IMAPClient Component

Properties   Methods   Events   Config Settings   Errors  

The IMAPClient component provides client-side functionality for IMAP4 (Internet Message Access Protocol).

Syntax

TsbxIMAPClient

Remarks

Use this component to manage E-mail and retrieve E-mail messages from the remote IMAP servers.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ClientCertCountThe number of records in the ClientCert arrays.
ClientCertBytesReturns raw certificate data in DER format.
ClientCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ConnInfoAEADCipherIndicates whether the encryption algorithm used is an AEAD cipher.
ConnInfoChainValidationDetailsThe details of a certificate chain validation outcome.
ConnInfoChainValidationResultThe outcome of a certificate chain validation routine.
ConnInfoCiphersuiteThe cipher suite employed by this connection.
ConnInfoClientAuthenticatedSpecifies whether client authentication was performed during this connection.
ConnInfoClientAuthRequestedSpecifies whether client authentication was requested during this connection.
ConnInfoConnectionEstablishedIndicates whether the connection has been established fully.
ConnInfoConnectionIDThe unique identifier assigned to this connection.
ConnInfoDigestAlgorithmThe digest algorithm used in a TLS-enabled connection.
ConnInfoEncryptionAlgorithmThe symmetric encryption algorithm used in a TLS-enabled connection.
ConnInfoExportableIndicates whether a TLS connection uses a reduced-strength exportable cipher.
ConnInfoKeyExchangeAlgorithmThe key exchange algorithm used in a TLS-enabled connection.
ConnInfoKeyExchangeKeyBitsThe length of the key exchange key of a TLS-enabled connection.
ConnInfoNamedECCurveThe elliptic curve used in this connection.
ConnInfoPFSCipherIndicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).
ConnInfoPreSharedIdentityHintA hint professed by the server to help the client select the PSK identity to use.
ConnInfoPublicKeyBitsThe length of the public key.
ConnInfoResumedSessionIndicates whether a TLS-enabled connection was spawned from another TLS connection.
ConnInfoSecureConnectionIndicates whether TLS or SSL is enabled for this connection.
ConnInfoServerAuthenticatedIndicates whether server authentication was performed during a TLS-enabled connection.
ConnInfoSignatureAlgorithmThe signature algorithm used in a TLS handshake.
ConnInfoSymmetricBlockSizeThe block size of the symmetric algorithm used.
ConnInfoSymmetricKeyBitsThe key length of the symmetric algorithm used.
ConnInfoTotalBytesReceivedThe total number of bytes received over this connection.
ConnInfoTotalBytesSentThe total number of bytes sent over this connection.
ConnInfoValidationLogContains the server certificate's chain validation log.
ConnInfoVersionIndicates the version of SSL/TLS protocol negotiated during this connection.
CurrMailboxMessageFlagsContains message flags defined in the mailbox.
CurrMailboxNameSpecifies mailbox name.
CurrMailboxNextUIDReturns the next unique identifier value.
CurrMailboxPermanentFlagsContains a list of message flags that can be changed permanently.
CurrMailboxReadOnlySpecifies whether the mailbox is write-protected.
CurrMailboxRecentMessagesThe number of recent messages in the mailbox.
CurrMailboxTotalMessagesTotal number of messages in the mailbox.
CurrMailboxUIDValiditySpecifies UID validity value.
CurrMailboxUnseenMessagesThe number of unseen messages in the mailbox.
FIPSModeReserved.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesBuffer containing raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
MailboxInfoCountThe number of records in the MailboxInfo arrays.
MailboxInfoDelimiterMailbox hierarchy delimiter.
MailboxInfoHasChildrenSpecifies whether the mailbox has \\HasChildren attribute specified.
MailboxInfoHasNoChildrenSpecifies whether the mailbox has \\HasNoChildren attribute specified.
MailboxInfoMarkedSpecifies whether the mailbox has \\Marked attribute specified.
MailboxInfoNameSpecifies mailbox name.
MailboxInfoNoInferiorsSpecifies whether the mailbox has \\NoInferiors attribute specified.
MailboxInfoNoSelectSpecifies whether the mailbox has \\NoSelect attribute specified.
MailboxInfoUnmarkedSpecifies whether the mailbox has \\Unmarked attribute specified.
MsgAttachmentCountReturns the number of attachments in this message.
MsgBccThe contents of the BCC header property.
MsgCcThe value of the CC header property.
MsgCommentsContains additional information about the message body.
MsgDateThe date and time when the message entered the mail delivery system.
MsgDeliveryReceiptEnables delivery notification.
MsgFromContains the value of the From header property.
MsgHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
MsgHtmlTextThe HTML version of the message.
MsgIDThe contents of the Message-ID header property.
MsgInReplyToThe value of the In-Reply-To header property.
MsgKeywordsThe value of the Keywords header property.
MsgMailerThe name of the software that was used to send the message.
MsgPlainTextThe plain text version of the message.
MsgPrioritySpecifies the message priority.
MsgReadReceiptEnables a read notification.
MsgReferencesThe value of the References header property.
MsgReplyToThe value of the Reply-To header property.
MsgReturnPathThe value of the Return-Path header property.
MsgSenderThe value of the Sender header property.
MsgSendToThe value of the To header property.
MsgSubjectContains the subject property of this message.
MsgInfoCountThe number of records in the MsgInfo arrays.
MsgInfoDateContains the value of the Date header property.
MsgInfoFlagsReturns the flags currently set to the mail message.
MsgInfoFromContains the value of the From header property.
MsgInfoInternalDateReturns the internal date of the mail message.
MsgInfoPrioritySpecifies the message priority.
MsgInfoSentToContains the value of the To header property.
MsgInfoSizeReturns the size of the message in bytes.
MsgInfoSubjectContains the value of the Subject header property.
MsgInfoUIDReturns the unique ID of the mail message.
PasswordThe authentication password.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUseProxyEnables or disables proxy-driven connection.
ProxyUsernameSpecifies the username credential for proxy authentication.
ServerCertCountThe number of records in the ServerCert arrays.
ServerCertBytesReturns raw certificate data in DER format.
ServerCertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
ServerCertFingerprintContains the fingerprint (a hash imprint) of this certificate.
ServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ServerCertIssuerThe common name of the certificate issuer (CA), typically a company name.
ServerCertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
ServerCertKeyAlgorithmSpecifies the public key algorithm of this certificate.
ServerCertKeyBitsReturns the length of the public key.
ServerCertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
ServerCertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
ServerCertPublicKeyBytesContains the certificate's public key in DER format.
ServerCertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
ServerCertSerialNumberReturns the certificate's serial number.
ServerCertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
ServerCertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
ServerCertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
ServerCertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
ServerCertValidFromThe time point at which the certificate becomes valid, in UTC.
ServerCertValidToThe time point at which the certificate expires, in UTC.
ServerInfoCapabilitiesReturns the list of server capabilities.
ServerInfoIdleSupportedIndicates whether the IMAP server supports the IDLE command.
ServerInfoLoginDisabledSpecifies whether the server forbids login.
SocketDNSModeSelects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables TLS session resumption capability.
TLSVersionsThe SSL/TLS versions to enable by default.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
UsernameThe authentication username.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

CloseMailboxCloses the current mailbox.
ConfigSets or retrieves a configuration setting.
ConnectEstablishes a connection to the IMAP server.
CopyMessageCopies a message to another mailbox.
CreateMailboxCreates a new mailbox.
DeleteMailboxDeletes an existing mailbox.
DisconnectCloses connection to the IMAP server.
DoActionPerforms an additional action.
ExamineMailboxSelects the mailbox in read-only mode.
GetMailboxStatusRequests a mailbox status.
ListAllMessagesQueries a list of messages available in CurrentMailbox on the server.
ListDeletedMessagesQueries a list of deleted messages in the current mailbox on the server.
ListMailboxesQueries a list of mailboxes available on the server.
ListNewMessagesQueries a list of new messages available in the current mailbox on the mail server.
ListRecentMessagesQueries a list of recent messages available in the current mailbox on the server.
ListUnseenMessagesQueries a list of unseen messages available in the current mailbox on the server.
MarkMessageDeletedSets a Deleted flag to the message.
MarkMessageSeenSets a Seen flag to the message.
PingSends a NOOP command to the IMAP server.
PostBytesUploads an e-mail message stored in a byte array.
PostFileUploads a message stored in a file to the current mailbox on the IMAP server.
PostMessageUploads a pre-built message to the current mailbox on the IMAP server.
PurgeMessagesPermanently removes all deleted messages from the current mailbox.
ReceiveBytesDownloads a message to a byte array.
ReceiveFileDownloads a message to a file.
ReceiveMessageDownloads a message.
RefreshMailboxRefreshes the state info of the current mailbox.
RenameMailboxRenames an existing mailbox.
SelectMailboxSelects the specified mailbox.
UpdateMessageAlters flags assotiated with a message in the current mailbox on the IMAP server.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

BeforeAuthFires before the authentication starts.
CommandReports a command sent to the server.
CommandDataReturns the data that accompanies the command.
CommandReplyReports the receipt of a reply to a command.
CommandReplyDataReturns the data that accompanies a reply to a command.
ErrorProvides information about errors during SMTP operations.
MailboxStatusReports the mailbox status returned from the server.
NotificationThis event notifies the application about an underlying control flow event.
ProgressReports the progress of the data transfer operation.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSPSKNotifies the application about the PSK key exchange.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AuthenticationsSpecifies enabled authentication methods and their priorities.
IdleAutoSpecifies whether idle mode should be requested automatically.
IdleTimeoutSpecifies idle timeout in seconds.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
ListCriteriaSpecifies an advanced criteria for listing messages on the server.
MaxLineLengthSpecifies maximum expected line length.
MessageHeaderZZZ[i]A value of ZZZ header field for message i.
OtherHeadersSpecifies header fields to request when lists messages on the server.
SendingBufferSizeSpecifies the size of the buffer used to post messages to the server.
TempPathPath for storing temporary files.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the component.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client components should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

BlockedCertCount Property (IMAPClient Component)

The number of records in the BlockedCert arrays.

Syntax

__property int BlockedCertCount = { read=FBlockedCertCount, write=FSetBlockedCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (IMAPClient Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray BlockedCertBytes[int BlockedCertIndex] = { read=FBlockedCertBytes };

Remarks

Returns raw certificate data in DER format.

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (IMAPClient Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 BlockedCertHandle[int BlockedCertIndex] = { read=FBlockedCertHandle, write=FSetBlockedCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

ClientCertCount Property (IMAPClient Component)

The number of records in the ClientCert arrays.

Syntax

__property int ClientCertCount = { read=FClientCertCount, write=FSetClientCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ClientCertCount - 1.

This property is not available at design time.

Data Type

Integer

ClientCertBytes Property (IMAPClient Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray ClientCertBytes[int ClientCertIndex] = { read=FClientCertBytes };

Remarks

Returns raw certificate data in DER format.

The ClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ClientCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ClientCertHandle Property (IMAPClient Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 ClientCertHandle[int ClientCertIndex] = { read=FClientCertHandle, write=FSetClientCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The ClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ClientCertCount property.

This property is not available at design time.

Data Type

Long64

ConnInfoAEADCipher Property (IMAPClient Component)

Indicates whether the encryption algorithm used is an AEAD cipher.

Syntax

__property bool ConnInfoAEADCipher = { read=FConnInfoAEADCipher };

Default Value

false

Remarks

Indicates whether the encryption algorithm used is an AEAD cipher.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoChainValidationDetails Property (IMAPClient Component)

The details of a certificate chain validation outcome.

Syntax

__property int ConnInfoChainValidationDetails = { read=FConnInfoChainValidationDetails };

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only and not available at design time.

Data Type

Integer

ConnInfoChainValidationResult Property (IMAPClient Component)

The outcome of a certificate chain validation routine.

Syntax

__property TsbxIMAPClientConnInfoChainValidationResults ConnInfoChainValidationResult = { read=FConnInfoChainValidationResult };
enum TsbxIMAPClientConnInfoChainValidationResults { cvtValid=0, cvtValidButUntrusted=1, cvtInvalid=2, cvtCantBeEstablished=3 };

Default Value

cvtValid

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only and not available at design time.

Data Type

Integer

ConnInfoCiphersuite Property (IMAPClient Component)

The cipher suite employed by this connection.

Syntax

__property String ConnInfoCiphersuite = { read=FConnInfoCiphersuite };

Default Value

""

Remarks

The cipher suite employed by this connection.

For TLS connections, this property returns the ciphersuite that was/is employed by the connection.

This property is read-only and not available at design time.

Data Type

String

ConnInfoClientAuthenticated Property (IMAPClient Component)

Specifies whether client authentication was performed during this connection.

Syntax

__property bool ConnInfoClientAuthenticated = { read=FConnInfoClientAuthenticated };

Default Value

false

Remarks

Specifies whether client authentication was performed during this connection.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoClientAuthRequested Property (IMAPClient Component)

Specifies whether client authentication was requested during this connection.

Syntax

__property bool ConnInfoClientAuthRequested = { read=FConnInfoClientAuthRequested };

Default Value

false

Remarks

Specifies whether client authentication was requested during this connection.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoConnectionEstablished Property (IMAPClient Component)

Indicates whether the connection has been established fully.

Syntax

__property bool ConnInfoConnectionEstablished = { read=FConnInfoConnectionEstablished };

Default Value

false

Remarks

Indicates whether the connection has been established fully.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoConnectionID Property (IMAPClient Component)

The unique identifier assigned to this connection.

Syntax

__property DynamicArray ConnInfoConnectionID = { read=FConnInfoConnectionID };

Remarks

The unique identifier assigned to this connection.

This property is read-only and not available at design time.

Data Type

Byte Array

ConnInfoDigestAlgorithm Property (IMAPClient Component)

The digest algorithm used in a TLS-enabled connection.

Syntax

__property String ConnInfoDigestAlgorithm = { read=FConnInfoDigestAlgorithm };

Default Value

""

Remarks

The digest algorithm used in a TLS-enabled connection.

This property is read-only and not available at design time.

Data Type

String

ConnInfoEncryptionAlgorithm Property (IMAPClient Component)

The symmetric encryption algorithm used in a TLS-enabled connection.

Syntax

__property String ConnInfoEncryptionAlgorithm = { read=FConnInfoEncryptionAlgorithm };

Default Value

""

Remarks

The symmetric encryption algorithm used in a TLS-enabled connection.

This property is read-only and not available at design time.

Data Type

String

ConnInfoExportable Property (IMAPClient Component)

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

Syntax

__property bool ConnInfoExportable = { read=FConnInfoExportable };

Default Value

false

Remarks

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoKeyExchangeAlgorithm Property (IMAPClient Component)

The key exchange algorithm used in a TLS-enabled connection.

Syntax

__property String ConnInfoKeyExchangeAlgorithm = { read=FConnInfoKeyExchangeAlgorithm };

Default Value

""

Remarks

The key exchange algorithm used in a TLS-enabled connection.

This property is read-only and not available at design time.

Data Type

String

ConnInfoKeyExchangeKeyBits Property (IMAPClient Component)

The length of the key exchange key of a TLS-enabled connection.

Syntax

__property int ConnInfoKeyExchangeKeyBits = { read=FConnInfoKeyExchangeKeyBits };

Default Value

0

Remarks

The length of the key exchange key of a TLS-enabled connection.

This property is read-only and not available at design time.

Data Type

Integer

ConnInfoNamedECCurve Property (IMAPClient Component)

The elliptic curve used in this connection.

Syntax

__property String ConnInfoNamedECCurve = { read=FConnInfoNamedECCurve };

Default Value

""

Remarks

The elliptic curve used in this connection.

This property is read-only and not available at design time.

Data Type

String

ConnInfoPFSCipher Property (IMAPClient Component)

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

Syntax

__property bool ConnInfoPFSCipher = { read=FConnInfoPFSCipher };

Default Value

false

Remarks

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoPreSharedIdentityHint Property (IMAPClient Component)

A hint professed by the server to help the client select the PSK identity to use.

Syntax

__property String ConnInfoPreSharedIdentityHint = { read=FConnInfoPreSharedIdentityHint };

Default Value

""

Remarks

A hint professed by the server to help the client select the PSK identity to use.

This property is read-only and not available at design time.

Data Type

String

ConnInfoPublicKeyBits Property (IMAPClient Component)

The length of the public key.

Syntax

__property int ConnInfoPublicKeyBits = { read=FConnInfoPublicKeyBits };

Default Value

0

Remarks

The length of the public key.

This property is read-only and not available at design time.

Data Type

Integer

ConnInfoResumedSession Property (IMAPClient Component)

Indicates whether a TLS-enabled connection was spawned from another TLS connection.

Syntax

__property bool ConnInfoResumedSession = { read=FConnInfoResumedSession };

Default Value

false

Remarks

Indicates whether a TLS-enabled connection was spawned from another TLS connection

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoSecureConnection Property (IMAPClient Component)

Indicates whether TLS or SSL is enabled for this connection.

Syntax

__property bool ConnInfoSecureConnection = { read=FConnInfoSecureConnection };

Default Value

false

Remarks

Indicates whether TLS or SSL is enabled for this connection.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoServerAuthenticated Property (IMAPClient Component)

Indicates whether server authentication was performed during a TLS-enabled connection.

Syntax

__property bool ConnInfoServerAuthenticated = { read=FConnInfoServerAuthenticated };

Default Value

false

Remarks

Indicates whether server authentication was performed during a TLS-enabled connection.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoSignatureAlgorithm Property (IMAPClient Component)

The signature algorithm used in a TLS handshake.

Syntax

__property String ConnInfoSignatureAlgorithm = { read=FConnInfoSignatureAlgorithm };

Default Value

""

Remarks

The signature algorithm used in a TLS handshake.

This property is read-only and not available at design time.

Data Type

String

ConnInfoSymmetricBlockSize Property (IMAPClient Component)

The block size of the symmetric algorithm used.

Syntax

__property int ConnInfoSymmetricBlockSize = { read=FConnInfoSymmetricBlockSize };

Default Value

0

Remarks

The block size of the symmetric algorithm used.

This property is read-only and not available at design time.

Data Type

Integer

ConnInfoSymmetricKeyBits Property (IMAPClient Component)

The key length of the symmetric algorithm used.

Syntax

__property int ConnInfoSymmetricKeyBits = { read=FConnInfoSymmetricKeyBits };

Default Value

0

Remarks

The key length of the symmetric algorithm used.

This property is read-only and not available at design time.

Data Type

Integer

ConnInfoTotalBytesReceived Property (IMAPClient Component)

The total number of bytes received over this connection.

Syntax

__property __int64 ConnInfoTotalBytesReceived = { read=FConnInfoTotalBytesReceived };

Default Value

0

Remarks

The total number of bytes received over this connection.

This property is read-only and not available at design time.

Data Type

Long64

ConnInfoTotalBytesSent Property (IMAPClient Component)

The total number of bytes sent over this connection.

Syntax

__property __int64 ConnInfoTotalBytesSent = { read=FConnInfoTotalBytesSent };

Default Value

0

Remarks

The total number of bytes sent over this connection.

This property is read-only and not available at design time.

Data Type

Long64

ConnInfoValidationLog Property (IMAPClient Component)

Contains the server certificate's chain validation log.

Syntax

__property String ConnInfoValidationLog = { read=FConnInfoValidationLog };

Default Value

""

Remarks

Contains the server certificate's chain validation log. This information may be very useful in investigating chain validation failures.

This property is read-only and not available at design time.

Data Type

String

ConnInfoVersion Property (IMAPClient Component)

Indicates the version of SSL/TLS protocol negotiated during this connection.

Syntax

__property String ConnInfoVersion = { read=FConnInfoVersion };

Default Value

""

Remarks

Indicates the version of SSL/TLS protocol negotiated during this connection.

This property is read-only and not available at design time.

Data Type

String

CurrMailboxMessageFlags Property (IMAPClient Component)

Contains message flags defined in the mailbox.

Syntax

__property int CurrMailboxMessageFlags = { read=FCurrMailboxMessageFlags };

Default Value

0

Remarks

Contains message flags defined in the mailbox.

imapMessageAnswered0x01Message has been answered.

imapMessageDeleted0x02Message is 'deleted' for removal later.

imapMessageDraft0x04Message has not completed composition (marked as a draft).

imapMessageFlagged0x08Message is 'flagged' for urgent/special attention.

imapMessageRecent0x10Message is 'recently' arrived in this mailbox. This session is the first session to have been notified about this message.

imapMessageSeen0x20Message has been read.

This property is read-only and not available at design time.

Data Type

Integer

CurrMailboxName Property (IMAPClient Component)

Specifies mailbox name.

Syntax

__property String CurrMailboxName = { read=FCurrMailboxName };

Default Value

""

Remarks

Specifies mailbox name.

This property is read-only and not available at design time.

Data Type

String

CurrMailboxNextUID Property (IMAPClient Component)

Returns the next unique identifier value.

Syntax

__property int CurrMailboxNextUID = { read=FCurrMailboxNextUID };

Default Value

0

Remarks

Returns the next unique identifier value.

Use this property to get or set the next unique identifier (corresponds to UIDNEXT status code).

This property is read-only and not available at design time.

Data Type

Integer

CurrMailboxPermanentFlags Property (IMAPClient Component)

Contains a list of message flags that can be changed permanently.

Syntax

__property int CurrMailboxPermanentFlags = { read=FCurrMailboxPermanentFlags };

Default Value

0

Remarks

Contains a list of message flags that can be changed permanently.

imapMessageAnswered0x01Message has been answered.

imapMessageDeleted0x02Message is 'deleted' for removal later.

imapMessageDraft0x04Message has not completed composition (marked as a draft).

imapMessageFlagged0x08Message is 'flagged' for urgent/special attention.

imapMessageRecent0x10Message is 'recently' arrived in this mailbox. This session is the first session to have been notified about this message.

imapMessageSeen0x20Message has been read.

This property is read-only and not available at design time.

Data Type

Integer

CurrMailboxReadOnly Property (IMAPClient Component)

Specifies whether the mailbox is write-protected.

Syntax

__property bool CurrMailboxReadOnly = { read=FCurrMailboxReadOnly };

Default Value

false

Remarks

Specifies whether the mailbox is write-protected.

This property is read-only and not available at design time.

Data Type

Boolean

CurrMailboxRecentMessages Property (IMAPClient Component)

The number of recent messages in the mailbox.

Syntax

__property int CurrMailboxRecentMessages = { read=FCurrMailboxRecentMessages };

Default Value

0

Remarks

The number of recent messages in the mailbox.

This property is read-only and not available at design time.

Data Type

Integer

CurrMailboxTotalMessages Property (IMAPClient Component)

Total number of messages in the mailbox.

Syntax

__property int CurrMailboxTotalMessages = { read=FCurrMailboxTotalMessages };

Default Value

0

Remarks

Total number of messages in the mailbox.

This property is read-only and not available at design time.

Data Type

Integer

CurrMailboxUIDValidity Property (IMAPClient Component)

Specifies UID validity value.

Syntax

__property int CurrMailboxUIDValidity = { read=FCurrMailboxUIDValidity };

Default Value

0

Remarks

Specifies UID validity value.

This property is read-only and not available at design time.

Data Type

Integer

CurrMailboxUnseenMessages Property (IMAPClient Component)

The number of unseen messages in the mailbox.

Syntax

__property int CurrMailboxUnseenMessages = { read=FCurrMailboxUnseenMessages };

Default Value

0

Remarks

The number of unseen messages in the mailbox.

This property is read-only and not available at design time.

Data Type

Integer

FIPSMode Property (IMAPClient Component)

Reserved.

Syntax

__property bool FIPSMode = { read=FFIPSMode, write=FSetFIPSMode };

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

KnownCertCount Property (IMAPClient Component)

The number of records in the KnownCert arrays.

Syntax

__property int KnownCertCount = { read=FKnownCertCount, write=FSetKnownCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (IMAPClient Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray KnownCertBytes[int KnownCertIndex] = { read=FKnownCertBytes };

Remarks

Returns raw certificate data in DER format.

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (IMAPClient Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 KnownCertHandle[int KnownCertIndex] = { read=FKnownCertHandle, write=FSetKnownCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (IMAPClient Component)

The number of records in the KnownCRL arrays.

Syntax

__property int KnownCRLCount = { read=FKnownCRLCount, write=FSetKnownCRLCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (IMAPClient Component)

Returns raw CRL data in DER format.

Syntax

__property DynamicArray KnownCRLBytes[int KnownCRLIndex] = { read=FKnownCRLBytes };

Remarks

Returns raw CRL data in DER format.

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (IMAPClient Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 KnownCRLHandle[int KnownCRLIndex] = { read=FKnownCRLHandle, write=FSetKnownCRLHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (IMAPClient Component)

The number of records in the KnownOCSP arrays.

Syntax

__property int KnownOCSPCount = { read=FKnownOCSPCount, write=FSetKnownOCSPCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (IMAPClient Component)

Buffer containing raw OCSP response data.

Syntax

__property DynamicArray KnownOCSPBytes[int KnownOCSPIndex] = { read=FKnownOCSPBytes };

Remarks

Buffer containing raw OCSP response data.

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (IMAPClient Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 KnownOCSPHandle[int KnownOCSPIndex] = { read=FKnownOCSPHandle, write=FSetKnownOCSPHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

MailboxInfoCount Property (IMAPClient Component)

The number of records in the MailboxInfo arrays.

Syntax

__property int MailboxInfoCount = { read=FMailboxInfoCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at MailboxInfoCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

MailboxInfoDelimiter Property (IMAPClient Component)

Mailbox hierarchy delimiter.

Syntax

__property String MailboxInfoDelimiter[int MailboxInfoIndex] = { read=FMailboxInfoDelimiter };

Default Value

""

Remarks

Mailbox hierarchy delimiter.

The MailboxInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MailboxInfoCount property.

This property is read-only and not available at design time.

Data Type

String

MailboxInfoHasChildren Property (IMAPClient Component)

Specifies whether the mailbox has \\HasChildren attribute specified.

Syntax

__property bool MailboxInfoHasChildren[int MailboxInfoIndex] = { read=FMailboxInfoHasChildren };

Default Value

false

Remarks

Specifies whether the mailbox has \HasChildren attribute specified.

The MailboxInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MailboxInfoCount property.

This property is read-only and not available at design time.

Data Type

Boolean

MailboxInfoHasNoChildren Property (IMAPClient Component)

Specifies whether the mailbox has \\HasNoChildren attribute specified.

Syntax

__property bool MailboxInfoHasNoChildren[int MailboxInfoIndex] = { read=FMailboxInfoHasNoChildren };

Default Value

false

Remarks

Specifies whether the mailbox has \HasNoChildren attribute specified.

The MailboxInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MailboxInfoCount property.

This property is read-only and not available at design time.

Data Type

Boolean

MailboxInfoMarked Property (IMAPClient Component)

Specifies whether the mailbox has \\Marked attribute specified.

Syntax

__property bool MailboxInfoMarked[int MailboxInfoIndex] = { read=FMailboxInfoMarked };

Default Value

false

Remarks

Specifies whether the mailbox has \Marked attribute specified.

The MailboxInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MailboxInfoCount property.

This property is read-only and not available at design time.

Data Type

Boolean

MailboxInfoName Property (IMAPClient Component)

Specifies mailbox name.

Syntax

__property String MailboxInfoName[int MailboxInfoIndex] = { read=FMailboxInfoName };

Default Value

""

Remarks

Specifies mailbox name.

The MailboxInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MailboxInfoCount property.

This property is read-only and not available at design time.

Data Type

String

MailboxInfoNoInferiors Property (IMAPClient Component)

Specifies whether the mailbox has \\NoInferiors attribute specified.

Syntax

__property bool MailboxInfoNoInferiors[int MailboxInfoIndex] = { read=FMailboxInfoNoInferiors };

Default Value

false

Remarks

Specifies whether the mailbox has \NoInferiors attribute specified.

The MailboxInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MailboxInfoCount property.

This property is read-only and not available at design time.

Data Type

Boolean

MailboxInfoNoSelect Property (IMAPClient Component)

Specifies whether the mailbox has \\NoSelect attribute specified.

Syntax

__property bool MailboxInfoNoSelect[int MailboxInfoIndex] = { read=FMailboxInfoNoSelect };

Default Value

false

Remarks

Specifies whether the mailbox has \NoSelect attribute specified.

The MailboxInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MailboxInfoCount property.

This property is read-only and not available at design time.

Data Type

Boolean

MailboxInfoUnmarked Property (IMAPClient Component)

Specifies whether the mailbox has \\Unmarked attribute specified.

Syntax

__property bool MailboxInfoUnmarked[int MailboxInfoIndex] = { read=FMailboxInfoUnmarked };

Default Value

false

Remarks

Specifies whether the mailbox has \Unmarked attribute specified.

The MailboxInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MailboxInfoCount property.

This property is read-only and not available at design time.

Data Type

Boolean

MsgAttachmentCount Property (IMAPClient Component)

Returns the number of attachments in this message.

Syntax

__property int MsgAttachmentCount = { read=FMsgAttachmentCount };

Default Value

0

Remarks

Returns the number of attachments in this message.

This property is read-only and not available at design time.

Data Type

Integer

MsgBcc Property (IMAPClient Component)

The contents of the BCC header property.

Syntax

__property String MsgBcc = { read=FMsgBcc, write=FSetMsgBcc };

Default Value

""

Remarks

The contents of the BCC header field.

The BCC header field contains the addresses of secondary recipients of the message whose addresses are not to be revealed to other recipients of the message. Mail servers remove the BCC header when processing the message and use its value for dispatching the message only.

This property is not available at design time.

Data Type

String

MsgCc Property (IMAPClient Component)

The value of the CC header property.

Syntax

__property String MsgCc = { read=FMsgCc, write=FSetMsgCc };

Default Value

""

Remarks

The value of the CC header field.

The CC field contains the addresses of secondary recipients of the message.

This property is not available at design time.

Data Type

String

MsgComments Property (IMAPClient Component)

Contains additional information about the message body.

Syntax

__property String MsgComments = { read=FMsgComments, write=FSetMsgComments };

Default Value

""

Remarks

Contains additional information about the message body.

This property is not available at design time.

Data Type

String

MsgDate Property (IMAPClient Component)

The date and time when the message entered the mail delivery system.

Syntax

__property String MsgDate = { read=FMsgDate, write=FSetMsgDate };

Default Value

""

Remarks

The date and time when the message entered the mail delivery system.

This field contains the date and time at which the creator of the message posted the message to the mail delivery system.

The date is returned and accepted in UTC time zone.

This property is not available at design time.

Data Type

String

MsgDeliveryReceipt Property (IMAPClient Component)

Enables delivery notification.

Syntax

__property bool MsgDeliveryReceipt = { read=FMsgDeliveryReceipt, write=FSetMsgDeliveryReceipt };

Default Value

false

Remarks

Enables delivery notification.

This property is not available at design time.

Data Type

Boolean

MsgFrom Property (IMAPClient Component)

Contains the value of the From header property.

Syntax

__property String MsgFrom = { read=FMsgFrom, write=FSetMsgFrom };

Default Value

""

Remarks

Contains the value of the From header field.

This field contains the address(es) of the message author(s). If the actual sender is not the author of the message, use MsgSender to specify the sender separately.

This property is not available at design time.

Data Type

String

MsgHandle Property (IMAPClient Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 MsgHandle = { read=FMsgHandle, write=FSetMsgHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

MsgHtmlText Property (IMAPClient Component)

The HTML version of the message.

Syntax

__property String MsgHtmlText = { read=FMsgHtmlText, write=FSetMsgHtmlText };

Default Value

""

Remarks

The HTML version of the message.

This property is not available at design time.

Data Type

String

MsgID Property (IMAPClient Component)

The contents of the Message-ID header property.

Syntax

__property String MsgID = { read=FMsgID, write=FSetMsgID };

Default Value

""

Remarks

The contents of the Message-ID header field.

This field contains a unique identifier that refers to a particular version of this message.

This property is not available at design time.

Data Type

String

MsgInReplyTo Property (IMAPClient Component)

The value of the In-Reply-To header property.

Syntax

__property String MsgInReplyTo = { read=FMsgInReplyTo, write=FSetMsgInReplyTo };

Default Value

""

Remarks

The value of the In-Reply-To header field.

A reply message should have the "In-Reply-To:" header field which may be used to identify the message (or messages) to which the new message is a reply.

This property is not available at design time.

Data Type

String

MsgKeywords Property (IMAPClient Component)

The value of the Keywords header property.

Syntax

__property String MsgKeywords = { read=FMsgKeywords, write=FSetMsgKeywords };

Default Value

""

Remarks

The value of the Keywords header field.

This field can be used to add some important words and phrases that might be useful for the recipient.

This property is not available at design time.

Data Type

String

MsgMailer Property (IMAPClient Component)

The name of the software that was used to send the message.

Syntax

__property String MsgMailer = { read=FMsgMailer };

Default Value

""

Remarks

The name of the software that was used to send the message.

This property is read-only and not available at design time.

Data Type

String

MsgPlainText Property (IMAPClient Component)

The plain text version of the message.

Syntax

__property String MsgPlainText = { read=FMsgPlainText, write=FSetMsgPlainText };

Default Value

""

Remarks

The plain text version of the message.

This property is not available at design time.

Data Type

String

MsgPriority Property (IMAPClient Component)

Specifies the message priority.

Syntax

__property TsbxIMAPClientMsgPriorities MsgPriority = { read=FMsgPriority, write=FSetMsgPriority };
enum TsbxIMAPClientMsgPriorities { mpLowest=0, mpLow=1, mpNormal=2, mpHigh=3, mpHighest=4 };

Default Value

mpNormal

Remarks

Specifies the message priority.

Available options:

mpLowest0
mpLow1
mpNormal2
mpHigh3
mpHighest4

This property is not available at design time.

Data Type

Integer

MsgReadReceipt Property (IMAPClient Component)

Enables a read notification.

Syntax

__property bool MsgReadReceipt = { read=FMsgReadReceipt, write=FSetMsgReadReceipt };

Default Value

false

Remarks

Enables a read notification.

This property is not available at design time.

Data Type

Boolean

MsgReferences Property (IMAPClient Component)

The value of the References header property.

Syntax

__property String MsgReferences = { read=FMsgReferences, write=FSetMsgReferences };

Default Value

""

Remarks

The value of the References header field.

A reply message should include a "References:" header field which may be used to identify the "conversation thread". If the initial message is a reply itself, the References of the reply contain combined content of its "References:", "InReplyTo:" and "MessageID:" fields, subject to their presence in the original message.

This property is not available at design time.

Data Type

String

MsgReplyTo Property (IMAPClient Component)

The value of the Reply-To header property.

Syntax

__property String MsgReplyTo = { read=FMsgReplyTo, write=FSetMsgReplyTo };

Default Value

""

Remarks

The value of the Reply-To header field.

This field contains the addresses to which the replies to this message should be sent. This field is optional. If not specified, the replies must be sent to the addresses specified in the MsgFrom field.

This property is not available at design time.

Data Type

String

MsgReturnPath Property (IMAPClient Component)

The value of the Return-Path header property.

Syntax

__property String MsgReturnPath = { read=FMsgReturnPath, write=FSetMsgReturnPath };

Default Value

""

Remarks

The value of the Return-Path header field.

This field contains the address to which this message shall be returned in case of unsuccessful delivery.

This property is not available at design time.

Data Type

String

MsgSender Property (IMAPClient Component)

The value of the Sender header property.

Syntax

__property String MsgSender = { read=FMsgSender, write=FSetMsgSender };

Default Value

""

Remarks

The value of the Sender header field.

This field specifies the mailbox of the agent responsible for the actual transmission of this message. If the originator of the message can be indicated by a single mailbox and both the author and the transmitter are identical, the "Sender:" field is deemed excessive and should not be used.

This property is not available at design time.

Data Type

String

MsgSendTo Property (IMAPClient Component)

The value of the To header property.

Syntax

__property String MsgSendTo = { read=FMsgSendTo, write=FSetMsgSendTo };

Default Value

""

Remarks

The value of the To header field.

This field specifies the address(es) of the primary recipient(s) of the message.

This property is not available at design time.

Data Type

String

MsgSubject Property (IMAPClient Component)

Contains the subject property of this message.

Syntax

__property String MsgSubject = { read=FMsgSubject, write=FSetMsgSubject };

Default Value

""

Remarks

Contains the subject field of this message.

This property is not available at design time.

Data Type

String

MsgInfoCount Property (IMAPClient Component)

The number of records in the MsgInfo arrays.

Syntax

__property int MsgInfoCount = { read=FMsgInfoCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at MsgInfoCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

MsgInfoDate Property (IMAPClient Component)

Contains the value of the Date header property.

Syntax

__property String MsgInfoDate[int MsgInfoIndex] = { read=FMsgInfoDate };

Default Value

""

Remarks

Contains the value of the Date header field.

The MsgInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MsgInfoCount property.

This property is read-only and not available at design time.

Data Type

String

MsgInfoFlags Property (IMAPClient Component)

Returns the flags currently set to the mail message.

Syntax

__property int MsgInfoFlags[int MsgInfoIndex] = { read=FMsgInfoFlags };

Default Value

0

Remarks

Returns the flags currently set to the mail message.

Supported flags are:

imapMessageAnswered0x01Message has been answered.

imapMessageDeleted0x02Message is 'deleted' for removal later.

imapMessageDraft0x04Message has not completed composition (marked as a draft).

imapMessageFlagged0x08Message is 'flagged' for urgent/special attention.

imapMessageRecent0x10Message is 'recently' arrived in this mailbox. This session is the first session to have been notified about this message.

imapMessageSeen0x20Message has been read.

The MsgInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MsgInfoCount property.

This property is read-only and not available at design time.

Data Type

Integer

MsgInfoFrom Property (IMAPClient Component)

Contains the value of the From header property.

Syntax

__property String MsgInfoFrom[int MsgInfoIndex] = { read=FMsgInfoFrom };

Default Value

""

Remarks

Contains the value of the From header field.

The MsgInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MsgInfoCount property.

This property is read-only and not available at design time.

Data Type

String

MsgInfoInternalDate Property (IMAPClient Component)

Returns the internal date of the mail message.

Syntax

__property String MsgInfoInternalDate[int MsgInfoIndex] = { read=FMsgInfoInternalDate };

Default Value

""

Remarks

Returns the internal date of the mail message.

The MsgInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MsgInfoCount property.

This property is read-only and not available at design time.

Data Type

String

MsgInfoPriority Property (IMAPClient Component)

Specifies the message priority.

Syntax

__property TsbxIMAPClientMsgInfoPriorities MsgInfoPriority[int MsgInfoIndex] = { read=FMsgInfoPriority };
enum TsbxIMAPClientMsgInfoPriorities { mpLowest=0, mpLow=1, mpNormal=2, mpHigh=3, mpHighest=4 };

Default Value

mpNormal

Remarks

Specifies the message priority.

Available options:

mpLowest0
mpLow1
mpNormal2
mpHigh3
mpHighest4

The MsgInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MsgInfoCount property.

This property is read-only and not available at design time.

Data Type

Integer

MsgInfoSentTo Property (IMAPClient Component)

Contains the value of the To header property.

Syntax

__property String MsgInfoSentTo[int MsgInfoIndex] = { read=FMsgInfoSentTo };

Default Value

""

Remarks

Contains the value of the To header field.

The MsgInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MsgInfoCount property.

This property is read-only and not available at design time.

Data Type

String

MsgInfoSize Property (IMAPClient Component)

Returns the size of the message in bytes.

Syntax

__property __int64 MsgInfoSize[int MsgInfoIndex] = { read=FMsgInfoSize };

Default Value

0

Remarks

Returns the size of the message in bytes.

The MsgInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MsgInfoCount property.

This property is read-only and not available at design time.

Data Type

Long64

MsgInfoSubject Property (IMAPClient Component)

Contains the value of the Subject header property.

Syntax

__property String MsgInfoSubject[int MsgInfoIndex] = { read=FMsgInfoSubject };

Default Value

""

Remarks

Contains the value of the Subject header field.

The MsgInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MsgInfoCount property.

This property is read-only and not available at design time.

Data Type

String

MsgInfoUID Property (IMAPClient Component)

Returns the unique ID of the mail message.

Syntax

__property int MsgInfoUID[int MsgInfoIndex] = { read=FMsgInfoUID };

Default Value

0

Remarks

Returns the unique ID of the mail message.

The MsgInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MsgInfoCount property.

This property is read-only and not available at design time.

Data Type

Integer

Password Property (IMAPClient Component)

The authentication password.

Syntax

__property String Password = { read=FPassword, write=FSetPassword };

Default Value

""

Remarks

Use this property to provide the password for authenticating to the IMAP server.

Data Type

String

ProxyAddress Property (IMAPClient Component)

The IP address of the proxy server.

Syntax

__property String ProxyAddress = { read=FProxyAddress, write=FSetProxyAddress };

Default Value

""

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (IMAPClient Component)

The authentication type used by the proxy server.

Syntax

__property TsbxIMAPClientProxyAuthentications ProxyAuthentication = { read=FProxyAuthentication, write=FSetProxyAuthentication };
enum TsbxIMAPClientProxyAuthentications { patNoAuthentication=0, patBasic=1, patDigest=2, patNTLM=3 };

Default Value

patNoAuthentication

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (IMAPClient Component)

The password to authenticate to the proxy server.

Syntax

__property String ProxyPassword = { read=FProxyPassword, write=FSetProxyPassword };

Default Value

""

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (IMAPClient Component)

The port on the proxy server to connect to.

Syntax

__property int ProxyPort = { read=FProxyPort, write=FSetProxyPort };

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (IMAPClient Component)

The type of the proxy server.

Syntax

__property TsbxIMAPClientProxyProxyTypes ProxyProxyType = { read=FProxyProxyType, write=FSetProxyProxyType };
enum TsbxIMAPClientProxyProxyTypes { cptNone=0, cptSocks4=1, cptSocks5=2, cptWebTunnel=3, cptHTTP=4 };

Default Value

cptNone

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (IMAPClient Component)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

__property String ProxyRequestHeaders = { read=FProxyRequestHeaders, write=FSetProxyRequestHeaders };

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (IMAPClient Component)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

__property String ProxyResponseBody = { read=FProxyResponseBody, write=FSetProxyResponseBody };

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (IMAPClient Component)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

__property String ProxyResponseHeaders = { read=FProxyResponseHeaders, write=FSetProxyResponseHeaders };

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (IMAPClient Component)

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

__property bool ProxyUseIPv6 = { read=FProxyUseIPv6, write=FSetProxyUseIPv6 };

Default Value

false

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUseProxy Property (IMAPClient Component)

Enables or disables proxy-driven connection.

Syntax

__property bool ProxyUseProxy = { read=FProxyUseProxy, write=FSetProxyUseProxy };

Default Value

false

Remarks

Enables or disables proxy-driven connection.

Data Type

Boolean

ProxyUsername Property (IMAPClient Component)

Specifies the username credential for proxy authentication.

Syntax

__property String ProxyUsername = { read=FProxyUsername, write=FSetProxyUsername };

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

ServerCertCount Property (IMAPClient Component)

The number of records in the ServerCert arrays.

Syntax

__property int ServerCertCount = { read=FServerCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ServerCertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

ServerCertBytes Property (IMAPClient Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray ServerCertBytes[int ServerCertIndex] = { read=FServerCertBytes };

Remarks

Returns raw certificate data in DER format.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertCAKeyID Property (IMAPClient Component)

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

__property DynamicArray ServerCertCAKeyID[int ServerCertIndex] = { read=FServerCertCAKeyID };

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertFingerprint Property (IMAPClient Component)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

__property DynamicArray ServerCertFingerprint[int ServerCertIndex] = { read=FServerCertFingerprint };

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertHandle Property (IMAPClient Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 ServerCertHandle[int ServerCertIndex] = { read=FServerCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Long64

ServerCertIssuer Property (IMAPClient Component)

The common name of the certificate issuer (CA), typically a company name.

Syntax

__property String ServerCertIssuer[int ServerCertIndex] = { read=FServerCertIssuer };

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertIssuerRDN Property (IMAPClient Component)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

__property String ServerCertIssuerRDN[int ServerCertIndex] = { read=FServerCertIssuerRDN };

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertKeyAlgorithm Property (IMAPClient Component)

Specifies the public key algorithm of this certificate.

Syntax

__property String ServerCertKeyAlgorithm[int ServerCertIndex] = { read=FServerCertKeyAlgorithm };

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertKeyBits Property (IMAPClient Component)

Returns the length of the public key.

Syntax

__property int ServerCertKeyBits[int ServerCertIndex] = { read=FServerCertKeyBits };

Default Value

0

Remarks

Returns the length of the public key.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Integer

ServerCertKeyFingerprint Property (IMAPClient Component)

Returns a fingerprint of the public key contained in the certificate.

Syntax

__property DynamicArray ServerCertKeyFingerprint[int ServerCertIndex] = { read=FServerCertKeyFingerprint };

Remarks

Returns a fingerprint of the public key contained in the certificate.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertKeyUsage Property (IMAPClient Component)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

__property int ServerCertKeyUsage[int ServerCertIndex] = { read=FServerCertKeyUsage };

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Integer

ServerCertPublicKeyBytes Property (IMAPClient Component)

Contains the certificate's public key in DER format.

Syntax

__property DynamicArray ServerCertPublicKeyBytes[int ServerCertIndex] = { read=FServerCertPublicKeyBytes };

Remarks

Contains the certificate's public key in DER format.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertSelfSigned Property (IMAPClient Component)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

__property bool ServerCertSelfSigned[int ServerCertIndex] = { read=FServerCertSelfSigned };

Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ServerCertSerialNumber Property (IMAPClient Component)

Returns the certificate's serial number.

Syntax

__property DynamicArray ServerCertSerialNumber[int ServerCertIndex] = { read=FServerCertSerialNumber };

Remarks

Returns the certificate's serial number.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertSigAlgorithm Property (IMAPClient Component)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

__property String ServerCertSigAlgorithm[int ServerCertIndex] = { read=FServerCertSigAlgorithm };

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertSubject Property (IMAPClient Component)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

__property String ServerCertSubject[int ServerCertIndex] = { read=FServerCertSubject };

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertSubjectKeyID Property (IMAPClient Component)

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

__property DynamicArray ServerCertSubjectKeyID[int ServerCertIndex] = { read=FServerCertSubjectKeyID };

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertSubjectRDN Property (IMAPClient Component)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

__property String ServerCertSubjectRDN[int ServerCertIndex] = { read=FServerCertSubjectRDN };

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertValidFrom Property (IMAPClient Component)

The time point at which the certificate becomes valid, in UTC.

Syntax

__property String ServerCertValidFrom[int ServerCertIndex] = { read=FServerCertValidFrom };

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertValidTo Property (IMAPClient Component)

The time point at which the certificate expires, in UTC.

Syntax

__property String ServerCertValidTo[int ServerCertIndex] = { read=FServerCertValidTo };

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerInfoCapabilities Property (IMAPClient Component)

Returns the list of server capabilities.

Syntax

__property String ServerInfoCapabilities = { read=FServerInfoCapabilities };

Default Value

""

Remarks

Returns the list of server capabilities.

Use this property to get the list of IMAP capabilities (i.e., optional functionality of the server as defined in [RFC 3501]) obtained from the server.

This property is read-only and not available at design time.

Data Type

String

ServerInfoIdleSupported Property (IMAPClient Component)

Indicates whether the IMAP server supports the IDLE command.

Syntax

__property bool ServerInfoIdleSupported = { read=FServerInfoIdleSupported };

Default Value

false

Remarks

Indicates whether the IMAP server supports the IDLE command.

This property is read-only and not available at design time.

Data Type

Boolean

ServerInfoLoginDisabled Property (IMAPClient Component)

Specifies whether the server forbids login.

Syntax

__property bool ServerInfoLoginDisabled = { read=FServerInfoLoginDisabled };

Default Value

false

Remarks

Specifies whether the server forbids login.

This property is read-only and not available at design time.

Data Type

Boolean

SocketDNSMode Property (IMAPClient Component)

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

Syntax

__property TsbxIMAPClientSocketDNSModes SocketDNSMode = { read=FSocketDNSMode, write=FSetSocketDNSMode };
enum TsbxIMAPClientSocketDNSModes { dmAuto=0, dmPlatform=1, dmOwn=2, dmOwnSecure=3 };

Default Value

dmAuto

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (IMAPClient Component)

Specifies the port number to be used for sending queries to the DNS server.

Syntax

__property int SocketDNSPort = { read=FSocketDNSPort, write=FSetSocketDNSPort };

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (IMAPClient Component)

The timeout (in milliseconds) for each DNS query.

Syntax

__property int SocketDNSQueryTimeout = { read=FSocketDNSQueryTimeout, write=FSetSocketDNSQueryTimeout };

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketDNSServers Property (IMAPClient Component)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

__property String SocketDNSServers = { read=FSocketDNSServers, write=FSetSocketDNSServers };

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (IMAPClient Component)

The timeout (in milliseconds) for the whole resolution process.

Syntax

__property int SocketDNSTotalTimeout = { read=FSocketDNSTotalTimeout, write=FSetSocketDNSTotalTimeout };

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (IMAPClient Component)

The maximum number of bytes to read from the socket, per second.

Syntax

__property int SocketIncomingSpeedLimit = { read=FSocketIncomingSpeedLimit, write=FSetSocketIncomingSpeedLimit };

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (IMAPClient Component)

The local network interface to bind the socket to.

Syntax

__property String SocketLocalAddress = { read=FSocketLocalAddress, write=FSetSocketLocalAddress };

Default Value

""

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (IMAPClient Component)

The local port number to bind the socket to.

Syntax

__property int SocketLocalPort = { read=FSocketLocalPort, write=FSetSocketLocalPort };

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (IMAPClient Component)

The maximum number of bytes to write to the socket, per second.

Syntax

__property int SocketOutgoingSpeedLimit = { read=FSocketOutgoingSpeedLimit, write=FSetSocketOutgoingSpeedLimit };

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (IMAPClient Component)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

__property int SocketTimeout = { read=FSocketTimeout, write=FSetSocketTimeout };

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (IMAPClient Component)

Enables or disables IP protocol version 6.

Syntax

__property bool SocketUseIPv6 = { read=FSocketUseIPv6, write=FSetSocketUseIPv6 };

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TLSAutoValidateCertificates Property (IMAPClient Component)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

__property bool TLSAutoValidateCertificates = { read=FTLSAutoValidateCertificates, write=FSetTLSAutoValidateCertificates };

Default Value

true

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (IMAPClient Component)

Selects the base configuration for the TLS settings.

Syntax

__property TsbxIMAPClientTLSBaseConfigurations TLSBaseConfiguration = { read=FTLSBaseConfiguration, write=FSetTLSBaseConfiguration };
enum TsbxIMAPClientTLSBaseConfigurations { stpcDefault=0, stpcCompatible=1, stpcComprehensiveInsecure=2, stpcHighlySecure=3 };

Default Value

stpcDefault

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (IMAPClient Component)

A list of ciphersuites separated with commas or semicolons.

Syntax

__property String TLSCiphersuites = { read=FTLSCiphersuites, write=FSetTLSCiphersuites };

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSECCurves Property (IMAPClient Component)

Defines the elliptic curves to enable.

Syntax

__property String TLSECCurves = { read=FTLSECCurves, write=FSetTLSECCurves };

Default Value

""

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (IMAPClient Component)

Provides access to TLS extensions.

Syntax

__property String TLSExtensions = { read=FTLSExtensions, write=FSetTLSExtensions };

Default Value

""

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (IMAPClient Component)

Whether to force TLS session resumption when the destination address changes.

Syntax

__property bool TLSForceResumeIfDestinationChanges = { read=FTLSForceResumeIfDestinationChanges, write=FSetTLSForceResumeIfDestinationChanges };

Default Value

false

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (IMAPClient Component)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

__property String TLSPreSharedIdentity = { read=FTLSPreSharedIdentity, write=FSetTLSPreSharedIdentity };

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (IMAPClient Component)

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

__property String TLSPreSharedKey = { read=FTLSPreSharedKey, write=FSetTLSPreSharedKey };

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (IMAPClient Component)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

__property String TLSPreSharedKeyCiphersuite = { read=FTLSPreSharedKeyCiphersuite, write=FSetTLSPreSharedKeyCiphersuite };

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (IMAPClient Component)

Selects renegotiation attack prevention mechanism.

Syntax

__property TsbxIMAPClientTLSRenegotiationAttackPreventionModes TLSRenegotiationAttackPreventionMode = { read=FTLSRenegotiationAttackPreventionMode, write=FSetTLSRenegotiationAttackPreventionMode };
enum TsbxIMAPClientTLSRenegotiationAttackPreventionModes { crapmCompatible=0, crapmStrict=1, crapmAuto=2 };

Default Value

crapmCompatible

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (IMAPClient Component)

Specifies the kind(s) of revocation check to perform.

Syntax

__property TsbxIMAPClientTLSRevocationChecks TLSRevocationCheck = { read=FTLSRevocationCheck, write=FSetTLSRevocationCheck };
enum TsbxIMAPClientTLSRevocationChecks { crcNone=0, crcAuto=1, crcAllCRL=2, crcAllOCSP=3, crcAllCRLAndOCSP=4, crcAnyCRL=5, crcAnyOCSP=6, crcAnyCRLOrOCSP=7, crcAnyOCSPOrCRL=8 };

Default Value

crcAuto

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (IMAPClient Component)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

__property int TLSSSLOptions = { read=FTLSSSLOptions, write=FSetTLSSSLOptions };

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (IMAPClient Component)

Specifies the TLS mode to use.

Syntax

__property TsbxIMAPClientTLSTLSModes TLSTLSMode = { read=FTLSTLSMode, write=FSetTLSTLSMode };
enum TsbxIMAPClientTLSTLSModes { smDefault=0, smNoTLS=1, smExplicitTLS=2, smImplicitTLS=3, smMixedTLS=4 };

Default Value

smDefault

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (IMAPClient Component)

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

__property bool TLSUseExtendedMasterSecret = { read=FTLSUseExtendedMasterSecret, write=FSetTLSUseExtendedMasterSecret };

Default Value

false

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (IMAPClient Component)

Enables or disables TLS session resumption capability.

Syntax

__property bool TLSUseSessionResumption = { read=FTLSUseSessionResumption, write=FSetTLSUseSessionResumption };

Default Value

false

Remarks

Enables or disables TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (IMAPClient Component)

The SSL/TLS versions to enable by default.

Syntax

__property int TLSVersions = { read=FTLSVersions, write=FSetTLSVersions };

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TrustedCertCount Property (IMAPClient Component)

The number of records in the TrustedCert arrays.

Syntax

__property int TrustedCertCount = { read=FTrustedCertCount, write=FSetTrustedCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (IMAPClient Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray TrustedCertBytes[int TrustedCertIndex] = { read=FTrustedCertBytes };

Remarks

Returns raw certificate data in DER format.

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (IMAPClient Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 TrustedCertHandle[int TrustedCertIndex] = { read=FTrustedCertHandle, write=FSetTrustedCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

Username Property (IMAPClient Component)

The authentication username.

Syntax

__property String Username = { read=FUsername, write=FSetUsername };

Default Value

""

Remarks

Use this property to provide the username for authenticating to the IMAP server.

Data Type

String

CloseMailbox Method (IMAPClient Component)

Closes the current mailbox.

Syntax

void __fastcall CloseMailbox();

Remarks

Use this method to close the CurrentMailbox.

Config Method (IMAPClient Component)

Sets or retrieves a configuration setting.

Syntax

String __fastcall Config(String ConfigurationString);

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Connect Method (IMAPClient Component)

Establishes a connection to the IMAP server.

Syntax

void __fastcall Connect(String Address, int Port);

Remarks

Use this method to establish a connection to the IMAP server at Address and Port.

CopyMessage Method (IMAPClient Component)

Copies a message to another mailbox.

Syntax

void __fastcall CopyMessage(int UID, String MailboxName);

Remarks

Copies a message specified by its UID to another mailbox.

CreateMailbox Method (IMAPClient Component)

Creates a new mailbox.

Syntax

void __fastcall CreateMailbox(String Name);

Remarks

Call this method to create a new mailbox, providing the name via the Name parameter.

DeleteMailbox Method (IMAPClient Component)

Deletes an existing mailbox.

Syntax

void __fastcall DeleteMailbox(String Name);

Remarks

Call this method to delete a mailbox.

Disconnect Method (IMAPClient Component)

Closes connection to the IMAP server.

Syntax

void __fastcall Disconnect();

Remarks

Call this method to gracefully terminate the connection.

DoAction Method (IMAPClient Component)

Performs an additional action.

Syntax

String __fastcall DoAction(String ActionID, String ActionParams);

Remarks

DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

ActionParametersReturned value
SearchA criteria for the SEARCH command. If the value is empty, the criteria is considered 'ALL'. For more details, see SEARCH command in RFC 3501UIDs of messages relevant to the criteria, separated by a space

ExamineMailbox Method (IMAPClient Component)

Selects the mailbox in read-only mode.

Syntax

void __fastcall ExamineMailbox(String Name);

Remarks

Use this method to select the specified mailbox on the server in read-only mode. Only one mailbox can be selected at a time. You can check the name of the currently selected mailbox using the CurrentMailbox property.

GetMailboxStatus Method (IMAPClient Component)

Requests a mailbox status.

Syntax

void __fastcall GetMailboxStatus(String Name);

Remarks

Requests the status of the specified mailbox and returns it using MailboxStatus event.

ListAllMessages Method (IMAPClient Component)

Queries a list of messages available in CurrentMailbox on the server.

Syntax

void __fastcall ListAllMessages();

Remarks

Call this method to request a list of messages available in the current mailbox.

ListDeletedMessages Method (IMAPClient Component)

Queries a list of deleted messages in the current mailbox on the server.

Syntax

void __fastcall ListDeletedMessages();

Remarks

Call this method to enumerate deleted messages (i.e. those having Deleted flag set) in CurrentMailbox.

ListMailboxes Method (IMAPClient Component)

Queries a list of mailboxes available on the server.

Syntax

void __fastcall ListMailboxes();

Remarks

Use this method to request a list of mailboxes currently available on the server. Use the Mailboxes property to access the mailbox details.

ListNewMessages Method (IMAPClient Component)

Queries a list of new messages available in the current mailbox on the mail server.

Syntax

void __fastcall ListNewMessages();

Remarks

Retrieves a list of new messages (i.e. those having Recent flag set and not having Seen flag set) present in CurrentMailbox.

ListRecentMessages Method (IMAPClient Component)

Queries a list of recent messages available in the current mailbox on the server.

Syntax

void __fastcall ListRecentMessages();

Remarks

Retrieves a list of recent messages (i.e. those having Recent flag set) present in CurrentMailbox.

ListUnseenMessages Method (IMAPClient Component)

Queries a list of unseen messages available in the current mailbox on the server.

Syntax

void __fastcall ListUnseenMessages();

Remarks

Requests a list of unseen messages (i.e. not having Seen flag set) present in CurrentMailbox.

MarkMessageDeleted Method (IMAPClient Component)

Sets a Deleted flag to the message.

Syntax

void __fastcall MarkMessageDeleted(int UID);

Remarks

Use this method to mark a message as deleted, then call PurgeMessages to remove all the marked messages from the server.

MarkMessageSeen Method (IMAPClient Component)

Sets a Seen flag to the message.

Syntax

void __fastcall MarkMessageSeen(int UID);

Remarks

Use this method to mark a message as seen.

Ping Method (IMAPClient Component)

Sends a NOOP command to the IMAP server.

Syntax

void __fastcall Ping();

Remarks

This method sends a NOOP command to the server, effectively pinging the server and keeping the connection alive.

PostBytes Method (IMAPClient Component)

Uploads an e-mail message stored in a byte array.

Syntax

void __fastcall PostBytes(DynamicArray<Byte> Bytes, int Flags, String InternalDate);

Remarks

Use this method to send a message stored in a byte array specified by Bytes.

Supported flags are:

imapMessageAnswered0x01Message has been answered.

imapMessageDeleted0x02Message is 'deleted' for removal later.

imapMessageDraft0x04Message has not completed composition (marked as a draft).

imapMessageFlagged0x08Message is 'flagged' for urgent/special attention.

imapMessageRecent0x10Message is 'recently' arrived in this mailbox. This session is the first session to have been notified about this message.

imapMessageSeen0x20Message has been read.

PostFile Method (IMAPClient Component)

Uploads a message stored in a file to the current mailbox on the IMAP server.

Syntax

void __fastcall PostFile(String Filename, int Flags, String InternalDate);

Remarks

Use this method to upload an e-mail message stored in a file to CurrentMailbox.

Supported flags are:

imapMessageAnswered0x01Message has been answered.

imapMessageDeleted0x02Message is 'deleted' for removal later.

imapMessageDraft0x04Message has not completed composition (marked as a draft).

imapMessageFlagged0x08Message is 'flagged' for urgent/special attention.

imapMessageRecent0x10Message is 'recently' arrived in this mailbox. This session is the first session to have been notified about this message.

imapMessageSeen0x20Message has been read.

PostMessage Method (IMAPClient Component)

Uploads a pre-built message to the current mailbox on the IMAP server.

Syntax

void __fastcall PostMessage(int Flags, String InternalDate);

Remarks

Use this message to upload Message to CurrentMailbox.

Supported flags are:

imapMessageAnswered0x01Message has been answered.

imapMessageDeleted0x02Message is 'deleted' for removal later.

imapMessageDraft0x04Message has not completed composition (marked as a draft).

imapMessageFlagged0x08Message is 'flagged' for urgent/special attention.

imapMessageRecent0x10Message is 'recently' arrived in this mailbox. This session is the first session to have been notified about this message.

imapMessageSeen0x20Message has been read.

PurgeMessages Method (IMAPClient Component)

Permanently removes all deleted messages from the current mailbox.

Syntax

void __fastcall PurgeMessages();

Remarks

Use this method to permanently remove all messages in CurrentMailbox marked with the Deleted flag.

ReceiveBytes Method (IMAPClient Component)

Downloads a message to a byte array.

Syntax

DynamicArray<Byte> __fastcall ReceiveBytes(int UID);

Remarks

Use this method to download a server-side message to a byte array.

ReceiveFile Method (IMAPClient Component)

Downloads a message to a file.

Syntax

void __fastcall ReceiveFile(int UID, String Filename);

Remarks

Use this method to download a server-side message to a local file.

ReceiveMessage Method (IMAPClient Component)

Downloads a message.

Syntax

void __fastcall ReceiveMessage(int UID);

Remarks

Use this method to download a server-side message to the Message object.

RefreshMailbox Method (IMAPClient Component)

Refreshes the state info of the current mailbox.

Syntax

void __fastcall RefreshMailbox();

Remarks

Use this method to refresh the CurrentMailbox info.

RenameMailbox Method (IMAPClient Component)

Renames an existing mailbox.

Syntax

void __fastcall RenameMailbox(String Name, String NewName);

Remarks

Use this method to rename an existing mailbox from Name to NewName.

SelectMailbox Method (IMAPClient Component)

Selects the specified mailbox.

Syntax

void __fastcall SelectMailbox(String Name);

Remarks

Use this method to select the specified mailbox on the server. Only one mailbox can be selected at a time. You can check the name of the currently selected mailbox using the CurrentMailbox property.

UpdateMessage Method (IMAPClient Component)

Alters flags assotiated with a message in the current mailbox on the IMAP server.

Syntax

void __fastcall UpdateMessage(int UID, int SetFlags, int ClearFlags);

Remarks

Use this method to alter flags associated with a UID message in CurrentMailbox.

Supported flags are:

imapMessageAnswered0x01Message has been answered.

imapMessageDeleted0x02Message is 'deleted' for removal later.

imapMessageDraft0x04Message has not completed composition (marked as a draft).

imapMessageFlagged0x08Message is 'flagged' for urgent/special attention.

imapMessageRecent0x10Message is 'recently' arrived in this mailbox. This session is the first session to have been notified about this message.

imapMessageSeen0x20Message has been read.

If a flag is to be set, pass it to the SetFlags parameter. If a flag is to be cleared for a message, pass it to the ClearFlags parameter.

Notice: flags are cleared first, then set. So if you pass the same flag to both parameter, the flag will be set for the message.

BeforeAuth Event (IMAPClient Component)

Fires before the authentication starts.

Syntax

typedef struct {
} TsbxIMAPClientBeforeAuthEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientBeforeAuthEvent)(System::TObject* Sender, TsbxIMAPClientBeforeAuthEventParams *e);
__property TsbxIMAPClientBeforeAuthEvent OnBeforeAuth = { read=FOnBeforeAuth, write=FOnBeforeAuth };

Remarks

The component fires this event when it has established the TCP connection and is ready to proceed to the user authentication step.

Command Event (IMAPClient Component)

Reports a command sent to the server.

Syntax

typedef struct {
  String Cmd;
} TsbxIMAPClientCommandEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientCommandEvent)(System::TObject* Sender, TsbxIMAPClientCommandEventParams *e);
__property TsbxIMAPClientCommandEvent OnCommand = { read=FOnCommand, write=FOnCommand };

Remarks

The component fires this event whenever it sends an IMAP command to the server. Use CommandReply and CommandReplyData to track the server's responses.

CommandData Event (IMAPClient Component)

Returns the data that accompanies the command.

Syntax

typedef struct {
  String Cmd;
  String Data;
} TsbxIMAPClientCommandDataEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientCommandDataEvent)(System::TObject* Sender, TsbxIMAPClientCommandDataEventParams *e);
__property TsbxIMAPClientCommandDataEvent OnCommandData = { read=FOnCommandData, write=FOnCommandData };

Remarks

Subscribe to this event to access data accompanying the outgoing commands.

CommandReply Event (IMAPClient Component)

Reports the receipt of a reply to a command.

Syntax

typedef struct {
  String Cmd;
  String Reply;
} TsbxIMAPClientCommandReplyEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientCommandReplyEvent)(System::TObject* Sender, TsbxIMAPClientCommandReplyEventParams *e);
__property TsbxIMAPClientCommandReplyEvent OnCommandReply = { read=FOnCommandReply, write=FOnCommandReply };

Remarks

Use this event to track command replies sent in by the server. Use Command to track the commands sent out by the client, and CommandReplyData to access the reply data for commands that assume it.

CommandReplyData Event (IMAPClient Component)

Returns the data that accompanies a reply to a command.

Syntax

typedef struct {
  String Cmd;
  String Data;
} TsbxIMAPClientCommandReplyDataEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientCommandReplyDataEvent)(System::TObject* Sender, TsbxIMAPClientCommandReplyDataEventParams *e);
__property TsbxIMAPClientCommandReplyDataEvent OnCommandReplyData = { read=FOnCommandReplyData, write=FOnCommandReplyData };

Remarks

Subscribe to this event to access data accompanying incoming command replies.

Error Event (IMAPClient Component)

Provides information about errors during SMTP operations.

Syntax

typedef struct {
  int ErrorCode;
  String Description;
} TsbxIMAPClientErrorEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientErrorEvent)(System::TObject* Sender, TsbxIMAPClientErrorEventParams *e);
__property TsbxIMAPClientErrorEvent OnError = { read=FOnError, write=FOnError };

Remarks

This event is fired in case of exceptional conditions occured during SMTP operations.

ErrorCode contains an error code and Description contains a textual description of the error.

MailboxStatus Event (IMAPClient Component)

Reports the mailbox status returned from the server.

Syntax

typedef struct {
  String Name;
  int TotalMessages;
  int RecentMessages;
  int UnseenMessages;
  int NextUID;
  int UIDValidity;
} TsbxIMAPClientMailboxStatusEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientMailboxStatusEvent)(System::TObject* Sender, TsbxIMAPClientMailboxStatusEventParams *e);
__property TsbxIMAPClientMailboxStatusEvent OnMailboxStatus = { read=FOnMailboxStatus, write=FOnMailboxStatus };

Remarks

Subscribe to this event to be notified of mailbox status as returned by the IMAP server.

Notification Event (IMAPClient Component)

This event notifies the application about an underlying control flow event.

Syntax

typedef struct {
  String EventID;
  String EventParam;
} TsbxIMAPClientNotificationEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientNotificationEvent)(System::TObject* Sender, TsbxIMAPClientNotificationEventParams *e);
__property TsbxIMAPClientNotificationEvent OnNotification = { read=FOnNotification, write=FOnNotification };

Remarks

The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

EventIDEventParam
MessageAddedNumber of messages in the current mailbox.
MessageDeletedUID of the deleted message if the message is in the current message list.
MessageUpdatedUID of the updated message if the message is in the current message list.

Progress Event (IMAPClient Component)

Reports the progress of the data transfer operation.

Syntax

typedef struct {
  __int64 Total;
  __int64 Current;
  bool Cancel;
} TsbxIMAPClientProgressEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientProgressEvent)(System::TObject* Sender, TsbxIMAPClientProgressEventParams *e);
__property TsbxIMAPClientProgressEvent OnProgress = { read=FOnProgress, write=FOnProgress };

Remarks

The component fires this event repeatedly to report the progress of the data transfer operation.

TLSCertNeeded Event (IMAPClient Component)

Fires when a remote TLS party requests a client certificate.

Syntax

typedef struct {
  String Host;
  String CANames;
} TsbxIMAPClientTLSCertNeededEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientTLSCertNeededEvent)(System::TObject* Sender, TsbxIMAPClientTLSCertNeededEventParams *e);
__property TsbxIMAPClientTLSCertNeededEvent OnTLSCertNeeded = { read=FOnTLSCertNeeded, write=FOnTLSCertNeeded };

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (IMAPClient Component)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

typedef struct {
  String ServerHost;
  String ServerIP;
  bool Accept;
} TsbxIMAPClientTLSCertValidateEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientTLSCertValidateEvent)(System::TObject* Sender, TsbxIMAPClientTLSCertValidateEventParams *e);
__property TsbxIMAPClientTLSCertValidateEvent OnTLSCertValidate = { read=FOnTLSCertValidate, write=FOnTLSCertValidate };

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

TLSEstablished Event (IMAPClient Component)

Fires when a TLS handshake with Host successfully completes.

Syntax

typedef struct {
  String Host;
  String Version;
  String Ciphersuite;
  DynamicArray ConnectionId;
  bool Abort;
} TsbxIMAPClientTLSEstablishedEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientTLSEstablishedEvent)(System::TObject* Sender, TsbxIMAPClientTLSEstablishedEventParams *e);
__property TsbxIMAPClientTLSEstablishedEvent OnTLSEstablished = { read=FOnTLSEstablished, write=FOnTLSEstablished };

Remarks

The component uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (IMAPClient Component)

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

typedef struct {
  String Host;
  bool Abort;
} TsbxIMAPClientTLSHandshakeEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientTLSHandshakeEvent)(System::TObject* Sender, TsbxIMAPClientTLSHandshakeEventParams *e);
__property TsbxIMAPClientTLSHandshakeEvent OnTLSHandshake = { read=FOnTLSHandshake, write=FOnTLSHandshake };

Remarks

The component uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with TLSEstablished event. If the server chooses to request a client certificate, TLSCertNeeded event will also be fired.

TLSPSK Event (IMAPClient Component)

Notifies the application about the PSK key exchange.

Syntax

typedef struct {
  String Host;
  String Hint;
} TsbxIMAPClientTLSPSKEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientTLSPSKEvent)(System::TObject* Sender, TsbxIMAPClientTLSPSKEventParams *e);
__property TsbxIMAPClientTLSPSKEvent OnTLSPSK = { read=FOnTLSPSK, write=FOnTLSPSK };

Remarks

The component fires this event to notify the application about the beginning of TLS-PSK key exchange with Host. The Hint parameter may be used by the server to identify the key or service to use. Use the PreSharedKey field of TLSSettings to provide the pre-shared key to the component.

TLSShutdown Event (IMAPClient Component)

Reports the graceful closure of a TLS connection.

Syntax

typedef struct {
  String Host;
} TsbxIMAPClientTLSShutdownEventParams;
typedef void __fastcall (__closure *TsbxIMAPClientTLSShutdownEvent)(System::TObject* Sender, TsbxIMAPClientTLSShutdownEventParams *e);
__property TsbxIMAPClientTLSShutdownEvent OnTLSShutdown = { read=FOnTLSShutdown, write=FOnTLSShutdown };

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Config Settings (IMAPClient Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

IMAPClient Config Settings

Authentications:   Specifies enabled authentication methods and their priorities.

Use this setting to enable or disable authentication methods and specify their priorities. The setting contains a comma-separated list of authentication methods. The first method in the list has the highest priority, and so on. The component will use the first method from the list which is supported by the server.

Supported methods: PLAIN, LOGIN, CRAM-MD5, DIGEST-MD5, NTLM, GSSAPI, XOAUTH2, SCRAM-SHA-1, SCRAM-SHA-256

Default value: PLAIN,DIGEST-MD5,CRAM-MD5,NTLM

IdleAuto:   Specifies whether idle mode should be requested automatically.

Set this property to true to force this client to automatically send IDLE request to the server. Default value is false.

IdleTimeout:   Specifies idle timeout in seconds.

If IDLE command is running on a server, and a client has been inactive for some time, the server may log the client off. Set this property to a maximum period of time after which this client should resend the IDLE command. The default value is 1740 seconds (29 minutes).

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

ListCriteria:   Specifies an advanced criteria for listing messages on the server.

Use this setting to list messages based on additional criteria like message date, size, etc. For more details, see SEARCH command in RFC 3501

MaxLineLength:   Specifies maximum expected line length.

Use this setting to specify how long the expected mail line can be. Setting the very long value leads to memory increase. Default value is 10000.

MessageHeaderZZZ[i]:   A value of ZZZ header field for message i.

Returns the value of the header field named ZZZ for the message with index i. If the message doesn't contain such header field, the returned value is an empty line.

For example, to get a value of the Content-Type header field, use MessageHeaderContentType[i] config name.

OtherHeaders:   Specifies header fields to request when lists messages on the server.

Use this setting to request additional header fields for each message on the server. The setting contains a comma-separated list of header field names that should be requested when the component lists messages. To request all the fields, use "OtherHeaders=*". To not request additional header fields, use "OtherHeaders=".

SendingBufferSize:   Specifies the size of the buffer used to post messages to the server.

Use this setting to specify how much memory to use for the temporary buffer when a message is uploaded to the server. Default value is 64KB.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the component.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the component.

Use this property to get cookies from the internal cookie storage of the component and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the components that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other components.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the component. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the component) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the component is set to "local", the property returns/restores the rules from/to the internal storage of the component. If StaticDNS of the component is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the components.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (IMAPClient Component)

IMAPClient Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Component is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)