POP Class

Properties   Methods   Events   Config Settings   Errors  

The POP Class is used to easily retrieve electronic mail from internet post office servers (POP).

Syntax

POP

Remarks

The POP Class supports both plaintext and Secure Sockets Layer/Transport Layer Security (SSL/TLS) connections (RFC 2595). When connecting over SSL/TLS the SSLServerAuthentication event allows you to check the server identity and other security attributes. The SSLStatus event provides information about the SSL handshake. Additional SSL related settings are also supported via the Config method.

The POP Class implements a standard internet post office (POP3) client as specified in RFC 1725.

To connect to a MailServer, first set the appropriate User and Password and then connect by calling the Connect method. Upon successful connection to the MailServer, the number of waiting messages is shown by the MessageCount property. A message is selected by setting the MessageNumber property to a number between 1 and MessageCount (inclusive). Then, the message text and headers are received by calling the Retrieve method.

The message text is received through the Transfer event, whereas the message headers are received through the Header event. Additionally, up to MaxLines from the message body are provided in the MessageText property. The body of the message is also saved in the file specified by the LocalFile property. StartTransfer and EndTransfer events are fired at the beginning and end of message transmission. The PITrail event provides a trace of the interaction between the client and server (excluding message transfers).

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AuthMechanismThis property includes the authentication mechanism to be used when connecting to the mail server.
CommandThis property is used to send additional commands directly to the server.
ConnectedThis shows whether the class is connected.
FirewallAutoDetectThis property tells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallTypeThis property determines the type of firewall to connect through.
FirewallHostThis property contains the name or IP address of firewall (optional).
FirewallPasswordThis property contains a password if authentication is to be used when connecting through the firewall.
FirewallPortThis property contains the transmission control protocol (TCP) port for the firewall Host .
FirewallUserThis property contains a user name if authentication is to be used connecting through a firewall.
IdleThe current status of the class.
IncludeHeadersThis property instructs the class to include the headers in the MessageText and LocalFile.
LastReplyThe last reply from the server.
LocalFileThis property includes the path to a local file to download the message body. If the file exists, it is overwritten (optional).
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
MailPortThis property includes the server port for POP (default 110).
MailServerThis property includes the name or address of a mail server (internet post office server).
MaxLinesThis property includes the maximum number of message lines other than headers to retrieve.
MessageThis property provides the raw message content.
MessageCcThis property includes the value of the CC header of the last retrieved message.
MessageCountThis property includes the number of messages in the mailbox.
MessageDateThis property includes the value of the date header of the last retrieved message.
MessageFromThis property includes the value of the from header of the last retrieved message.
MessageHeaderCountThe number of records in the MessageHeader arrays.
MessageHeaderFieldThis property contains the name of the HTTP header (this is the same case as it is delivered).
MessageHeaderValueThis property contains the header contents.
MessageHeadersStringThis property includes a string representation of the full headers of the message as retrieved from the server.
MessageNumberThis property includes the current (selected) message.
MessageRecipientCountThe number of records in the MessageRecipient arrays.
MessageRecipientAddressThis property contains the email address of the recipient.
MessageRecipientNameThis property contains the name of the recipient.
MessageRecipientOptionsThis property contains the recipient sending options (used only by SMTP).
MessageRecipientTypeThis property contains the recipient type: To, Cc, or Bcc.
MessageReplyToThis property includes the value of the Reply-To header of the last retrieved message.
MessageSizeThis property includes the size in bytes of the current message.
MessageSubjectThis property includes the value of the Subject header of the last retrieved message.
MessageTextThis property includes the full text of the message as retrieved from the server.
MessageToThis property includes the value of the To header of the last retrieved message.
MessageUIDThis property includes the unique identifier of the message as specified by the server.
PasswordThis property includes the password for the mailbox user.
SSLAcceptServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLStartModeDetermines how the class starts the SSL negotiation.
TimeoutA timeout for the class.
TotalSizeThis property includes cumulative size in bytes of messages in the mailbox (including headers).
UserThis property includes the user identifier for the mailbox.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
ConnectThis method connects to the mail server and attempts to log in.
DeleteThis method deletes a message specified by MessageNumber on the server.
DisconnectThis method disconnects from the mail server.
DoEventsProcesses events from the internal message queue.
InterruptInterrupt the current method.
ListMessageSizesThis method retrieves a list of all message sizes from the server.
ListMessageUIDsThis method retrieves a list of all message UIDs from the server.
LocalizeDateThis method converts a valid RFC 822 message date to a local date and time.
QueryMessageSizeThis method returns the size in bytes of the current message.
QueryMessageUIDThis method returns the unique identifier (UID) of the message as specified by the server.
QueryTotalSizeThis method returns the cumulative size in bytes of messages in the mailbox (including headers).
ResetThis method resets all changes and revert back to the state when the user first connected.
RetrieveThis method retrieves a message specified by MessageNumber from the server.
RetrieveHeadersThis method retrieves headers for a message specified by MessageNumber .
SendCommandSends the exact command directly to the server.
SetMessageStreamThis method sets the stream to which the message downloaded from the server will be written.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ConnectionStatusThis event is fired to indicate changes in the connection state.
EndTransferThis event is fired when the message completes transferring.
ErrorInformation about errors during data delivery.
HeaderThis event is fired for every message header being retrieved.
MessageListThis event is fired for every message listed by ListMessageSizes and/or ListMessageUIDs .
PITrailTraces the commands sent to the mail server, and the respective replies.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferThis event is fired when the message starts transferring.
TransferThis event is fired when the message is transferred from MailServer .

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AuthorizationIdentityThe value to use as the authorization identity when SASL authentication is used.
AutoDecodeSubjectInstructs the class to automatically decode message subjects.
GetMessageSizeWhether to poll the server for the message size prior to retrieving it.
MaxLineLengthThe maximum expected length for message lines.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveRetryCountThe number of keep-alive packets to be sent before the remotehost is considered disconnected.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertFilePathsThe paths to CA certificate files on Unix/Linux.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

AuthMechanism Property (POP Class)

This property includes the authentication mechanism to be used when connecting to the mail server.

Syntax

ANSI (Cross Platform)
int GetAuthMechanism();
int SetAuthMechanism(int iAuthMechanism); Unicode (Windows) INT GetAuthMechanism();
INT SetAuthMechanism(INT iAuthMechanism);

Possible Values

AM_USER_PASSWORD(0), 
AM_CRAMMD5(1),
AM_NTLM(2),
AM_APOP(3),
AM_SASLPLAIN(4),
AM_SASLDIGEST_MD5(5),
AM_KERBEROS(6),
AM_XOAUTH2(7)
int ipworksssl_pop_getauthmechanism(void* lpObj);
int ipworksssl_pop_setauthmechanism(void* lpObj, int iAuthMechanism);
int GetAuthMechanism();
int SetAuthMechanism(int iAuthMechanism);

Default Value

0

Remarks

This property is used as the authentication mechanism when connecting to the mail server. By default, this property is amUserPassword (0), and default plaintext authentication is used to log in to the server. Other, more secure, options include amCRAMMD5 (1) for CRAM-MD5, amNTLM (2) for NTLM authentication, amAPOP (3) for APOP authentication, and amSASLDigestMD5 (5) for SASL DIGEST-MD5 authentication.

amSASLPlain (4) is also available, but most servers require a Secure Sockets Layer (SSL) connection when utilizing this authentication mechanism.

amKerberos (6) is for Kerberos authentication. Note: This functionality is available only in Windows.

Data Type

Integer

Command Property (POP Class)

This property is used to send additional commands directly to the server.

Syntax

ANSI (Cross Platform)
int SetCommand(const char* lpszCommand);

Unicode (Windows)
INT SetCommand(LPCWSTR lpszCommand);
int ipworksssl_pop_setcommand(void* lpObj, const char* lpszCommand);
int SetCommand(QString qsCommand);

Default Value

""

Remarks

This property can be used to send additional commands directly to the server. Check the LastReply property or trap the PITrail events coming from the server to get the response.

This property is write-only and not available at design time.

Data Type

String

Connected Property (POP Class)

This shows whether the class is connected.

Syntax

ANSI (Cross Platform)
int GetConnected();
int SetConnected(int bConnected); Unicode (Windows) BOOL GetConnected();
INT SetConnected(BOOL bConnected);
int ipworksssl_pop_getconnected(void* lpObj);
int ipworksssl_pop_setconnected(void* lpObj, int bConnected);
bool GetConnected();
int SetConnected(bool bConnected);

Default Value

FALSE

Remarks

This property is used to determine whether or not the class is connected to the remote host.

Note: It is recommended to use the Connect or Disconnect method instead of setting this property.

This property is not available at design time.

Data Type

Boolean

FirewallAutoDetect Property (POP Class)

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

Syntax

ANSI (Cross Platform)
int GetFirewallAutoDetect();
int SetFirewallAutoDetect(int bFirewallAutoDetect); Unicode (Windows) BOOL GetFirewallAutoDetect();
INT SetFirewallAutoDetect(BOOL bFirewallAutoDetect);
int ipworksssl_pop_getfirewallautodetect(void* lpObj);
int ipworksssl_pop_setfirewallautodetect(void* lpObj, int bFirewallAutoDetect);
bool GetFirewallAutoDetect();
int SetFirewallAutoDetect(bool bFirewallAutoDetect);

Default Value

FALSE

Remarks

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

Data Type

Boolean

FirewallType Property (POP Class)

This property determines the type of firewall to connect through.

Syntax

ANSI (Cross Platform)
int GetFirewallType();
int SetFirewallType(int iFirewallType); Unicode (Windows) INT GetFirewallType();
INT SetFirewallType(INT iFirewallType);

Possible Values

FW_NONE(0), 
FW_TUNNEL(1),
FW_SOCKS4(2),
FW_SOCKS5(3),
FW_SOCKS4A(10)
int ipworksssl_pop_getfirewalltype(void* lpObj);
int ipworksssl_pop_setfirewalltype(void* lpObj, int iFirewallType);
int GetFirewallType();
int SetFirewallType(int iFirewallType);

Default Value

0

Remarks

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. FirewallPort is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Data Type

Integer

FirewallHost Property (POP Class)

This property contains the name or IP address of firewall (optional).

Syntax

ANSI (Cross Platform)
char* GetFirewallHost();
int SetFirewallHost(const char* lpszFirewallHost); Unicode (Windows) LPWSTR GetFirewallHost();
INT SetFirewallHost(LPCWSTR lpszFirewallHost);
char* ipworksssl_pop_getfirewallhost(void* lpObj);
int ipworksssl_pop_setfirewallhost(void* lpObj, const char* lpszFirewallHost);
QString GetFirewallHost();
int SetFirewallHost(QString qsFirewallHost);

Default Value

""

Remarks

This property contains the name or IP address of firewall (optional). If a FirewallHost is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the class fails with an error.

Data Type

String

FirewallPassword Property (POP Class)

This property contains a password if authentication is to be used when connecting through the firewall.

Syntax

ANSI (Cross Platform)
char* GetFirewallPassword();
int SetFirewallPassword(const char* lpszFirewallPassword); Unicode (Windows) LPWSTR GetFirewallPassword();
INT SetFirewallPassword(LPCWSTR lpszFirewallPassword);
char* ipworksssl_pop_getfirewallpassword(void* lpObj);
int ipworksssl_pop_setfirewallpassword(void* lpObj, const char* lpszFirewallPassword);
QString GetFirewallPassword();
int SetFirewallPassword(QString qsFirewallPassword);

Default Value

""

Remarks

This property contains a password if authentication is to be used when connecting through the firewall. If FirewallHost is specified, the FirewallUser and FirewallPassword properties are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Data Type

String

FirewallPort Property (POP Class)

This property contains the transmission control protocol (TCP) port for the firewall Host .

Syntax

ANSI (Cross Platform)
int GetFirewallPort();
int SetFirewallPort(int iFirewallPort); Unicode (Windows) INT GetFirewallPort();
INT SetFirewallPort(INT iFirewallPort);
int ipworksssl_pop_getfirewallport(void* lpObj);
int ipworksssl_pop_setfirewallport(void* lpObj, int iFirewallPort);
int GetFirewallPort();
int SetFirewallPort(int iFirewallPort);

Default Value

0

Remarks

This property contains the transmission control protocol (TCP) port for the firewall FirewallHost. See the description of the FirewallHost property for details.

Note: This property is set automatically when FirewallType is set to a valid value. See the description of the FirewallType property for details.

Data Type

Integer

FirewallUser Property (POP Class)

This property contains a user name if authentication is to be used connecting through a firewall.

Syntax

ANSI (Cross Platform)
char* GetFirewallUser();
int SetFirewallUser(const char* lpszFirewallUser); Unicode (Windows) LPWSTR GetFirewallUser();
INT SetFirewallUser(LPCWSTR lpszFirewallUser);
char* ipworksssl_pop_getfirewalluser(void* lpObj);
int ipworksssl_pop_setfirewalluser(void* lpObj, const char* lpszFirewallUser);
QString GetFirewallUser();
int SetFirewallUser(QString qsFirewallUser);

Default Value

""

Remarks

This property contains a user name if authentication is to be used connecting through a firewall. If the FirewallHost is specified, this property and FirewallPassword properties are used to connect and authenticate to the given Firewall. If the authentication fails, the class fails with an error.

Data Type

String

Idle Property (POP Class)

The current status of the class.

Syntax

ANSI (Cross Platform)
int GetIdle();

Unicode (Windows)
BOOL GetIdle();
int ipworksssl_pop_getidle(void* lpObj);
bool GetIdle();

Default Value

TRUE

Remarks

Idle will be False if the component is currently busy (communicating and/or waiting for an answer), and True at all other times.

This property is read-only.

Data Type

Boolean

IncludeHeaders Property (POP Class)

This property instructs the class to include the headers in the MessageText and LocalFile.

Syntax

ANSI (Cross Platform)
int GetIncludeHeaders();
int SetIncludeHeaders(int bIncludeHeaders); Unicode (Windows) BOOL GetIncludeHeaders();
INT SetIncludeHeaders(BOOL bIncludeHeaders);
int ipworksssl_pop_getincludeheaders(void* lpObj);
int ipworksssl_pop_setincludeheaders(void* lpObj, int bIncludeHeaders);
bool GetIncludeHeaders();
int SetIncludeHeaders(bool bIncludeHeaders);

Default Value

FALSE

Remarks

This property instructs the component to include the headers in the MessageText and LocalFile. If set to True, the headers for the message being retrieved will be placed before the message body in the MessageText property;. If LocalFile is set, then the headers will be written to that file before the message body. In this manner, the whole content of a MIME-encoded message can be passed to the MIME class for further message processing.

Data Type

Boolean

LastReply Property (POP Class)

The last reply from the server.

Syntax

ANSI (Cross Platform)
char* GetLastReply();

Unicode (Windows)
LPWSTR GetLastReply();
char* ipworksssl_pop_getlastreply(void* lpObj);
QString GetLastReply();

Default Value

""

Remarks

This property indicates the last reply received from the server. It can be used for informational purposes. The same information and more can also be retrieved through the PITrail event.

This property is read-only.

Data Type

String

LocalFile Property (POP Class)

This property includes the path to a local file to download the message body. If the file exists, it is overwritten (optional).

Syntax

ANSI (Cross Platform)
char* GetLocalFile();
wchar_t* GetLocalFile_W(); // Windows only
int SetLocalFile(const char* lpszLocalFile);
int SetLocalFile(const wchar_t* lpszLocalFile); // Windows only Unicode (Windows) LPWSTR GetLocalFile();
INT SetLocalFile(LPCWSTR lpszLocalFile);
char* ipworksssl_pop_getlocalfile(void* lpObj);
wchar_t* ipworksssl_pop_getlocalfile_W(void* lpObj); // Windows only
int ipworksssl_pop_setlocalfile(void* lpObj, const char* lpszLocalFile);
int ipworksssl_pop_setlocalfile(void* lpObj, const wchar_t* lpszLocalFile); // Windows only
QString GetLocalFile();
int SetLocalFile(QString qsLocalFile);

Default Value

""

Remarks

This property is used when retrieving a message. If this property is empty, then the received data are provided through the parameters of the Transfer event. Note: If you are not retrieving the entire message (MaxLines is nonzero), no data will be written to LocalFile.

Data Type

String

LocalHost Property (POP Class)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

ANSI (Cross Platform)
char* GetLocalHost();
int SetLocalHost(const char* lpszLocalHost); Unicode (Windows) LPWSTR GetLocalHost();
INT SetLocalHost(LPCWSTR lpszLocalHost);
char* ipworksssl_pop_getlocalhost(void* lpObj);
int ipworksssl_pop_setlocalhost(void* lpObj, const char* lpszLocalHost);
QString GetLocalHost();
int SetLocalHost(QString qsLocalHost);

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

MailPort Property (POP Class)

This property includes the server port for POP (default 110).

Syntax

ANSI (Cross Platform)
int GetMailPort();
int SetMailPort(int iMailPort); Unicode (Windows) INT GetMailPort();
INT SetMailPort(INT iMailPort);
int ipworksssl_pop_getmailport(void* lpObj);
int ipworksssl_pop_setmailport(void* lpObj, int iMailPort);
int GetMailPort();
int SetMailPort(int iMailPort);

Default Value

110

Remarks

This property contains the server port for POP (default 110). A valid port number (a value between 1 and 65535) is required for the connection to take place. The property must be set before a connection is attempted and cannot be changed once a connection is established. Any attempt to change this property while connected will fail with an error.

For implicit Secure Sockets Layer (SSL), use port 995 (please refer to the SSLStartMode property for more information).

This property is not available at design time.

Data Type

Integer

MailServer Property (POP Class)

This property includes the name or address of a mail server (internet post office server).

Syntax

ANSI (Cross Platform)
char* GetMailServer();
int SetMailServer(const char* lpszMailServer); Unicode (Windows) LPWSTR GetMailServer();
INT SetMailServer(LPCWSTR lpszMailServer);
char* ipworksssl_pop_getmailserver(void* lpObj);
int ipworksssl_pop_setmailserver(void* lpObj, const char* lpszMailServer);
QString GetMailServer();
int SetMailServer(QString qsMailServer);

Default Value

""

Remarks

This property specifies the IP address (IP number in dotted internet format) or the domain name of the mail server. It is set before a connection is attempted and cannot be changed once a connection is in progress.

If this property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the class fails with an error.

If the class is configured to use a SOCKS firewall, the value assigned to this property may be preceded with an "*". If this is the case, the host name is passed to the firewall unresolved and the firewall performs the DNS resolution.

Data Type

String

MaxLines Property (POP Class)

This property includes the maximum number of message lines other than headers to retrieve.

Syntax

ANSI (Cross Platform)
int GetMaxLines();
int SetMaxLines(int iMaxLines); Unicode (Windows) INT GetMaxLines();
INT SetMaxLines(INT iMaxLines);
int ipworksssl_pop_getmaxlines(void* lpObj);
int ipworksssl_pop_setmaxlines(void* lpObj, int iMaxLines);
int GetMaxLines();
int SetMaxLines(int iMaxLines);

Default Value

0

Remarks

This property is used to limit the number of text lines other than headers retrieved for messages. It can be used to preview message headers and a portion of their contents, without incurring the overhead of downloading the entire message.

The default value of the property is 0. In this case, the entire message will be retrieved, without interruptions. Note: If you are not retrieving the entire message (MaxLines is nonzero), no data will be written to LocalFile.

Data Type

Integer

Message Property (POP Class)

This property provides the raw message content.

Syntax

ANSI (Cross Platform)
int GetMessage(char* &lpMessage, int &lenMessage);

Unicode (Windows)
INT GetMessage(LPSTR &lpMessage, INT &lenMessage);
int ipworksssl_pop_getmessage(void* lpObj, char** lpMessage, int* lenMessage);
QByteArray GetMessage();

Default Value

""

Remarks

This property is populated after calling Retrieve and holds the raw message content. This can be used to access the data before any processing is done by the class.

This property is read-only and not available at design time.

Data Type

Binary String

MessageCc Property (POP Class)

This property includes the value of the CC header of the last retrieved message.

Syntax

ANSI (Cross Platform)
char* GetMessageCc();

Unicode (Windows)
LPWSTR GetMessageCc();
char* ipworksssl_pop_getmessagecc(void* lpObj);
QString GetMessageCc();

Default Value

""

Remarks

This property contains the value of the CC header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageCount Property (POP Class)

This property includes the number of messages in the mailbox.

Syntax

ANSI (Cross Platform)
int GetMessageCount();

Unicode (Windows)
INT GetMessageCount();
int ipworksssl_pop_getmessagecount(void* lpObj);
int GetMessageCount();

Default Value

0

Remarks

This property contains the number of messages in the mailbox. When the class is not connected to the server, the value of this property is 0. When connected, it contains the number of messages in the mailbox as reported by the POP server.

This property is read-only.

Data Type

Integer

MessageDate Property (POP Class)

This property includes the value of the date header of the last retrieved message.

Syntax

ANSI (Cross Platform)
char* GetMessageDate();

Unicode (Windows)
LPWSTR GetMessageDate();
char* ipworksssl_pop_getmessagedate(void* lpObj);
QString GetMessageDate();

Default Value

""

Remarks

This property contains the value of the date header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageFrom Property (POP Class)

This property includes the value of the from header of the last retrieved message.

Syntax

ANSI (Cross Platform)
char* GetMessageFrom();

Unicode (Windows)
LPWSTR GetMessageFrom();
char* ipworksssl_pop_getmessagefrom(void* lpObj);
QString GetMessageFrom();

Default Value

""

Remarks

This property contains the value of the from header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageHeaderCount Property (POP Class)

The number of records in the MessageHeader arrays.

Syntax

ANSI (Cross Platform)
int GetMessageHeaderCount();

Unicode (Windows)
INT GetMessageHeaderCount();
int ipworksssl_pop_getmessageheadercount(void* lpObj);
int GetMessageHeaderCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at MessageHeaderCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

MessageHeaderField Property (POP Class)

This property contains the name of the HTTP header (this is the same case as it is delivered).

Syntax

ANSI (Cross Platform)
char* GetMessageHeaderField(int iMessageHeaderIndex);

Unicode (Windows)
LPWSTR GetMessageHeaderField(INT iMessageHeaderIndex);
char* ipworksssl_pop_getmessageheaderfield(void* lpObj, int messageheaderindex);
QString GetMessageHeaderField(int iMessageHeaderIndex);

Default Value

""

Remarks

This property contains the name of the HTTP Header (this is the same case as it is delivered).

The MessageHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageHeaderCount property.

This property is read-only and not available at design time.

Data Type

String

MessageHeaderValue Property (POP Class)

This property contains the header contents.

Syntax

ANSI (Cross Platform)
char* GetMessageHeaderValue(int iMessageHeaderIndex);

Unicode (Windows)
LPWSTR GetMessageHeaderValue(INT iMessageHeaderIndex);
char* ipworksssl_pop_getmessageheadervalue(void* lpObj, int messageheaderindex);
QString GetMessageHeaderValue(int iMessageHeaderIndex);

Default Value

""

Remarks

This property contains the Header contents.

The MessageHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageHeaderCount property.

This property is read-only and not available at design time.

Data Type

String

MessageHeadersString Property (POP Class)

This property includes a string representation of the full headers of the message as retrieved from the server.

Syntax

ANSI (Cross Platform)
char* GetMessageHeadersString();

Unicode (Windows)
LPWSTR GetMessageHeadersString();
char* ipworksssl_pop_getmessageheadersstring(void* lpObj);
QString GetMessageHeadersString();

Default Value

""

Remarks

This property contains a string representation of the full headers of the message as retrieved from the server. If the class is not connected, or MessageNumber does not contain a valid message number, the value of this property is an empty string. Otherwise, it contains the full headers of the mail message as reported by the server.

The MailServer is asked about the headers of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the class returns a cached value.

Example. Connect and Retrieve Messages:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 MessageText = POPControl.MessageText MessageHeadersString = POPControl.MessageHeadersString

This property is read-only.

Data Type

String

MessageNumber Property (POP Class)

This property includes the current (selected) message.

Syntax

ANSI (Cross Platform)
int GetMessageNumber();
int SetMessageNumber(int iMessageNumber); Unicode (Windows) INT GetMessageNumber();
INT SetMessageNumber(INT iMessageNumber);
int ipworksssl_pop_getmessagenumber(void* lpObj);
int ipworksssl_pop_setmessagenumber(void* lpObj, int iMessageNumber);
int GetMessageNumber();
int SetMessageNumber(int iMessageNumber);

Default Value

1

Remarks

This property indicates the current (selected) message. This property specifies a message number in between 1 and MessageCount. The various class methods related to single messages use this property as a message pointer (see method descriptions and the MessageSize property).

Data Type

Integer

MessageRecipientCount Property (POP Class)

The number of records in the MessageRecipient arrays.

Syntax

ANSI (Cross Platform)
int GetMessageRecipientCount();

Unicode (Windows)
INT GetMessageRecipientCount();
int ipworksssl_pop_getmessagerecipientcount(void* lpObj);
int GetMessageRecipientCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at MessageRecipientCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

MessageRecipientAddress Property (POP Class)

This property contains the email address of the recipient.

Syntax

ANSI (Cross Platform)
char* GetMessageRecipientAddress(int iRecipientIndex);

Unicode (Windows)
LPWSTR GetMessageRecipientAddress(INT iRecipientIndex);
char* ipworksssl_pop_getmessagerecipientaddress(void* lpObj, int recipientindex);
QString GetMessageRecipientAddress(int iRecipientIndex);

Default Value

""

Remarks

This property contains the email address of the recipient.

The RecipientIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageRecipientCount property.

This property is read-only and not available at design time.

Data Type

String

MessageRecipientName Property (POP Class)

This property contains the name of the recipient.

Syntax

ANSI (Cross Platform)
char* GetMessageRecipientName(int iRecipientIndex);

Unicode (Windows)
LPWSTR GetMessageRecipientName(INT iRecipientIndex);
char* ipworksssl_pop_getmessagerecipientname(void* lpObj, int recipientindex);
QString GetMessageRecipientName(int iRecipientIndex);

Default Value

""

Remarks

This property contains the name of the recipient.

The RecipientIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageRecipientCount property.

This property is read-only and not available at design time.

Data Type

String

MessageRecipientOptions Property (POP Class)

This property contains the recipient sending options (used only by SMTP).

Syntax

ANSI (Cross Platform)
char* GetMessageRecipientOptions(int iRecipientIndex);

Unicode (Windows)
LPWSTR GetMessageRecipientOptions(INT iRecipientIndex);
char* ipworksssl_pop_getmessagerecipientoptions(void* lpObj, int recipientindex);
QString GetMessageRecipientOptions(int iRecipientIndex);

Default Value

""

Remarks

This property contains the recipient sending options (used only by SMTP). This must be a string of RFC-compliant recipient options (used by SMTP).

One type of option is a delivery status notification sent per recipient, which is specified by RFC 1891.

component.MessageRecipientOptions(0) = "NOTIFY SUCCESS,FAILURE,DELAY";

The RecipientIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageRecipientCount property.

This property is read-only and not available at design time.

Data Type

String

MessageRecipientType Property (POP Class)

This property contains the recipient type: To, Cc, or Bcc.

Syntax

ANSI (Cross Platform)
int GetMessageRecipientType(int iRecipientIndex);

Unicode (Windows)
INT GetMessageRecipientType(INT iRecipientIndex);

Possible Values

RT_TO(0), 
RT_CC(1),
RT_BCC(2)
int ipworksssl_pop_getmessagerecipienttype(void* lpObj, int recipientindex);
int GetMessageRecipientType(int iRecipientIndex);

Default Value

0

Remarks

This property contains the recipient type: To, Cc, or Bcc.

The RecipientIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessageRecipientCount property.

This property is read-only and not available at design time.

Data Type

Integer

MessageReplyTo Property (POP Class)

This property includes the value of the Reply-To header of the last retrieved message.

Syntax

ANSI (Cross Platform)
char* GetMessageReplyTo();

Unicode (Windows)
LPWSTR GetMessageReplyTo();
char* ipworksssl_pop_getmessagereplyto(void* lpObj);
QString GetMessageReplyTo();

Default Value

""

Remarks

This property contains the value of the Reply-To header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageSize Property (POP Class)

This property includes the size in bytes of the current message.

Syntax

ANSI (Cross Platform)
int GetMessageSize();

Unicode (Windows)
INT GetMessageSize();
int ipworksssl_pop_getmessagesize(void* lpObj);
int GetMessageSize();

Default Value

0

Remarks

This property contains the size in bytes of the current message. If the class is not connected, or MessageNumber does not contain a valid message number, the value of this property is 0. Otherwise, it contains the size of the mail message (including headers) as reported by the server.

The MailServer is asked about the size of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the class returns a cached value.

This property is read-only.

Data Type

Integer

MessageSubject Property (POP Class)

This property includes the value of the Subject header of the last retrieved message.

Syntax

ANSI (Cross Platform)
char* GetMessageSubject();

Unicode (Windows)
LPWSTR GetMessageSubject();
char* ipworksssl_pop_getmessagesubject(void* lpObj);
QString GetMessageSubject();

Default Value

""

Remarks

This property contains the value of the Subject header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageText Property (POP Class)

This property includes the full text of the message as retrieved from the server.

Syntax

ANSI (Cross Platform)
char* GetMessageText();

Unicode (Windows)
LPWSTR GetMessageText();
char* ipworksssl_pop_getmessagetext(void* lpObj);
QString GetMessageText();

Default Value

""

Remarks

This property contains the full text of the message as retrieved from the server. If the class is not connected, or MessageNumber does not contain a valid message number, the value of this property is an empty string. Otherwise, it contains the text of the mail message as reported by the server (a maximum of MaxLines).

The MailServer is asked about the text of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the class returns a cached value.

Example. Connect and Retrieve Messages:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 MessageText = POPControl.MessageText MessageHeaders = POPControl.MessageHeaders

This property is read-only.

Data Type

String

MessageTo Property (POP Class)

This property includes the value of the To header of the last retrieved message.

Syntax

ANSI (Cross Platform)
char* GetMessageTo();

Unicode (Windows)
LPWSTR GetMessageTo();
char* ipworksssl_pop_getmessageto(void* lpObj);
QString GetMessageTo();

Default Value

""

Remarks

This property contains the value of the To header of the last retrieved message. The same information also may be retrieved through the Header event.

This property is read-only.

Data Type

String

MessageUID Property (POP Class)

This property includes the unique identifier of the message as specified by the server.

Syntax

ANSI (Cross Platform)
char* GetMessageUID();

Unicode (Windows)
LPWSTR GetMessageUID();
char* ipworksssl_pop_getmessageuid(void* lpObj);
QString GetMessageUID();

Default Value

""

Remarks

This property contains the unique identifier of the message as specified by the server. If the class is not connected, or MessageNumber does not contain a valid message number, the value of this property is an empty string. Otherwise, it contains the UID of the mail message as reported by the server.

The MailServer is asked about the UID of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the class returns a cached value.

This property is read-only.

Data Type

String

Password Property (POP Class)

This property includes the password for the mailbox user.

Syntax

ANSI (Cross Platform)
char* GetPassword();
int SetPassword(const char* lpszPassword); Unicode (Windows) LPWSTR GetPassword();
INT SetPassword(LPCWSTR lpszPassword);
char* ipworksssl_pop_getpassword(void* lpObj);
int ipworksssl_pop_setpassword(void* lpObj, const char* lpszPassword);
QString GetPassword();
int SetPassword(QString qsPassword);

Default Value

""

Remarks

This property contains the password for the mailbox user. This property must be set before the class connects to the MailServer.

Data Type

String

SSLAcceptServerCertEncoded Property (POP Class)

This is the certificate (PEM/base64 encoded).

Syntax

ANSI (Cross Platform)
int GetSSLAcceptServerCertEncoded(char* &lpSSLAcceptServerCertEncoded, int &lenSSLAcceptServerCertEncoded);
int SetSSLAcceptServerCertEncoded(const char* lpSSLAcceptServerCertEncoded, int lenSSLAcceptServerCertEncoded); Unicode (Windows) INT GetSSLAcceptServerCertEncoded(LPSTR &lpSSLAcceptServerCertEncoded, INT &lenSSLAcceptServerCertEncoded);
INT SetSSLAcceptServerCertEncoded(LPCSTR lpSSLAcceptServerCertEncoded, INT lenSSLAcceptServerCertEncoded);
int ipworksssl_pop_getsslacceptservercertencoded(void* lpObj, char** lpSSLAcceptServerCertEncoded, int* lenSSLAcceptServerCertEncoded);
int ipworksssl_pop_setsslacceptservercertencoded(void* lpObj, const char* lpSSLAcceptServerCertEncoded, int lenSSLAcceptServerCertEncoded);
QByteArray GetSSLAcceptServerCertEncoded();
int SetSSLAcceptServerCertEncoded(QByteArray qbaSSLAcceptServerCertEncoded);

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

This property is not available at design time.

Data Type

Binary String

SSLCertEncoded Property (POP Class)

This is the certificate (PEM/base64 encoded).

Syntax

ANSI (Cross Platform)
int GetSSLCertEncoded(char* &lpSSLCertEncoded, int &lenSSLCertEncoded);
int SetSSLCertEncoded(const char* lpSSLCertEncoded, int lenSSLCertEncoded); Unicode (Windows) INT GetSSLCertEncoded(LPSTR &lpSSLCertEncoded, INT &lenSSLCertEncoded);
INT SetSSLCertEncoded(LPCSTR lpSSLCertEncoded, INT lenSSLCertEncoded);
int ipworksssl_pop_getsslcertencoded(void* lpObj, char** lpSSLCertEncoded, int* lenSSLCertEncoded);
int ipworksssl_pop_setsslcertencoded(void* lpObj, const char* lpSSLCertEncoded, int lenSSLCertEncoded);
QByteArray GetSSLCertEncoded();
int SetSSLCertEncoded(QByteArray qbaSSLCertEncoded);

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

This property is not available at design time.

Data Type

Binary String

SSLCertStore Property (POP Class)

This is the name of the certificate store for the client certificate.

Syntax

ANSI (Cross Platform)
int GetSSLCertStore(char* &lpSSLCertStore, int &lenSSLCertStore);
int SetSSLCertStore(const char* lpSSLCertStore, int lenSSLCertStore); Unicode (Windows) INT GetSSLCertStore(LPSTR &lpSSLCertStore, INT &lenSSLCertStore);
INT SetSSLCertStore(LPCSTR lpSSLCertStore, INT lenSSLCertStore);
int ipworksssl_pop_getsslcertstore(void* lpObj, char** lpSSLCertStore, int* lenSSLCertStore);
int ipworksssl_pop_setsslcertstore(void* lpObj, const char* lpSSLCertStore, int lenSSLCertStore);
QByteArray GetSSLCertStore();
int SetSSLCertStore(QByteArray qbaSSLCertStore);

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

Data Type

Binary String

SSLCertStorePassword Property (POP Class)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

ANSI (Cross Platform)
char* GetSSLCertStorePassword();
int SetSSLCertStorePassword(const char* lpszSSLCertStorePassword); Unicode (Windows) LPWSTR GetSSLCertStorePassword();
INT SetSSLCertStorePassword(LPCWSTR lpszSSLCertStorePassword);
char* ipworksssl_pop_getsslcertstorepassword(void* lpObj);
int ipworksssl_pop_setsslcertstorepassword(void* lpObj, const char* lpszSSLCertStorePassword);
QString GetSSLCertStorePassword();
int SetSSLCertStorePassword(QString qsSSLCertStorePassword);

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (POP Class)

This is the type of certificate store for this certificate.

Syntax

ANSI (Cross Platform)
int GetSSLCertStoreType();
int SetSSLCertStoreType(int iSSLCertStoreType); Unicode (Windows) INT GetSSLCertStoreType();
INT SetSSLCertStoreType(INT iSSLCertStoreType);

Possible Values

CST_USER(0), 
CST_MACHINE(1),
CST_PFXFILE(2),
CST_PFXBLOB(3),
CST_JKSFILE(4),
CST_JKSBLOB(5),
CST_PEMKEY_FILE(6),
CST_PEMKEY_BLOB(7),
CST_PUBLIC_KEY_FILE(8),
CST_PUBLIC_KEY_BLOB(9),
CST_SSHPUBLIC_KEY_BLOB(10),
CST_P7BFILE(11),
CST_P7BBLOB(12),
CST_SSHPUBLIC_KEY_FILE(13),
CST_PPKFILE(14),
CST_PPKBLOB(15),
CST_XMLFILE(16),
CST_XMLBLOB(17),
CST_JWKFILE(18),
CST_JWKBLOB(19),
CST_SECURITY_KEY(20),
CST_BCFKSFILE(21),
CST_BCFKSBLOB(22),
CST_PKCS11(23),
CST_AUTO(99)
int ipworksssl_pop_getsslcertstoretype(void* lpObj);
int ipworksssl_pop_setsslcertstoretype(void* lpObj, int iSSLCertStoreType);
int GetSSLCertStoreType();
int SetSSLCertStoreType(int iSSLCertStoreType);

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubject Property (POP Class)

This is the subject of the certificate used for client authentication.

Syntax

ANSI (Cross Platform)
char* GetSSLCertSubject();
int SetSSLCertSubject(const char* lpszSSLCertSubject); Unicode (Windows) LPWSTR GetSSLCertSubject();
INT SetSSLCertSubject(LPCWSTR lpszSSLCertSubject);
char* ipworksssl_pop_getsslcertsubject(void* lpObj);
int ipworksssl_pop_setsslcertsubject(void* lpObj, const char* lpszSSLCertSubject);
QString GetSSLCertSubject();
int SetSSLCertSubject(QString qsSSLCertSubject);

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

SSLProvider Property (POP Class)

This specifies the SSL/TLS implementation to use.

Syntax

ANSI (Cross Platform)
int GetSSLProvider();
int SetSSLProvider(int iSSLProvider); Unicode (Windows) INT GetSSLProvider();
INT SetSSLProvider(INT iSSLProvider);

Possible Values

SSLP_AUTOMATIC(0), 
SSLP_PLATFORM(1),
SSLP_INTERNAL(2)
int ipworksssl_pop_getsslprovider(void* lpObj);
int ipworksssl_pop_setsslprovider(void* lpObj, int iSSLProvider);
int GetSSLProvider();
int SetSSLProvider(int iSSLProvider);

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected, on Windows the class will use the platform implementation. On Linux/macOS the class will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used on all platforms.

Data Type

Integer

SSLServerCertEncoded Property (POP Class)

This is the certificate (PEM/base64 encoded).

Syntax

ANSI (Cross Platform)
int GetSSLServerCertEncoded(char* &lpSSLServerCertEncoded, int &lenSSLServerCertEncoded);

Unicode (Windows)
INT GetSSLServerCertEncoded(LPSTR &lpSSLServerCertEncoded, INT &lenSSLServerCertEncoded);
int ipworksssl_pop_getsslservercertencoded(void* lpObj, char** lpSSLServerCertEncoded, int* lenSSLServerCertEncoded);
QByteArray GetSSLServerCertEncoded();

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.

When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.

This property is read-only and not available at design time.

Data Type

Binary String

SSLStartMode Property (POP Class)

Determines how the class starts the SSL negotiation.

Syntax

ANSI (Cross Platform)
int GetSSLStartMode();
int SetSSLStartMode(int iSSLStartMode); Unicode (Windows) INT GetSSLStartMode();
INT SetSSLStartMode(INT iSSLStartMode);

Possible Values

SSL_AUTOMATIC(0), 
SSL_IMPLICIT(1),
SSL_EXPLICIT(2)
int ipworksssl_pop_getsslstartmode(void* lpObj);
int ipworksssl_pop_setsslstartmode(void* lpObj, int iSSLStartMode);
int GetSSLStartMode();
int SetSSLStartMode(int iSSLStartMode);

Default Value

0

Remarks

The SSLStartMode property may have one of the following values:

0 (sslAutomatic)If the remote port is set to the standard plaintext port of the protocol (where applicable), the class will behave the same as if SSLStartMode is set to sslExplicit. In all other cases, SSL negotiation will be implicit (sslImplicit).
1 (sslImplicit)The SSL negotiation will start immediately after the connection is established.
2 (sslExplicit)The class will first connect in plaintext, and then explicitly start SSL negotiation through a protocol command such as STARTTLS.

Data Type

Integer

Timeout Property (POP Class)

A timeout for the class.

Syntax

ANSI (Cross Platform)
int GetTimeout();
int SetTimeout(int iTimeout); Unicode (Windows) INT GetTimeout();
INT SetTimeout(INT iTimeout);
int ipworksssl_pop_gettimeout(void* lpObj);
int ipworksssl_pop_settimeout(void* lpObj, int iTimeout);
int GetTimeout();
int SetTimeout(int iTimeout);

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the class fails with an error.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

Data Type

Integer

TotalSize Property (POP Class)

This property includes cumulative size in bytes of messages in the mailbox (including headers).

Syntax

ANSI (Cross Platform)
int64 GetTotalSize();

Unicode (Windows)
LONG64 GetTotalSize();
int64 ipworksssl_pop_gettotalsize(void* lpObj);
qint64 GetTotalSize();

Default Value

0

Remarks

This property contains the cumulative size in bytes of messages in the mailbox (including headers). When the class is not connected to the server, the value of this property is 0. When connected, it contains the cumulative size of all the messages in the mail box as reported by the POP server.

This property is read-only.

Data Type

Long64

User Property (POP Class)

This property includes the user identifier for the mailbox.

Syntax

ANSI (Cross Platform)
char* GetUser();
int SetUser(const char* lpszUser); Unicode (Windows) LPWSTR GetUser();
INT SetUser(LPCWSTR lpszUser);
char* ipworksssl_pop_getuser(void* lpObj);
int ipworksssl_pop_setuser(void* lpObj, const char* lpszUser);
QString GetUser();
int SetUser(QString qsUser);

Default Value

""

Remarks

This property contains the user identifier for the mailbox. This property must be set before the class connects to the MailServer.

Data Type

String

Config Method (POP Class)

Sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* ipworksssl_pop_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Connect Method (POP Class)

This method connects to the mail server and attempts to log in.

Syntax

ANSI (Cross Platform)
int Connect();

Unicode (Windows)
INT Connect();
int ipworksssl_pop_connect(void* lpObj);
int Connect();

Remarks

This method connects to the mail server and attempts to log in using the current User and Password. Then it retrieves the initial statistics about the mailbox contents (MessageCount and TotalSize).

Example. Connect to POP Mailbox:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 POPControl.Retrieve() MessageText = POPControl.MessageText MessageHeaders = POPControl.MessageHeaders

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Delete Method (POP Class)

This method deletes a message specified by MessageNumber on the server.

Syntax

ANSI (Cross Platform)
int Delete();

Unicode (Windows)
INT Delete();
int ipworksssl_pop_delete(void* lpObj);
int Delete();

Remarks

This method asks the MailServer to delete the message specified by MessageNumber. The message will not actually be deleted from the server until the connection is closed. To cancel a previous Delete, use the Reset method.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Disconnect Method (POP Class)

This method disconnects from the mail server.

Syntax

ANSI (Cross Platform)
int Disconnect();

Unicode (Windows)
INT Disconnect();
int ipworksssl_pop_disconnect(void* lpObj);
int Disconnect();

Remarks

This method makes the class disconnect from the MailServer by sending the QUIT command. If successful, all changes to the mailbox are committed by the server. Otherwise, changes are rolled back to the initial state that the server was in before the connection.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DoEvents Method (POP Class)

Processes events from the internal message queue.

Syntax

ANSI (Cross Platform)
int DoEvents();

Unicode (Windows)
INT DoEvents();
int ipworksssl_pop_doevents(void* lpObj);
int DoEvents();

Remarks

When DoEvents is called, the class processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Interrupt Method (POP Class)

Interrupt the current method.

Syntax

ANSI (Cross Platform)
int Interrupt();

Unicode (Windows)
INT Interrupt();
int ipworksssl_pop_interrupt(void* lpObj);
int Interrupt();

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ListMessageSizes Method (POP Class)

This method retrieves a list of all message sizes from the server.

Syntax

ANSI (Cross Platform)
int ListMessageSizes();

Unicode (Windows)
INT ListMessageSizes();
int ipworksssl_pop_listmessagesizes(void* lpObj);
int ListMessageSizes();

Remarks

This message retrieves a list of all message sizes from the server. For each message listed, a MessageList event will fire containing the number and size of the message.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ListMessageUIDs Method (POP Class)

This method retrieves a list of all message UIDs from the server.

Syntax

ANSI (Cross Platform)
int ListMessageUIDs();

Unicode (Windows)
INT ListMessageUIDs();
int ipworksssl_pop_listmessageuids(void* lpObj);
int ListMessageUIDs();

Remarks

This method retrieves a list of all message UIDs from the server. For each message listed, a MessageList event will fire containing the number and UID of the message.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

LocalizeDate Method (POP Class)

This method converts a valid RFC 822 message date to a local date and time.

Syntax

ANSI (Cross Platform)
char* LocalizeDate(const char* lpszDateTime);

Unicode (Windows)
LPWSTR LocalizeDate(LPCWSTR lpszDateTime);
char* ipworksssl_pop_localizedate(void* lpObj, const char* lpszDateTime);
QString LocalizeDate(const QString& qsDateTime);

Remarks

This method can be used to convert an RFC 822 date and time string to the corresponding local date and time.

Note: Dates will be returned in the format: "MM/dd/yyyy hh:mm:ss".

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

QueryMessageSize Method (POP Class)

This method returns the size in bytes of the current message.

Syntax

ANSI (Cross Platform)
int64 QueryMessageSize();

Unicode (Windows)
LONG64 QueryMessageSize();
int64 ipworksssl_pop_querymessagesize(void* lpObj);
qint64 QueryMessageSize();

Remarks

This method queries the server for the size in bytes of the message specified by MessageNumber. The method returns the size (in bytes) of the message.

If the class is not connected, or MessageNumber does not contain a valid message number, the return value is 0. Otherwise, it returns the size of the mail message (including headers) as reported by the server.

The MailServer is asked about the size of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the class returns a cached value.

Error Handling (C++)

This method returns a Long64 value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

QueryMessageUID Method (POP Class)

This method returns the unique identifier (UID) of the message as specified by the server.

Syntax

ANSI (Cross Platform)
char* QueryMessageUID();

Unicode (Windows)
LPWSTR QueryMessageUID();
char* ipworksssl_pop_querymessageuid(void* lpObj);
QString QueryMessageUID();

Remarks

This method returns the unique identifier (UID) of the message specified by MessageNumber. If the class is not connected, or MessageNumber does not contain a valid message number, the return value of this method is an empty string. Otherwise, it returns the UID of the mail message as reported by the server.

The MailServer is asked about the UID of the message only if the MessageNumber property has changed. If MessageNumber has not changed, the class returns a cached value.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

QueryTotalSize Method (POP Class)

This method returns the cumulative size in bytes of messages in the mailbox (including headers).

Syntax

ANSI (Cross Platform)
int64 QueryTotalSize();

Unicode (Windows)
LONG64 QueryTotalSize();
int64 ipworksssl_pop_querytotalsize(void* lpObj);
qint64 QueryTotalSize();

Remarks

This method returns the cumulative size in bytes of messages in the mailbox (including headers). When the class is not connected to the server, the return value of this method is 0. When connected, it returns the cumulative size of all the messages in the mail box as reported by the POP server.

Error Handling (C++)

This method returns a Long64 value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Reset Method (POP Class)

This method resets all changes and revert back to the state when the user first connected.

Syntax

ANSI (Cross Platform)
int Reset();

Unicode (Windows)
INT Reset();
int ipworksssl_pop_reset(void* lpObj);
int Reset();

Remarks

This method is used to reset all changes and revert back to the state when the user first connected. Asks the MailServer to reset all changes and revert back to the state it was when connected.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Retrieve Method (POP Class)

This method retrieves a message specified by MessageNumber from the server.

Syntax

ANSI (Cross Platform)
int Retrieve();

Unicode (Windows)
INT Retrieve();
int ipworksssl_pop_retrieve(void* lpObj);
int Retrieve();

Remarks

This method is used to retrieve a message specified by MessageNumber from the server. It asks the MailServer to retrieve the message specified by MessageNumber. The message headers will arrive in the Header event, and the message text will arrive in the Transfer event.

The MaxLines property defines the number of lines retrieved.

Example. Connect and Retrieve Messages:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 POPControl.Retrieve()

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

RetrieveHeaders Method (POP Class)

This method retrieves headers for a message specified by MessageNumber .

Syntax

ANSI (Cross Platform)
int RetrieveHeaders();

Unicode (Windows)
INT RetrieveHeaders();
int ipworksssl_pop_retrieveheaders(void* lpObj);
int RetrieveHeaders();

Remarks

Calling this method will retrieve the headers for the message specified by the MessageNumber property. The message headers will be provided by the Header event and also stored in the MessageHeaders property.

Example. Connect and Retrieve Message Headers:

POPControl.MailServer = "MyPOPServer" POPControl.User = "username" POPControl.Password = "password" POPControl.Connect() POPControl.MessageNumber = 1 POPControl.RetrieveHeaders()

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SendCommand Method (POP Class)

Sends the exact command directly to the server.

Syntax

ANSI (Cross Platform)
int SendCommand(const char* lpszCommand);

Unicode (Windows)
INT SendCommand(LPCWSTR lpszCommand);
int ipworksssl_pop_sendcommand(void* lpObj, const char* lpszCommand);
int SendCommand(const QString& qsCommand);

Remarks

This method sends the command specified by Command to the server exactly as it is provided. Use this method to send additional or custom commands directly to the server.

After calling this method check the LastReply property and/or monitor the PITrail event to obtain the server's response.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetMessageStream Method (POP Class)

This method sets the stream to which the message downloaded from the server will be written.

Syntax

ANSI (Cross Platform)
int SetMessageStream(IPWorksSSLStream* sMessageStream);

Unicode (Windows)
INT SetMessageStream(IPWorksSSLStream* sMessageStream);
int ipworksssl_pop_setmessagestream(void* lpObj, IPWorksSSLStream* sMessageStream);
int SetMessageStream(IPWorksSSLStream* sMessageStream);

Remarks

This method sets the stream to which the message downloaded from the server will be written. If a download stream is set before the Retrieve method is called, the downloaded data will be written to the stream. The stream should be open and normally set to position 0. The class will automatically close this stream if CloseStreamAfterTransfer is set to True (default). If the stream is closed, you will need to call SetMessageStream again before calling Retrieve again. The downloaded content will be written starting at the current position in the stream.

Note: SetMessageStream and LocalFile will reset the other.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ConnectionStatus Event (POP Class)

This event is fired to indicate changes in the connection state.

Syntax

ANSI (Cross Platform)
virtual int FireConnectionStatus(POPConnectionStatusEventParams *e);
typedef struct {
const char *ConnectionEvent;
int StatusCode;
const char *Description; int reserved; } POPConnectionStatusEventParams;
Unicode (Windows) virtual INT FireConnectionStatus(POPConnectionStatusEventParams *e);
typedef struct {
LPCWSTR ConnectionEvent;
INT StatusCode;
LPCWSTR Description; INT reserved; } POPConnectionStatusEventParams;
#define EID_POP_CONNECTIONSTATUS 1

virtual INT IPWORKSSSL_CALL FireConnectionStatus(LPSTR &lpszConnectionEvent, INT &iStatusCode, LPSTR &lpszDescription);
class POPConnectionStatusEventParams {
public:
  const QString &ConnectionEvent();

  int StatusCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ConnectionStatus(POPConnectionStatusEventParams *e);
// Or, subclass POP and override this emitter function. virtual int FireConnectionStatus(POPConnectionStatusEventParams *e) {...}

Remarks

The ConnectionStatus event is fired when the connection state changes: for example, completion of a firewall or proxy connection or completion of a security handshake.

The ConnectionEvent parameter indicates the type of connection event. Values may include the following:

Firewall connection complete.
Secure Sockets Layer (SSL) or S/Shell handshake complete (where applicable).
Remote host connection complete.
Remote host disconnected.
SSL or S/Shell connection broken.
Firewall host disconnected.
StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

EndTransfer Event (POP Class)

This event is fired when the message completes transferring.

Syntax

ANSI (Cross Platform)
virtual int FireEndTransfer(POPEndTransferEventParams *e);
typedef struct {
int Direction; int reserved; } POPEndTransferEventParams;
Unicode (Windows) virtual INT FireEndTransfer(POPEndTransferEventParams *e);
typedef struct {
INT Direction; INT reserved; } POPEndTransferEventParams;
#define EID_POP_ENDTRANSFER 2

virtual INT IPWORKSSSL_CALL FireEndTransfer(INT &iDirection);
class POPEndTransferEventParams {
public:
  int Direction();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void EndTransfer(POPEndTransferEventParams *e);
// Or, subclass POP and override this emitter function. virtual int FireEndTransfer(POPEndTransferEventParams *e) {...}

Remarks

The EndTransfer event is fired when the message body completes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (POP Class)

Information about errors during data delivery.

Syntax

ANSI (Cross Platform)
virtual int FireError(POPErrorEventParams *e);
typedef struct {
int ErrorCode;
const char *Description; int reserved; } POPErrorEventParams;
Unicode (Windows) virtual INT FireError(POPErrorEventParams *e);
typedef struct {
INT ErrorCode;
LPCWSTR Description; INT reserved; } POPErrorEventParams;
#define EID_POP_ERROR 3

virtual INT IPWORKSSSL_CALL FireError(INT &iErrorCode, LPSTR &lpszDescription);
class POPErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(POPErrorEventParams *e);
// Or, subclass POP and override this emitter function. virtual int FireError(POPErrorEventParams *e) {...}

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (POP Class)

This event is fired for every message header being retrieved.

Syntax

ANSI (Cross Platform)
virtual int FireHeader(POPHeaderEventParams *e);
typedef struct {
const char *Field;
const char *Value; int reserved; } POPHeaderEventParams;
Unicode (Windows) virtual INT FireHeader(POPHeaderEventParams *e);
typedef struct {
LPCWSTR Field;
LPCWSTR Value; INT reserved; } POPHeaderEventParams;
#define EID_POP_HEADER 4

virtual INT IPWORKSSSL_CALL FireHeader(LPSTR &lpszField, LPSTR &lpszValue);
class POPHeaderEventParams {
public:
  const QString &Field();

  const QString &Value();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Header(POPHeaderEventParams *e);
// Or, subclass POP and override this emitter function. virtual int FireHeader(POPHeaderEventParams *e) {...}

Remarks

The Field parameter contains the name of the header (in the same case as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

MessageList Event (POP Class)

This event is fired for every message listed by ListMessageSizes and/or ListMessageUIDs .

Syntax

ANSI (Cross Platform)
virtual int FireMessageList(POPMessageListEventParams *e);
typedef struct {
int MessageNumber;
const char *MessageUID;
int MessageSize; int reserved; } POPMessageListEventParams;
Unicode (Windows) virtual INT FireMessageList(POPMessageListEventParams *e);
typedef struct {
INT MessageNumber;
LPCWSTR MessageUID;
INT MessageSize; INT reserved; } POPMessageListEventParams;
#define EID_POP_MESSAGELIST 5

virtual INT IPWORKSSSL_CALL FireMessageList(INT &iMessageNumber, LPSTR &lpszMessageUID, INT &iMessageSize);
class POPMessageListEventParams {
public:
  int MessageNumber();

  const QString &MessageUID();

  int MessageSize();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void MessageList(POPMessageListEventParams *e);
// Or, subclass POP and override this emitter function. virtual int FireMessageList(POPMessageListEventParams *e) {...}

Remarks

When ListMessageSizes is called, MessageSize is valid, and MessageUID is always an empty string.

When ListMessageUIDs is called, MessageUID is valid, and MessageSize is 0.

PITrail Event (POP Class)

Traces the commands sent to the mail server, and the respective replies.

Syntax

ANSI (Cross Platform)
virtual int FirePITrail(POPPITrailEventParams *e);
typedef struct {
int Direction;
const char *Message; int reserved; } POPPITrailEventParams;
Unicode (Windows) virtual INT FirePITrail(POPPITrailEventParams *e);
typedef struct {
INT Direction;
LPCWSTR Message; INT reserved; } POPPITrailEventParams;
#define EID_POP_PITRAIL 6

virtual INT IPWORKSSSL_CALL FirePITrail(INT &iDirection, LPSTR &lpszMessage);
class POPPITrailEventParams {
public:
  int Direction();

  const QString &Message();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void PITrail(POPPITrailEventParams *e);
// Or, subclass POP and override this emitter function. virtual int FirePITrail(POPPITrailEventParams *e) {...}

Remarks

The PITrail event is useful for debugging purposes. It shows all the interaction between the client and the server, line by line, except for message header and body transfers.

The Message parameter contains the full text of the message. The Direction parameter shows the originator of the message:

0 (Client)The Message originates from the client.
1 (Server)The Message originates from the server.
2 (Info)The Message is an informative message originating from the client software (the class code).

SSLServerAuthentication Event (POP Class)

Fired after the server presents its certificate to the client.

Syntax

ANSI (Cross Platform)
virtual int FireSSLServerAuthentication(POPSSLServerAuthenticationEventParams *e);
typedef struct {
const char *CertEncoded; int lenCertEncoded;
const char *CertSubject;
const char *CertIssuer;
const char *Status;
int Accept; int reserved; } POPSSLServerAuthenticationEventParams;
Unicode (Windows) virtual INT FireSSLServerAuthentication(POPSSLServerAuthenticationEventParams *e);
typedef struct {
LPCSTR CertEncoded; INT lenCertEncoded;
LPCWSTR CertSubject;
LPCWSTR CertIssuer;
LPCWSTR Status;
BOOL Accept; INT reserved; } POPSSLServerAuthenticationEventParams;
#define EID_POP_SSLSERVERAUTHENTICATION 7

virtual INT IPWORKSSSL_CALL FireSSLServerAuthentication(LPSTR &lpCertEncoded, INT &lenCertEncoded, LPSTR &lpszCertSubject, LPSTR &lpszCertIssuer, LPSTR &lpszStatus, BOOL &bAccept);
class POPSSLServerAuthenticationEventParams {
public:
  const QByteArray &CertEncoded();

  const QString &CertSubject();

  const QString &CertIssuer();

  const QString &Status();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SSLServerAuthentication(POPSSLServerAuthenticationEventParams *e);
// Or, subclass POP and override this emitter function. virtual int FireSSLServerAuthentication(POPSSLServerAuthenticationEventParams *e) {...}

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (POP Class)

Shows the progress of the secure connection.

Syntax

ANSI (Cross Platform)
virtual int FireSSLStatus(POPSSLStatusEventParams *e);
typedef struct {
const char *Message; int reserved; } POPSSLStatusEventParams;
Unicode (Windows) virtual INT FireSSLStatus(POPSSLStatusEventParams *e);
typedef struct {
LPCWSTR Message; INT reserved; } POPSSLStatusEventParams;
#define EID_POP_SSLSTATUS 8

virtual INT IPWORKSSSL_CALL FireSSLStatus(LPSTR &lpszMessage);
class POPSSLStatusEventParams {
public:
  const QString &Message();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SSLStatus(POPSSLStatusEventParams *e);
// Or, subclass POP and override this emitter function. virtual int FireSSLStatus(POPSSLStatusEventParams *e) {...}

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (POP Class)

This event is fired when the message starts transferring.

Syntax

ANSI (Cross Platform)
virtual int FireStartTransfer(POPStartTransferEventParams *e);
typedef struct {
int Direction; int reserved; } POPStartTransferEventParams;
Unicode (Windows) virtual INT FireStartTransfer(POPStartTransferEventParams *e);
typedef struct {
INT Direction; INT reserved; } POPStartTransferEventParams;
#define EID_POP_STARTTRANSFER 9

virtual INT IPWORKSSSL_CALL FireStartTransfer(INT &iDirection);
class POPStartTransferEventParams {
public:
  int Direction();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void StartTransfer(POPStartTransferEventParams *e);
// Or, subclass POP and override this emitter function. virtual int FireStartTransfer(POPStartTransferEventParams *e) {...}

Remarks

The StartTransfer event is fired when the message body starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Transfer Event (POP Class)

This event is fired when the message is transferred from MailServer .

Syntax

ANSI (Cross Platform)
virtual int FireTransfer(POPTransferEventParams *e);
typedef struct {
int Direction;
int64 BytesTransferred;
int PercentDone;
const char *Text; int lenText;
int EOL; int reserved; } POPTransferEventParams;
Unicode (Windows) virtual INT FireTransfer(POPTransferEventParams *e);
typedef struct {
INT Direction;
LONG64 BytesTransferred;
INT PercentDone;
LPCSTR Text; INT lenText;
BOOL EOL; INT reserved; } POPTransferEventParams;
#define EID_POP_TRANSFER 10

virtual INT IPWORKSSSL_CALL FireTransfer(INT &iDirection, LONG64 &lBytesTransferred, INT &iPercentDone, LPSTR &lpText, INT &lenText, BOOL &bEOL);
class POPTransferEventParams {
public:
  int Direction();

  qint64 BytesTransferred();

  int PercentDone();

  const QByteArray &Text();

  bool EOL();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Transfer(POPTransferEventParams *e);
// Or, subclass POP and override this emitter function. virtual int FireTransfer(POPTransferEventParams *e) {...}

Remarks

The Text parameter contains the portion of the message data to be retrieved.

The BytesTransferred parameter contains the number of bytes transferred since the beginning of the message, including header bytes. At the end of transmission (i.e., when the last Transfer event is fired), BytesTransferred equals the value of the MessageSize property.

The Transfer event is fired for every line of the message. For complete lines, there is no terminating newline at the end of the Text parameter, and EOL is True. The EOL parameter is False when a line is broken (usually for being too long).

A faster way to retrieve a message is to assign a value to the LocalFile property and use the Transfer event to check the progress rather than to get the actual data.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Note: For the PercentDone parameter value to be correct, the GetMessageSize configuration setting must be set to True.

IPWorksSSLStream Type

Syntax

IPWorksSSLStream (declared in ipworksssl.h)

Remarks

The POP class includes one or more API members that take a stream object as a parameter. To use such API members, create a concrete class that implements the IPWorksSSLStream interface and pass the POP class an instance of that concrete class.

When implementing the IPWorksSSLStream interface's properties and methods, they must behave as described below. If the concrete class's implementation does not behave as expected, undefined behavior may occur.

Properties

CanRead Whether the stream supports reading.

bool CanRead() { return true; }
CanSeek Whether the stream supports seeking.

bool CanSeek() { return true; }
CanWrite Whether the stream supports writing.

bool CanWrite() { return true; }
Length Gets the length of the stream, in bytes.

int64 GetLength() = 0;

Methods

Close Closes the stream, releasing all resources currently allocated for it.

void Close() {}

This method is called automatically when an IPWorksSSLStream object is deleted.

Flush Forces all data held by the stream's buffers to be written out to storage.

int Flush() { return 0; }

Must return 0 if flushing is successful; or -1 if an error occurs or the stream is closed. If the stream does not support writing, this method must do nothing and return 0.

Read Reads a sequence of bytes from the stream and advances the current position within the stream by the number of bytes read.

int Read(void* buffer, int count) = 0;

Buffer specifies the buffer to populate with data from the stream. Count specifies the number of bytes that should be read from the stream.

Must return the total number of bytes read into Buffer; this may be less than Count if that many bytes are not currently available, or 0 if the end of the stream has been reached. Must return -1 if an error occurs, if reading is not supported, or if the stream is closed.

Seek Sets the current position within the stream based on a particular point of origin.

int64 Seek(int64 offset, int seekOrigin) = 0;

Offset specifies the offset in the stream to seek to, relative to SeekOrigin. Valid values for SeekOrigin are:

  • 0: Seek from beginning.
  • 1: Seek from current position.
  • 2: Seek from end.

Must return the new position within the stream; or -1 if an error occurs, if seeking is not supported, or if the stream is closed (however, see note below). If -1 is returned, the current position within the stream must remain unchanged.

Note: If the stream is not closed, it must always be possible to call this method with an Offset of 0 and a SeekOrigin of 1 to obtain the current position within the stream, even if seeking is not otherwise supported.

Write Writes a sequence of bytes to the stream and advances the current position within the stream by the number of bytes written.

int Write(const void* buffer, int count) = 0;

Buffer specifies the buffer with data to write to the stream. Count specifies the number of bytes that should be written to the stream.

Must return the total number of bytes written to the stream; this may be less than Count if that many bytes could not be written. Must return -1 if an error occurs, if writing is not supported, or if the stream is closed.

Config Settings (POP Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

POP Config Settings

AuthorizationIdentity:   The value to use as the authorization identity when SASL authentication is used.

When AuthMechanism is set to amSASLPlain or amSASLDigestMD5, this configuration setting may specify an authorization identity to be used when authenticating.

AutoDecodeSubject:   Instructs the class to automatically decode message subjects.

Subjects that have been Quoted-Printable or Base64 encoded are automatically decoded when this configuration setting is True (default). Only subjects in the format "=?iso-8859-1?Q?data?=" will be correctly decoded.

GetMessageSize:   Whether to poll the server for the message size prior to retrieving it.

By default, this value is False. When set to True, the class will retrieve the message size from the server before downloading it and the PercentDone parameter of the Transfer event will be populated. When this value is False (default), the PercentDone parameter of the Transfer event will not be updated and will evaluate to -1.

MaxLineLength:   The maximum expected length for message lines.

Normally, internet mail message lines are up to 80 bytes long; however, different mail systems might use other values. Change the value of this property if you are expecting longer lines.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveRetryCount:   The number of keep-alive packets to be sent before the remotehost is considered disconnected.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the number of times that the keep-alive packets will be sent before the remote host is considered disconnected. The system default if this value is not specified here is 9.

Note: This configuration setting is only available in the Unix platform. It is not supported in masOS or FreeBSD.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACertFilePaths:   The paths to CA certificate files on Unix/Linux.

This setting specifies the paths on disk to CA certificate files on Unix/Linux.

The value is formatted as a list of paths separated by semicolons. The class will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class fails with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when DoEvents is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to true, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to true tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

Trappable Errors (POP Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

POP Errors

116   MailPort cannot be zero. Please specify a valid service port number.
118   Firewall error. Error message contains detailed description.
171   POP protocol error. Description contains the server reply.
172   Error communicating with server. Error text is attached.
173   Please specify a valid MailServer.
174   Busy executing current method.

The class may also return one of the following error codes, which are inherited from other classes.

SSLClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
302   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).