetSSLServerCertSubjectAltNames();

QString GetSSLServerCertThumbprintMD5();

QString GetSSLServerCertThumbprintSHA1();

QString GetSSLServerCertThumbprintSHA256();

QString GetSSLServerCertUsage();

int GetSSLServerCertUsageFlags();

QString GetSSLServerCertVersion();

QString GetSSLServerCertSubject();

QByteArray GetSSLServerCertEncoded();

Remarks

SSLServerCert contains the server certificate for the last established connection.

SSLServerCert is reset every time a new connection is attempted.

This property is read-only.

Data Type

IPWorksSMIMECertificate

SSLStartMode Property (SPOP Class)

This property determines how the class starts the Secure Sockets Layer (SSL) negotiation.

Syntax

ANSI (Cross Platform)
int GetSSLStartMode();
int SetSSLStartMode(int iSSLStartMode); Unicode (Windows) INT GetSSLStartMode();
INT SetSSLStartMode(INT iSSLStartMode);

Possible Values

SSL_AUTOMATIC(0), 
SSL_IMPLICIT(1),
SSL_EXPLICIT(2),
SSL_NONE(3)
int ipworkssmime_spop_getsslstartmode(void* lpObj);
int ipworkssmime_spop_setsslstartmode(void* lpObj, int iSSLStartMode);
int GetSSLStartMode();
int SetSSLStartMode(int iSSLStartMode);

Default Value

3

Remarks

The SSLStartMode property may have one of the following values:

0 (sslAutomatic)If the remote port is set to the standard plaintext port of the protocol (where applicable), the class will behave the same as if SSLStartMode is set to sslExplicit. In all other cases, SSL negotiation will be implicit (sslImplicit).
1 (sslImplicit)The SSL negotiation will start immediately after the connection is established.
2 (sslExplicit)The class will first connect in plaintext, and then will explicitly start SSL negotiation through a protocol command such as STARTTLS.
3 (sslNone - default)No SSL negotiation; no SSL security. All communication will be in plaintext mode.

Data Type

Integer

Timeout Property (SPOP Class)

This property includes the timeout for the class.

Syntax

ANSI (Cross Platform)
int GetTimeout();
int SetTimeout(int iTimeout); Unicode (Windows) INT GetTimeout();
INT SetTimeout(INT iTimeout);
int ipworkssmime_spop_gettimeout(void* lpObj);
int ipworkssmime_spop_settimeout(void* lpObj, int iTimeout);
int GetTimeout();
int SetTimeout(int iTimeout);

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not freeze and remains responsive.

If Timeout expires, and the operation is not yet complete, the class fails with an error.

Note: By default, all timeouts are inactivity timeouts, that is, the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

Data Type

Integer

User Property (SPOP Class)

This property includes the user identifier for the mailbox.

Syntax

ANSI (Cross Platform)
char* GetUser();
int SetUser(const char* lpszUser); Unicode (Windows) LPWSTR GetUser();
INT SetUser(LPCWSTR lpszUser);
char* ipworkssmime_spop_getuser(void* lpObj);
int ipworkssmime_spop_setuser(void* lpObj, const char* lpszUser);
QString GetUser();
int SetUser(QString qsUser);

Default Value

""

Remarks

This property contains the user identifier for the mailbox. This property must be set before the class connects to the MailServer.

Data Type

String

CheckMessageEncrypted Method (SPOP Class)

This method checks whether or not the current message is encrypted.

Syntax

ANSI (Cross Platform)
bool CheckMessageEncrypted();

Unicode (Windows)
INT CheckMessageEncrypted();
bool ipworkssmime_spop_checkmessageencrypted(void* lpObj);
bool CheckMessageEncrypted();

Remarks

This method is used to check whether or not the current message is encrypted. This method will return True, if the current message appears to be encrypted, according to the value of OutputMessageHeaders.

Error Handling (C++)

This method returns a Boolean value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

CheckMessageSigned Method (SPOP Class)

This method checks whether or not the current message is signed.

Syntax

ANSI (Cross Platform)
bool CheckMessageSigned();

Unicode (Windows)
INT CheckMessageSigned();
bool ipworkssmime_spop_checkmessagesigned(void* lpObj);
bool CheckMessageSigned();

Remarks

This method is used to check whether or not the current message is signed. This method will return True, if the current message appears to be signed, according to the value of OutputMessageHeaders.

Note: A message that is both signed and encrypted will not appear to be signed until after it is decrypted.

Error Handling (C++)

This method returns a Boolean value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Config Method (SPOP Class)

This method sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* ipworkssmime_spop_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Connect Method (SPOP Class)

This method connects to the mail server and attempts to log in.

Syntax

ANSI (Cross Platform)
int Connect();

Unicode (Windows)
INT Connect();
int ipworkssmime_spop_connect(void* lpObj);
int Connect();

Remarks

This method connects to the mail server and attempts to log in using the current User and Password. Then it retrieves the initial statistics about the mailbox contents (MessageCount and QueryTotalSize).

Example. Connect to POP Mailbox:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 POPControl.Retrieve() MessageText = POPControl.MessageText MessageHeaders = POPControl.MessageHeaders

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Decrypt Method (SPOP Class)

This method decrypts the current Message .

Syntax

ANSI (Cross Platform)
int Decrypt();

Unicode (Windows)
INT Decrypt();
int ipworkssmime_spop_decrypt(void* lpObj);
int Decrypt();

Remarks

This method attempts to decrypt the encrypted message using the certificate in Certificate.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DecryptAndVerifySignature Method (SPOP Class)

This method decrypts and verifies the signature of the current message.

Syntax

ANSI (Cross Platform)
int DecryptAndVerifySignature();

Unicode (Windows)
INT DecryptAndVerifySignature();
int ipworkssmime_spop_decryptandverifysignature(void* lpObj);
int DecryptAndVerifySignature();

Remarks

This method attempts to both decrypt and verify the signature of the message. All of the properties affected by calling the Decrypt and VerifySignature methods are affected in the same manner.

Note: This function does not attempt to check the validity of the signing certificate.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Delete Method (SPOP Class)

This method deletes a message specified by MessageNumber on the server.

Syntax

ANSI (Cross Platform)
int Delete();

Unicode (Windows)
INT Delete();
int ipworkssmime_spop_delete(void* lpObj);
int Delete();

Remarks

This method asks the MailServer to delete the message specified by MessageNumber. The message will not actually be deleted from the server until the connection is closed. To cancel a previous Delete, use the Reset method.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Disconnect Method (SPOP Class)

This method disconnects from the mail server.

Syntax

ANSI (Cross Platform)
int Disconnect();

Unicode (Windows)
INT Disconnect();
int ipworkssmime_spop_disconnect(void* lpObj);
int Disconnect();

Remarks

This method makes the class disconnect from the MailServer by sending the QUIT command. If successful, all changes to the mailbox are committed by the server. Otherwise, changes are rolled back to the initial state that the server was in before the connection.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DoEvents Method (SPOP Class)

This method processes events from the internal message queue.

Syntax

ANSI (Cross Platform)
int DoEvents();

Unicode (Windows)
INT DoEvents();
int ipworkssmime_spop_doevents(void* lpObj);
int DoEvents();

Remarks

When DoEvents is called, the class processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Interrupt Method (SPOP Class)

This method interrupts the current method.

Syntax

ANSI (Cross Platform)
int Interrupt();

Unicode (Windows)
INT Interrupt();
int ipworkssmime_spop_interrupt(void* lpObj);
int Interrupt();

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ListMessageSizes Method (SPOP Class)

This method retrieves a list of all message sizes from the server.

Syntax

ANSI (Cross Platform)
int ListMessageSizes();

Unicode (Windows)
INT ListMessageSizes();
int ipworkssmime_spop_listmessagesizes(void* lpObj);
int ListMessageSizes();

Remarks

This message retrieves a list of all message sizes from the server. For each message listed, a MessageList event will fire containing the number and size of the message.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ListMessageUIDs Method (SPOP Class)

This method retrieves a list of all message UIDs from the server.

Syntax

ANSI (Cross Platform)
int ListMessageUIDs();

Unicode (Windows)
INT ListMessageUIDs();
int ipworkssmime_spop_listmessageuids(void* lpObj);
int ListMessageUIDs();

Remarks

This method retrieves a list of all message UIDs from the server. For each message listed, a MessageList event will fire containing the number and UID of the message.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

LocalizeDate Method (SPOP Class)

This method converts a valid RFC 822 message date to a local date and time.

Syntax

ANSI (Cross Platform)
char* LocalizeDate(const char* lpszDateTime);

Unicode (Windows)
LPWSTR LocalizeDate(LPCWSTR lpszDateTime);
char* ipworkssmime_spop_localizedate(void* lpObj, const char* lpszDateTime);
QString LocalizeDate(const QString& qsDateTime);

Remarks

This method can be used to convert an RFC 822 date and time string to the corresponding local date and time.

Note: Dates will be returned in the format: "MM/dd/yyyy hh:mm:ss".

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

QueryMessageSize Method (SPOP Class)

This method returns the size in bytes of the current message.

Syntax

ANSI (Cross Platform)
int64 QueryMessageSize();

Unicode (Windows)
LONG64 QueryMessageSize();
int64 ipworkssmime_spop_querymessagesize(void* lpObj);
qint64 QueryMessageSize();

Remarks

This method queries the server for the size in bytes of the message specified by MessageNumber. The method returns the size (in bytes) of the message.

If the class is not connected, or MessageNumber does not contain a valid message number, the return value is 0. Otherwise, it returns the size of the mail message (including headers) as reported by the server.

The MailServer is asked about the size of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the class returns a cached value.

Error Handling (C++)

This method returns a Long64 value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

QueryMessageUID Method (SPOP Class)

This method returns the unique identifier (UID) of the message as specified by the server.

Syntax

ANSI (Cross Platform)
char* QueryMessageUID();

Unicode (Windows)
LPWSTR QueryMessageUID();
char* ipworkssmime_spop_querymessageuid(void* lpObj);
QString QueryMessageUID();

Remarks

This method returns the unique identifier (UID) of the message specified by MessageNumber. If the class is not connected, or MessageNumber does not contain a valid message number, the return value of this method is an empty string. Otherwise, it returns the UID of the mail message as reported by the server.

The MailServer is asked about the UID of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the class returns a cached value.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

QueryTotalSize Method (SPOP Class)

This method returns the cumulative size in bytes of messages in the mailbox (including headers).

Syntax

ANSI (Cross Platform)
int64 QueryTotalSize();

Unicode (Windows)
LONG64 QueryTotalSize();
int64 ipworkssmime_spop_querytotalsize(void* lpObj);
qint64 QueryTotalSize();

Remarks

This method returns the cumulative size in bytes of messages in the mailbox (including headers). When the class is not connected to the server, the return value of this method is 0. When connected, it returns the cumulative size of all the messages in the mail box as reported by the POP server.

Error Handling (C++)

This method returns a Long64 value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Reset Method (SPOP Class)

This method resets all changes and revert back to the state when the user first connected.

Syntax

ANSI (Cross Platform)
int Reset();

Unicode (Windows)
INT Reset();
int ipworkssmime_spop_reset(void* lpObj);
int Reset();

Remarks

This method is used to reset all changes and revert back to the state when the user first connected. Asks the MailServer to reset all changes and revert back to the state it was when connected.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Retrieve Method (SPOP Class)

This method retrieves a message specified by MessageNumber from the server.

Syntax

ANSI (Cross Platform)
int Retrieve();

Unicode (Windows)
INT Retrieve();
int ipworkssmime_spop_retrieve(void* lpObj);
int Retrieve();

Remarks

This method is used to retrieve a message specified by MessageNumber from the server. It asks the MailServer to retrieve the message specified by MessageNumber. The message headers will arrive in the Header event, and the message text will arrive in the Transfer event.

The MaxLines property defines the number of lines retrieved.

Example. Connect and Retrieve Messages:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 POPControl.Retrieve()

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

RetrieveHeaders Method (SPOP Class)

This method retrieves headers for a message specified by MessageNumber .

Syntax

ANSI (Cross Platform)
int RetrieveHeaders();

Unicode (Windows)
INT RetrieveHeaders();
int ipworkssmime_spop_retrieveheaders(void* lpObj);
int RetrieveHeaders();

Remarks

Calling this method will retrieve the headers for the message specified by the MessageNumber property. The message headers will be provided by the Header event and also stored in the MessageHeaders property.

Example. Connect and Retrieve Message Headers:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 POPControl.RetrieveHeaders()

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SendCommand Method (SPOP Class)

This method sends the exact command directly to the server.

Syntax

ANSI (Cross Platform)
int SendCommand(const char* lpszCommand);

Unicode (Windows)
INT SendCommand(LPCWSTR lpszCommand);
int ipworkssmime_spop_sendcommand(void* lpObj, const char* lpszCommand);
int SendCommand(const QString& qsCommand);

Remarks

This method sends the command specified by Command to the server exactly as it is provided. Use this method to send additional or custom commands directly to the server.

After calling this method, check the LastReply property or monitor the PITrail event to obtain the server's response.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetMessageStream Method (SPOP Class)

This method sets the stream to which the message downloaded from the server will be written.

Syntax

ANSI (Cross Platform)
int SetMessageStream(IPWorksSMIMEStream* sMessageStream);

Unicode (Windows)
INT SetMessageStream(IPWorksSMIMEStream* sMessageStream);
int ipworkssmime_spop_setmessagestream(void* lpObj, IPWorksSMIMEStream* sMessageStream);
int SetMessageStream(IPWorksSMIMEStream* sMessageStream);

Remarks

This method sets the stream to which the message downloaded from the server will be written. If a download stream is set before the Retrieve method is called, the downloaded data will be written to the stream. The stream should be open and normally set to position 0. The class will automatically close this stream if CloseStreamAfterTransfer is set to True (default). If the stream is closed, you will need to call SetMessageStream again before calling Retrieve again. The downloaded content will be written starting at the current position in the stream.

Note: SetMessageStream and LocalFile will reset the other.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

VerifySignature Method (SPOP Class)

This method verifies the signature of the current message.

Syntax

ANSI (Cross Platform)
int VerifySignature();

Unicode (Windows)
INT VerifySignature();
int ipworkssmime_spop_verifysignature(void* lpObj);
int VerifySignature();

Remarks

This method attempts to verify the signature of the input message. If the message does not have a certificate attached, the class will attempt to verify the signature using the certificate supplied in SignerCert (if any). If no certificate is found, the class fails with an error.

If this method is successful, the SignerCert property will contain the certificate information of the message signer.

Note: This function does not attempt to check the validity of the signing certificate.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ConnectionStatus Event (SPOP Class)

This event is fired to indicate changes in the connection state.

Syntax

ANSI (Cross Platform)
virtual int FireConnectionStatus(SPOPConnectionStatusEventParams *e);
typedef struct {
const char *ConnectionEvent;
int StatusCode;
const char *Description; int reserved; } SPOPConnectionStatusEventParams;
Unicode (Windows) virtual INT FireConnectionStatus(SPOPConnectionStatusEventParams *e);
typedef struct {
LPCWSTR ConnectionEvent;
INT StatusCode;
LPCWSTR Description; INT reserved; } SPOPConnectionStatusEventParams;
#define EID_SPOP_CONNECTIONSTATUS 1

virtual INT IPWORKSSMIME_CALL FireConnectionStatus(LPSTR &lpszConnectionEvent, INT &iStatusCode, LPSTR &lpszDescription);
class SPOPConnectionStatusEventParams {
public:
  const QString &ConnectionEvent();

  int StatusCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ConnectionStatus(SPOPConnectionStatusEventParams *e);
// Or, subclass SPOP and override this emitter function. virtual int FireConnectionStatus(SPOPConnectionStatusEventParams *e) {...}

Remarks

The ConnectionStatus event is fired when the connection state changes: for example, completion of a firewall or proxy connection or completion of a security handshake.

The ConnectionEvent parameter indicates the type of connection event. Values may include the following:

Firewall connection complete.
Secure Sockets Layer (SSL) or S/Shell handshake complete (where applicable).
Remote host connection complete.
Remote host disconnected.
SSL or S/Shell connection broken.
Firewall host disconnected.
StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

EndTransfer Event (SPOP Class)

This event is fired when the message completes transferring.

Syntax

ANSI (Cross Platform)
virtual int FireEndTransfer(SPOPEndTransferEventParams *e);
typedef struct {
int Direction; int reserved; } SPOPEndTransferEventParams;
Unicode (Windows) virtual INT FireEndTransfer(SPOPEndTransferEventParams *e);
typedef struct {
INT Direction; INT reserved; } SPOPEndTransferEventParams;
#define EID_SPOP_ENDTRANSFER 2

virtual INT IPWORKSSMIME_CALL FireEndTransfer(INT &iDirection);
class SPOPEndTransferEventParams {
public:
  int Direction();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void EndTransfer(SPOPEndTransferEventParams *e);
// Or, subclass SPOP and override this emitter function. virtual int FireEndTransfer(SPOPEndTransferEventParams *e) {...}

Remarks

The EndTransfer event is fired when the message body completes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (SPOP Class)

This event is fired for information about errors during data delivery.

Syntax

ANSI (Cross Platform)
virtual int FireError(SPOPErrorEventParams *e);
typedef struct {
int ErrorCode;
const char *Description; int reserved; } SPOPErrorEventParams;
Unicode (Windows) virtual INT FireError(SPOPErrorEventParams *e);
typedef struct {
INT ErrorCode;
LPCWSTR Description; INT reserved; } SPOPErrorEventParams;
#define EID_SPOP_ERROR 3

virtual INT IPWORKSSMIME_CALL FireError(INT &iErrorCode, LPSTR &lpszDescription);
class SPOPErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(SPOPErrorEventParams *e);
// Or, subclass SPOP and override this emitter function. virtual int FireError(SPOPErrorEventParams *e) {...}

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (SPOP Class)

This event is fired for every message header being retrieved.

Syntax

ANSI (Cross Platform)
virtual int FireHeader(SPOPHeaderEventParams *e);
typedef struct {
const char *Field;
const char *Value; int reserved; } SPOPHeaderEventParams;
Unicode (Windows) virtual INT FireHeader(SPOPHeaderEventParams *e);
typedef struct {
LPCWSTR Field;
LPCWSTR Value; INT reserved; } SPOPHeaderEventParams;
#define EID_SPOP_HEADER 4

virtual INT IPWORKSSMIME_CALL FireHeader(LPSTR &lpszField, LPSTR &lpszValue);
class SPOPHeaderEventParams {
public:
  const QString &Field();

  const QString &Value();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Header(SPOPHeaderEventParams *e);
// Or, subclass SPOP and override this emitter function. virtual int FireHeader(SPOPHeaderEventParams *e) {...}

Remarks

The Field parameter contains the name of the header (in the same case as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

MessageList Event (SPOP Class)

This event is fired for every message listed by ListMessageSizes and/or ListMessageUIDs .

Syntax

ANSI (Cross Platform)
virtual int FireMessageList(SPOPMessageListEventParams *e);
typedef struct {
int MessageNumber;
const char *MessageUID;
int MessageSize; int reserved; } SPOPMessageListEventParams;
Unicode (Windows) virtual INT FireMessageList(SPOPMessageListEventParams *e);
typedef struct {
INT MessageNumber;
LPCWSTR MessageUID;
INT MessageSize; INT reserved; } SPOPMessageListEventParams;
#define EID_SPOP_MESSAGELIST 5

virtual INT IPWORKSSMIME_CALL FireMessageList(INT &iMessageNumber, LPSTR &lpszMessageUID, INT &iMessageSize);
class SPOPMessageListEventParams {
public:
  int MessageNumber();

  const QString &MessageUID();

  int MessageSize();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void MessageList(SPOPMessageListEventParams *e);
// Or, subclass SPOP and override this emitter function. virtual int FireMessageList(SPOPMessageListEventParams *e) {...}

Remarks

When ListMessageSizes is called, MessageSize is valid, and MessageUID is always an empty string.

When ListMessageUIDs is called, MessageUID is valid, and MessageSize is 0.

PITrail Event (SPOP Class)

This event traces the commands sent to the mail server, and the respective replies.

Syntax

ANSI (Cross Platform)
virtual int FirePITrail(SPOPPITrailEventParams *e);
typedef struct {
int Direction;
const char *Message; int reserved; } SPOPPITrailEventParams;
Unicode (Windows) virtual INT FirePITrail(SPOPPITrailEventParams *e);
typedef struct {
INT Direction;
LPCWSTR Message; INT reserved; } SPOPPITrailEventParams;
#define EID_SPOP_PITRAIL 6

virtual INT IPWORKSSMIME_CALL FirePITrail(INT &iDirection, LPSTR &lpszMessage);
class SPOPPITrailEventParams {
public:
  int Direction();

  const QString &Message();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void PITrail(SPOPPITrailEventParams *e);
// Or, subclass SPOP and override this emitter function. virtual int FirePITrail(SPOPPITrailEventParams *e) {...}

Remarks

The PITrail event is useful for debugging purposes. It shows all of the interaction between the client and the server, line by line, except for message header and body transfers.

The Message parameter contains the full text of the message. The Direction parameter shows the originator of the message:

0 (Client)The Message originates from the client.
1 (Server)The Message originates from the server.
2 (Info)The Message is an informative message originating from the client software (the class code).

SSLServerAuthentication Event (SPOP Class)

This event is fired after the server presents its certificate to the client.

Syntax

ANSI (Cross Platform)
virtual int FireSSLServerAuthentication(SPOPSSLServerAuthenticationEventParams *e);
typedef struct {
const char *CertEncoded; int lenCertEncoded;
const char *CertSubject;
const char *CertIssuer;
const char *Status;
int Accept; int reserved; } SPOPSSLServerAuthenticationEventParams;
Unicode (Windows) virtual INT FireSSLServerAuthentication(SPOPSSLServerAuthenticationEventParams *e);
typedef struct {
LPCSTR CertEncoded; INT lenCertEncoded;
LPCWSTR CertSubject;
LPCWSTR CertIssuer;
LPCWSTR Status;
BOOL Accept; INT reserved; } SPOPSSLServerAuthenticationEventParams;
#define EID_SPOP_SSLSERVERAUTHENTICATION 7

virtual INT IPWORKSSMIME_CALL FireSSLServerAuthentication(LPSTR &lpCertEncoded, INT &lenCertEncoded, LPSTR &lpszCertSubject, LPSTR &lpszCertIssuer, LPSTR &lpszStatus, BOOL &bAccept);
class SPOPSSLServerAuthenticationEventParams {
public:
  const QByteArray &CertEncoded();

  const QString &CertSubject();

  const QString &CertIssuer();

  const QString &Status();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SSLServerAuthentication(SPOPSSLServerAuthenticationEventParams *e);
// Or, subclass SPOP and override this emitter function. virtual int FireSSLServerAuthentication(SPOPSSLServerAuthenticationEventParams *e) {...}

Remarks

During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (SPOP Class)

This event shows the progress of the secure connection.

Syntax

ANSI (Cross Platform)
virtual int FireSSLStatus(SPOPSSLStatusEventParams *e);
typedef struct {
const char *Message; int reserved; } SPOPSSLStatusEventParams;
Unicode (Windows) virtual INT FireSSLStatus(SPOPSSLStatusEventParams *e);
typedef struct {
LPCWSTR Message; INT reserved; } SPOPSSLStatusEventParams;
#define EID_SPOP_SSLSTATUS 8

virtual INT IPWORKSSMIME_CALL FireSSLStatus(LPSTR &lpszMessage);
class SPOPSSLStatusEventParams {
public:
  const QString &Message();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SSLStatus(SPOPSSLStatusEventParams *e);
// Or, subclass SPOP and override this emitter function. virtual int FireSSLStatus(SPOPSSLStatusEventParams *e) {...}

Remarks

The event is fired for informational and logging purposes only. This event tracks the progress of the connection.

StartTransfer Event (SPOP Class)

This event is fired when the message starts transferring.

Syntax

ANSI (Cross Platform)
virtual int FireStartTransfer(SPOPStartTransferEventParams *e);
typedef struct {
int Direction; int reserved; } SPOPStartTransferEventParams;
Unicode (Windows) virtual INT FireStartTransfer(SPOPStartTransferEventParams *e);
typedef struct {
INT Direction; INT reserved; } SPOPStartTransferEventParams;
#define EID_SPOP_STARTTRANSFER 9

virtual INT IPWORKSSMIME_CALL FireStartTransfer(INT &iDirection);
class SPOPStartTransferEventParams {
public:
  int Direction();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void StartTransfer(SPOPStartTransferEventParams *e);
// Or, subclass SPOP and override this emitter function. virtual int FireStartTransfer(SPOPStartTransferEventParams *e) {...}

Remarks

The StartTransfer event is fired when the message body starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Transfer Event (SPOP Class)

This event is fired when the message is transferred from MailServer .

Syntax

ANSI (Cross Platform)
virtual int FireTransfer(SPOPTransferEventParams *e);
typedef struct {
int Direction;
int64 BytesTransferred;
int PercentDone;
const char *Text; int lenText;
int EOL; int reserved; } SPOPTransferEventParams;
Unicode (Windows) virtual INT FireTransfer(SPOPTransferEventParams *e);
typedef struct {
INT Direction;
LONG64 BytesTransferred;
INT PercentDone;
LPCSTR Text; INT lenText;
BOOL EOL; INT reserved; } SPOPTransferEventParams;
#define EID_SPOP_TRANSFER 10

virtual INT IPWORKSSMIME_CALL FireTransfer(INT &iDirection, LONG64 &lBytesTransferred, INT &iPercentDone, LPSTR &lpText, INT &lenText, BOOL &bEOL);
class SPOPTransferEventParams {
public:
  int Direction();

  qint64 BytesTransferred();

  int PercentDone();

  const QByteArray &Text();

  bool EOL();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Transfer(SPOPTransferEventParams *e);
// Or, subclass SPOP and override this emitter function. virtual int FireTransfer(SPOPTransferEventParams *e) {...}

Remarks

The Text parameter contains the portion of the message data to be retrieved.

The BytesTransferred parameter contains the number of bytes transferred since the beginning of the message, including header bytes. At the end of transmission (i.e., when the last Transfer event is fired), BytesTransferred equals the value of the QueryMessageSize method.

The Transfer event is fired for every line of the message. For complete lines, there is no terminating newline at the end of the Text parameter, and EOL is True. The EOL parameter is False when a line is broken (usually for being too long).

A faster way to retrieve a message is to assign a value to the LocalFile property and use the Transfer event to check the progress rather than to get the actual data.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Note: For the PercentDone parameter value to be correct, the GetMessageSize configuration setting must be set to True.

Certificate Type

This is the digital certificate being used.

Syntax

IPWorksSMIMECertificate (declared in ipworkssmime.h)

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
char* (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

ExpirationDate
char* (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
char* (read-only)

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
char* (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
char* (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
char* (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
char* (read-only)

Default Value: ""

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

PrivateKey
char* (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The may be available but not exportable. In this case, returns an empty string.

PrivateKeyAvailable
int (read-only)

Default Value: FALSE

This property shows whether a is available for the selected certificate. If is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
char* (read-only)

Default Value: ""

This is the name of the container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
char* (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
char* (read-only)

Default Value: ""

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
char* (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
char* (read-only)

Default Value: ""

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
char*

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The property denotes the type of the certificate store specified by . If the store is password protected, specify the password in .

is used in conjunction with the property to specify client certificates. If has a value, and or is set, a search for a certificate is initiated. Please see the property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS12 certificate store).

StorePassword
char*

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
int

Default Value: 0

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the and set to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

SubjectAltNames
char* (read-only)

Default Value: ""

This property contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
char* (read-only)

Default Value: ""

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
char* (read-only)

Default Value: ""

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
char* (read-only)

Default Value: ""

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
char* (read-only)

Default Value: ""

This property contains the text description of .

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int (read-only)

Default Value: 0

This property contains the flags that show intended use for the certificate. The value of is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the property for a text representation of .

This functionality currently is not available when the provider is OpenSSL.

Version
char* (read-only)

Default Value: ""

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Subject
char*

Default Value: ""

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, or E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Encoded
char*

Default Value: ""

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The and properties also may be used to specify a certificate.

When is set, a search is initiated in the current for the private key of the certificate. If the key is found, is updated to reflect the full subject of the selected certificate; otherwise, is set to an empty string.

Constructors

Certificate()

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

Certificate(const char* lpEncoded, int lenEncoded)

Parses Encoded as an X509 public key.

Certificate(int iStoreType, const char* lpStore, int lenStore, const char* lpszStorePassword, const char* lpszSubject)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

Firewall Type

This is the firewall the component will connect through.

Syntax

IPWorksSMIMEFirewall (declared in ipworkssmime.h)

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall and the .

Fields

AutoDetect
int

Default Value: FALSE

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

FirewallType
int

Default Value: 0

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. is set to 1080.

Host
char*

Default Value: ""

This property contains the name or IP address of the firewall (optional). If a is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the class fails with an error.

Password
char*

Default Value: ""

This property contains a password if authentication is to be used when connecting through the firewall. If is specified, the and properties are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Port
int

Default Value: 0

This property contains the Transmission Control Protocol (TCP) port for the firewall . See the description of the property for details.

Note: This property is set automatically when is set to a valid value. See the description of the property for details.

User
char*

Default Value: ""

This property contains a user name if authentication is to be used when connecting through a firewall. If is specified, this property and the property are used to connect and authenticate to the given Firewall. If the authentication fails, the class fails with an error.

Constructors

Firewall()

Header Type

This is an HTTP header as it is received from the server.

Syntax

IPWorksSMIMEHeader (declared in ipworkssmime.h)

Remarks

When a header is received through a Header event, it is parsed into a Header type. This type contains a , and its corresponding .

Fields

Field
char*

Default Value: ""

This property contains the name of the HTTP Header (this is the same case as it is delivered).

Value
char*

Default Value: ""

This property contains the Header contents.

Constructors

Header()
Header(const char* lpszField, const char* lpszValue)

MessageRecipient Type

This types describes the message recipient.

Syntax

IPWorksSMIMEMessageRecipient (declared in ipworkssmime.h)

Remarks

This type describes who the message is sent to. It includes fields to denote the name and email address of the recipient of the message. The type of recipient must also be specified if the class is sending the message.

Fields

Address
char*

Default Value: ""

This property contains the email address of the recipient.

Name
char*

Default Value: ""

This property contains the name of the recipient.

Options
char*

Default Value: ""

This property contains the recipient sending options (used only by SMTP). This must be a string of RFC-compliant recipient options (used by SMTP).

One type of option is a delivery status notification sent per recipient, which is specified by RFC 1891.

component.MessageRecipientOptions(0) = "NOTIFY SUCCESS,FAILURE,DELAY";

RecipientType
int

Default Value: 0

This property contains the recipient type: To, Cc, or Bcc.

Constructors

MessageRecipient()
MessageRecipient(const char* lpszAddress)

IPWorksSMIMEList Type

Syntax

IPWorksSMIMEList<T> (declared in ipworkssmime.h)

Remarks

IPWorksSMIMEList is a generic class that is used to hold a collection of objects of type T, where T is one of the custom types supported by the SPOP class.

Methods

GetCount This method returns the current size of the collection.

int GetCount() {}

SetCount This method sets the size of the collection. This method returns 0 if setting the size was successful; or -1 if the collection is ReadOnly. When adding additional objects to a collection call this method to specify the new size. Increasing the size of the collection preserves existing objects in the collection.

int SetCount() {}

Get This method gets the item at the specified position. The index parameter specifies the index of the item in the collection. This method returns NULL if an invalid index is specified.

T* Get(int index) {}

Set This method sets the item at the specified position. The index parameter specifies the index of the item in the collection that is being set. This method returns -1 if an invalid index is specified. Note: Objects created using the new operator must be freed using the delete operator; they will not be automatically freed by the class.

T* Set(int index, T* value) {}

IPWorksSMIMEStream Type

Syntax

IPWorksSMIMEStream (declared in ipworkssmime.h)

Remarks

The SPOP class includes one or more API members that take a stream object as a parameter. To use such API members, create a concrete class that implements the IPWorksSMIMEStream interface and pass the SPOP class an instance of that concrete class.

When implementing the IPWorksSMIMEStream interface's properties and methods, they must behave as described below. If the concrete class's implementation does not behave as expected, undefined behavior may occur.

Properties

CanRead Whether the stream supports reading.

bool CanRead() { return true; }
CanSeek Whether the stream supports seeking.

bool CanSeek() { return true; }
CanWrite Whether the stream supports writing.

bool CanWrite() { return true; }
Length Gets the length of the stream, in bytes.

int64 GetLength() = 0;

Methods

Close Closes the stream, releasing all resources currently allocated for it.

void Close() {}

This method is called automatically when an IPWorksSMIMEStream object is deleted.

Flush Forces all data held by the stream's buffers to be written out to storage.

int Flush() { return 0; }

Must return 0 if flushing is successful; or -1 if an error occurs or the stream is closed. If the stream does not support writing, this method must do nothing and return 0.

Read Reads a sequence of bytes from the stream and advances the current position within the stream by the number of bytes read.

int Read(void* buffer, int count) = 0;

Buffer specifies the buffer to populate with data from the stream. Count specifies the number of bytes that should be read from the stream.

Must return the total number of bytes read into Buffer; this may be less than Count if that many bytes are not currently available, or 0 if the end of the stream has been reached. Must return -1 if an error occurs, if reading is not supported, or if the stream is closed.

Seek Sets the current position within the stream based on a particular point of origin.

int64 Seek(int64 offset, int seekOrigin) = 0;

Offset specifies the offset in the stream to seek to, relative to SeekOrigin. Valid values for SeekOrigin are:

  • 0: Seek from beginning.
  • 1: Seek from current position.
  • 2: Seek from end.

Must return the new position within the stream; or -1 if an error occurs, if seeking is not supported, or if the stream is closed (however, see note below). If -1 is returned, the current position within the stream must remain unchanged.

Note: If the stream is not closed, it must always be possible to call this method with an Offset of 0 and a SeekOrigin of 1 to obtain the current position within the stream, even if seeking is not otherwise supported.

Write Writes a sequence of bytes to the stream and advances the current position within the stream by the number of bytes written.

int Write(const void* buffer, int count) = 0;

Buffer specifies the buffer with data to write to the stream. Count specifies the number of bytes that should be written to the stream.

Must return the total number of bytes written to the stream; this may be less than Count if that many bytes could not be written. Must return -1 if an error occurs, if writing is not supported, or if the stream is closed.

Config Settings (SPOP Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

POP Config Settings

AuthorizationIdentity:   The value to use as the authorization identity when SASL authentication is used.

When AuthMechanism is set to amSASLPlain or amSASLDigestMD5, this configuration setting may specify an authorization identity to be used when authenticating.

AutoDecodeSubject:   Instructs the class to automatically decode message subjects.

Subjects that have been Quoted-Printable or Base64 encoded are automatically decoded when this configuration setting is True (default). Only subjects in the format "=?iso-8859-1?Q?data?=" will be correctly decoded.

GetMessageSize:   Whether to poll the server for the message size prior to retrieving it.

By default, this value is False. When set to True, the class will retrieve the message size from the server before downloading it and the PercentDone parameter of the Transfer event will be populated. When this value is False (default), the PercentDone parameter of the Transfer event will not be updated and will evaluate to -1.

MaxLineLength:   The maximum expected length for message lines.

Normally, internet mail message lines are up to 80 bytes long; however, different mail systems might use other values. Change the value of this property if you are expecting longer lines.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveRetryCount:   The number of keep-alive packets to be sent before the remotehost is considered disconnected.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the number of times that the keep-alive packets will be sent before the remote host is considered disconnected. The system default if this value is not specified here is 9.

Note: This configuration setting is only available in the Unix platform. It is not supported in masOS or FreeBSD.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This configuration setting must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When set to True, the socket will send all data that are ready to send at once. When set to False, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this configuration setting is set to False.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are as follows:

0 IPv4 only
1 IPv6 only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this configuration setting controls whether Secure Sockets Layer (SSL) packets should be logged. By default, this configuration setting is False, as it is useful only for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this configuration setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g., 9d66eef0.0, 9d66eef0.1). OpenSSL recommends the use of the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by the following sequences:

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

Before, between, and after the certificate text is allowed, which can be used, for example, for descriptions of the certificates. Refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default, OpenSSL uses the device file "/dev/urandom" to seed the PRNG, and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to True, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACertFilePaths:   The paths to CA certificate files on Unix/Linux.

This configuration setting specifies the paths on disk to CA certificate files on Unix/Linux.

The value is formatted as a list of paths separated by semicolons. The class will check for the existence of each file in the order specified. When a file is found, the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is as follows:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This configuration setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength is largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Note: This configuration setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this configuration setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList configuration setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

This configuration setting enables the cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform include the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include the following:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internalinclude the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include the following:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols), only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

This configuration setting is used to enable or disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this configuration setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary OR of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols: Transport Layer Security (TLS) 1.3 Notes:

By default when TLS 1.3 is enabled, the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions that are designed to run on Windows, SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is supported only on Windows 11/Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider), please be aware of the following notes:

  • The platform provider is available only on Windows 11/Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2, these restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This configuration setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This configuration setting is false by default, but it can be set to true to enable the extension.

This configuration setting is applicable only when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This configuration setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True, all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This configuration setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools, such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffic for debugging purposes. When writing to this file, the class will only append, it will not overwrite previous values.

Note: This configuration setting is applicable only when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

This configuration setting returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

This configuration setting returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

This configuration setting returns the strength of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

This configuration setting returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be ORed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown certificate authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown certificate authority revocation status.
0x00000800Ignore unknown root revocation status.
0x00008000Allow test root certificate.
0x00004000Trust test root certificate.
0x80000000Ignore non-matching CN (certificate CN non-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This configuration setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate, the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This configuration setting should be set only if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This configuration setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this configuration setting. If the server certificate signature algorithm is unsupported, the class fails with an error.

The format of this value is a comma-separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this configuration setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

To not restrict the server's certificate signature algorithm, specify an empty string as the value for this configuration setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional roundtrip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result, only some groups are included by default in this configuration setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used that is not present in this list, it will incur an additional roundtrip and time to generate the key share for that group.

In most cases, this configuration setting does not need to be modified. This should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This configuration setting holds a comma-separated list of allowed signature algorithms. Possible values include the following:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This configuration setting is applicable only when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. This configuration setting should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method that does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for User Datagram Protocol (UDP) ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g., headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. In some cases, increasing the value of the InBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. In some cases, increasing the value of the OutBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitiveData:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when DoEvents is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to false, this class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this configuration setting to true tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

To use the system security libraries for Linux, Open Secure Sockets Layer (OpenSSL) support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

Trappable Errors (SPOP Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

POP Errors

116   MailPort cannot be zero. Please specify a valid service port number.
118   Firewall error. Error message contains detailed description.
171   POP protocol error. Description contains the server reply.
172   Error communicating with server. Error text is attached.
173   Please specify a valid MailServer.
174   Busy executing current method.

The class may also return one of the following error codes, which are inherited from other classes.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
302   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on nonsocket.
10039   [10039] Destination address required.
10040   [10040] Message is too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol is not supported.
10044   [10044] Socket type is not supported.
10045   [10045] Operation is not supported on socket.
10046   [10046] Protocol family is not supported.
10047   [10047] Address family is not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Cannot assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Cannot send after socket shutdown.
10059   [10059] Too many references, cannot splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name is too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory is not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock is not loaded yet.
11001   [11001] Host not found.
11002   [11002] Nonauthoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Nonrecoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).