Docs

SecureBlackbox 2022 Qt Edition

Version 22.0 [Build 8214]

POP3Client Class

Properties   Methods   Events   Configuration Settings   Errors  

The POP3Client class provides client-side functionality of the POP3 protocol for collecting E-mail messages from the server.

Syntax

POP3Client

Remarks

Use this class to retrieve e-mail messages from a POP3 server.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ClientCertCountThe number of records in the ClientCert arrays.
ClientCertBytesReturns raw certificate data in DER format.
ClientCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ConnInfoAEADCipherIndicates whether the encryption algorithm used is an AEAD cipher.
ConnInfoChainValidationDetailsThe details of a certificate chain validation outcome.
ConnInfoChainValidationResultThe outcome of a certificate chain validation routine.
ConnInfoCiphersuiteThe cipher suite employed by this connection.
ConnInfoClientAuthenticatedSpecifies whether client authentication was performed during this connection.
ConnInfoClientAuthRequestedSpecifies whether client authentication was requested during this connection.
ConnInfoConnectionEstablishedIndicates whether the connection has been established fully.
ConnInfoConnectionIDThe unique identifier assigned to this connection.
ConnInfoDigestAlgorithmThe digest algorithm used in a TLS-enabled connection.
ConnInfoEncryptionAlgorithmThe symmetric encryption algorithm used in a TLS-enabled connection.
ConnInfoExportableIndicates whether a TLS connection uses a reduced-strength exportable cipher.
ConnInfoKeyExchangeAlgorithmThe key exchange algorithm used in a TLS-enabled connection.
ConnInfoKeyExchangeKeyBitsThe length of the key exchange key of a TLS-enabled connection.
ConnInfoNamedECCurveThe elliptic curve used in this connection.
ConnInfoPFSCipherIndicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).
ConnInfoPreSharedIdentityHintA hint professed by the server to help the client select the PSK identity to use.
ConnInfoPublicKeyBitsThe length of the public key.
ConnInfoResumedSessionIndicates whether a TLS-enabled connection was spawned from another TLS connection.
ConnInfoSecureConnectionIndicates whether TLS or SSL is enabled for this connection.
ConnInfoServerAuthenticatedIndicates whether server authentication was performed during a TLS-enabled connection.
ConnInfoSignatureAlgorithmThe signature algorithm used in a TLS handshake.
ConnInfoSymmetricBlockSizeThe block size of the symmetric algorithm used.
ConnInfoSymmetricKeyBitsThe key length of the symmetric algorithm used.
ConnInfoTotalBytesReceivedThe total number of bytes received over this connection.
ConnInfoTotalBytesSentThe total number of bytes sent over this connection.
ConnInfoValidationLogContains the server certificate's chain validation log.
ConnInfoVersionIndicates the version of SSL/TLS protocol negotiated during this connection.
ExternalCryptoAsyncDocumentIDSpecifies the document ID for SignAsyncEnd() call Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch.
ExternalCryptoCustomParamsCustom parameters to be passed to the signing service (uninterpreted).
ExternalCryptoDataAdditional data to be included in the async state and mirrored back by the requestor.
ExternalCryptoExternalHashCalculationSpecifies whether the message hash is to be calculated at the external endpoint.
ExternalCryptoHashAlgorithmSpecifies the request's signature hash algorithm.
ExternalCryptoKeyIDThe ID of the pre-shared key used for DC request authentication.
ExternalCryptoKeySecretThe pre-shared key used for DC request authentication.
ExternalCryptoMethodSpecifies the asynchronous signing method.
ExternalCryptoModeSpecifies the external cryptography mode.
ExternalCryptoPublicKeyAlgorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
FIPSModeReserved.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesBuffer containing raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
MsgAttachmentCountReturns the number of attachments in this message.
MsgBccThe contents of the BCC header property.
MsgCcThe value of the CC header property.
MsgCommentsContains additional information about the message body.
MsgDateThe date and time when the message entered the mail delivery system.
MsgDeliveryReceiptEnables delivery notification.
MsgFromContains the value of the From header property.
MsgHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
MsgHtmlTextThe HTML version of the message.
MsgIDThe contents of the Message-ID header property.
MsgInReplyToThe value of the In-Reply-To header property.
MsgKeywordsThe value of the Keywords header property.
MsgMailerThe name of the software that was used to send the message.
MsgPlainTextThe plain text version of the message.
MsgPrioritySpecifies the message priority.
MsgReadReceiptEnables a read notification.
MsgReferencesThe value of the References header property.
MsgReplyToThe value of the Reply-To header property.
MsgReturnPathThe value of the Return-Path header property.
MsgSenderThe value of the Sender header property.
MsgSendToThe value of the To header property.
MsgSubjectContains the subject property of this message.
MsgInfoCountThe number of records in the MsgInfo arrays.
MsgInfoSizeReturns the size of the message in bytes.
MsgInfoUIDReturns the unique ID of the mail message.
PasswordA password to authenticate to the POP3 server.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUseProxyEnables or disables proxy-driven connection.
ProxyUsernameSpecifies the username credential for proxy authentication.
ServerCertCountThe number of records in the ServerCert arrays.
ServerCertBytesReturns raw certificate data in DER format.
ServerCertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
ServerCertFingerprintContains the fingerprint (a hash imprint) of this certificate.
ServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ServerCertIssuerThe common name of the certificate issuer (CA), typically a company name.
ServerCertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
ServerCertKeyAlgorithmSpecifies the public key algorithm of this certificate.
ServerCertKeyBitsReturns the length of the public key.
ServerCertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
ServerCertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
ServerCertPublicKeyBytesContains the certificate's public key in DER format.
ServerCertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
ServerCertSerialNumberReturns the certificate's serial number.
ServerCertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
ServerCertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
ServerCertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
ServerCertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
ServerCertValidFromThe time point at which the certificate becomes valid, in UTC.
ServerCertValidToThe time point at which the certificate expires, in UTC.
ServerInfoApopSupportedIndicates whether the POP3 server supports the APOP command.
ServerInfoAvailableIndicates whether the details of the server capabilities are available.
ServerInfoExpirationPeriodContains the parameter of EXPIRE capability.
ServerInfoExpireSupportedIndicates whether the POP3 server supports the EXPIRE extension.
ServerInfoImplementationSupportedIndicates whether the POP3 server supports the IMPLEMENTATION extension.
ServerInfoLoginDelayReturns the parameter of LOGIN-DELAY capability.
ServerInfoLoginDelaySupportedIndicates whether the POP3 server supports the LOGIN-DELAY extension.
ServerInfoRespCodesSupportedIndicates whether the POP3 server supports the RESP-CODES extension.
ServerInfoSaslSupportedIndicates whether the POP3 server supports SASL authentication.
ServerInfoServerDetailsContains the parameter of the IMPLEMENTATION capability.
ServerInfoTopSupportedIndicates whether the POP3 server supports the TOP command.
ServerInfoUidlSupportedIndicates whether the POP3 server supports the UIDL command.
ServerInfoUserSupportedIndicates whether the POP3 server supports the USER command.
SocketDNSModeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables TLS session resumption capability.
TLSVersionsTh SSL/TLS versions to enable by default.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
UsernameA username to authenticate to the POP3 server.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
ConnectEstablishes connection to the POP3 server.
DeleteMessageDeletes a message from the server-side mailbox.
DisconnectCloses connection to the POP3 server.
DoActionPerforms an additional action.
ListMessagesQueries a list of messages available on the server.
PingSends a NOOP command to the POP3 server.
ReceiveBytesDownloads a message to a byte array.
ReceiveFileDownloads a message to a file.
ReceiveMessageDownloads a message.
UndeleteUndeletes messages marked for deletion.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

BeforeAuthFires before the authentication starts.
CertificateValidateFires when the server's TLS certificate has to be validated.
CommandReports a command sent to the server.
CommandReplyReports the receipt of a reply to a command.
CommandReplyDataReturns the data that accompanies a reply to a command.
ErrorProvides information about errors during POP3 operations.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
NotificationThis event notifies the application about an underlying control flow event.
ProgressReports the progress of the data transfer operation.
TLSEstablishedTBD.
TLSHandshakeTBD.
TLSPSKTBD.
TLSShutdownTBD.

Configuration Settings


The following is a list of configuration settings for the class with short descriptions. Click on the links for further details.

AuthenticationsSpecifies enabled authentication methods and their priorities.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
MaxLineLengthSpecifies maximum expected line length.
RequestUIDsSpecifies whether to request message UIDs when listing messages.
TempPathPath for storing temporary files.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class (supported for HTTPClient, RESTClient and SOAPClient only).
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
TagAllows to store any custom data.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

BlockedCertCount Property (POP3Client Class)

The number of records in the BlockedCert arrays.

Syntax

int GetBlockedCertCount();
int SetBlockedCertCount(int iBlockedCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (POP3Client Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetBlockedCertBytes(int iBlockedCertIndex);

Remarks

Returns raw certificate data in DER format.

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (POP3Client Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetBlockedCertHandle(int iBlockedCertIndex);
int SetBlockedCertHandle(int iBlockedCertIndex, qint64 lBlockedCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

ClientCertCount Property (POP3Client Class)

The number of records in the ClientCert arrays.

Syntax

int GetClientCertCount();
int SetClientCertCount(int iClientCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ClientCertCount - 1.

This property is not available at design time.

Data Type

Integer

ClientCertBytes Property (POP3Client Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetClientCertBytes(int iClientCertIndex);

Remarks

Returns raw certificate data in DER format.

The ClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ClientCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ClientCertHandle Property (POP3Client Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetClientCertHandle(int iClientCertIndex);
int SetClientCertHandle(int iClientCertIndex, qint64 lClientCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The ClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ClientCertCount property.

This property is not available at design time.

Data Type

Long64

ConnInfoAEADCipher Property (POP3Client Class)

Indicates whether the encryption algorithm used is an AEAD cipher.

Syntax

bool GetConnInfoAEADCipher();

Default Value

false

Remarks

Indicates whether the encryption algorithm used is an AEAD cipher.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoChainValidationDetails Property (POP3Client Class)

The details of a certificate chain validation outcome.

Syntax

int GetConnInfoChainValidationDetails();

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only and not available at design time.

Data Type

Integer

ConnInfoChainValidationResult Property (POP3Client Class)

The outcome of a certificate chain validation routine.

Syntax

int GetConnInfoChainValidationResult();

Possible Values

CVT_VALID(0), 
CVT_VALID_BUT_UNTRUSTED(1),
CVT_INVALID(2),
CVT_CANT_BE_ESTABLISHED(3)

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only and not available at design time.

Data Type

Integer

ConnInfoCiphersuite Property (POP3Client Class)

The cipher suite employed by this connection.

Syntax

QString GetConnInfoCiphersuite();

Default Value

""

Remarks

The cipher suite employed by this connection.

For TLS connections, this property returns the ciphersuite that was/is employed by the connection.

This property is read-only and not available at design time.

Data Type

String

ConnInfoClientAuthenticated Property (POP3Client Class)

Specifies whether client authentication was performed during this connection.

Syntax

bool GetConnInfoClientAuthenticated();

Default Value

false

Remarks

Specifies whether client authentication was performed during this connection.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoClientAuthRequested Property (POP3Client Class)

Specifies whether client authentication was requested during this connection.

Syntax

bool GetConnInfoClientAuthRequested();

Default Value

false

Remarks

Specifies whether client authentication was requested during this connection.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoConnectionEstablished Property (POP3Client Class)

Indicates whether the connection has been established fully.

Syntax

bool GetConnInfoConnectionEstablished();

Default Value

false

Remarks

Indicates whether the connection has been established fully.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoConnectionID Property (POP3Client Class)

The unique identifier assigned to this connection.

Syntax

QByteArray GetConnInfoConnectionID();

Remarks

The unique identifier assigned to this connection.

This property is read-only and not available at design time.

Data Type

Byte Array

ConnInfoDigestAlgorithm Property (POP3Client Class)

The digest algorithm used in a TLS-enabled connection.

Syntax

QString GetConnInfoDigestAlgorithm();

Default Value

""

Remarks

The digest algorithm used in a TLS-enabled connection.

This property is read-only and not available at design time.

Data Type

String

ConnInfoEncryptionAlgorithm Property (POP3Client Class)

The symmetric encryption algorithm used in a TLS-enabled connection.

Syntax

QString GetConnInfoEncryptionAlgorithm();

Default Value

""

Remarks

The symmetric encryption algorithm used in a TLS-enabled connection.

This property is read-only and not available at design time.

Data Type

String

ConnInfoExportable Property (POP3Client Class)

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

Syntax

bool GetConnInfoExportable();

Default Value

false

Remarks

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoKeyExchangeAlgorithm Property (POP3Client Class)

The key exchange algorithm used in a TLS-enabled connection.

Syntax

QString GetConnInfoKeyExchangeAlgorithm();

Default Value

""

Remarks

The key exchange algorithm used in a TLS-enabled connection.

This property is read-only and not available at design time.

Data Type

String

ConnInfoKeyExchangeKeyBits Property (POP3Client Class)

The length of the key exchange key of a TLS-enabled connection.

Syntax

int GetConnInfoKeyExchangeKeyBits();

Default Value

0

Remarks

The length of the key exchange key of a TLS-enabled connection.

This property is read-only and not available at design time.

Data Type

Integer

ConnInfoNamedECCurve Property (POP3Client Class)

The elliptic curve used in this connection.

Syntax

QString GetConnInfoNamedECCurve();

Default Value

""

Remarks

The elliptic curve used in this connection.

This property is read-only and not available at design time.

Data Type

String

ConnInfoPFSCipher Property (POP3Client Class)

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

Syntax

bool GetConnInfoPFSCipher();

Default Value

false

Remarks

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoPreSharedIdentityHint Property (POP3Client Class)

A hint professed by the server to help the client select the PSK identity to use.

Syntax

QString GetConnInfoPreSharedIdentityHint();

Default Value

""

Remarks

A hint professed by the server to help the client select the PSK identity to use.

This property is read-only and not available at design time.

Data Type

String

ConnInfoPublicKeyBits Property (POP3Client Class)

The length of the public key.

Syntax

int GetConnInfoPublicKeyBits();

Default Value

0

Remarks

The length of the public key.

This property is read-only and not available at design time.

Data Type

Integer

ConnInfoResumedSession Property (POP3Client Class)

Indicates whether a TLS-enabled connection was spawned from another TLS connection.

Syntax

bool GetConnInfoResumedSession();

Default Value

false

Remarks

Indicates whether a TLS-enabled connection was spawned from another TLS connection

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoSecureConnection Property (POP3Client Class)

Indicates whether TLS or SSL is enabled for this connection.

Syntax

bool GetConnInfoSecureConnection();

Default Value

false

Remarks

Indicates whether TLS or SSL is enabled for this connection.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoServerAuthenticated Property (POP3Client Class)

Indicates whether server authentication was performed during a TLS-enabled connection.

Syntax

bool GetConnInfoServerAuthenticated();

Default Value

false

Remarks

Indicates whether server authentication was performed during a TLS-enabled connection.

This property is read-only and not available at design time.

Data Type

Boolean

ConnInfoSignatureAlgorithm Property (POP3Client Class)

The signature algorithm used in a TLS handshake.

Syntax

QString GetConnInfoSignatureAlgorithm();

Default Value

""

Remarks

The signature algorithm used in a TLS handshake.

This property is read-only and not available at design time.

Data Type

String

ConnInfoSymmetricBlockSize Property (POP3Client Class)

The block size of the symmetric algorithm used.

Syntax

int GetConnInfoSymmetricBlockSize();

Default Value

0

Remarks

The block size of the symmetric algorithm used.

This property is read-only and not available at design time.

Data Type

Integer

ConnInfoSymmetricKeyBits Property (POP3Client Class)

The key length of the symmetric algorithm used.

Syntax

int GetConnInfoSymmetricKeyBits();

Default Value

0

Remarks

The key length of the symmetric algorithm used.

This property is read-only and not available at design time.

Data Type

Integer

ConnInfoTotalBytesReceived Property (POP3Client Class)

The total number of bytes received over this connection.

Syntax

qint64 GetConnInfoTotalBytesReceived();

Default Value

0

Remarks

The total number of bytes received over this connection.

This property is read-only and not available at design time.

Data Type

Long64

ConnInfoTotalBytesSent Property (POP3Client Class)

The total number of bytes sent over this connection.

Syntax

qint64 GetConnInfoTotalBytesSent();

Default Value

0

Remarks

The total number of bytes sent over this connection.

This property is read-only and not available at design time.

Data Type

Long64

ConnInfoValidationLog Property (POP3Client Class)

Contains the server certificate's chain validation log.

Syntax

QString GetConnInfoValidationLog();

Default Value

""

Remarks

Contains the server certificate's chain validation log. This information may be very useful in investigating chain validation failures.

This property is read-only and not available at design time.

Data Type

String

ConnInfoVersion Property (POP3Client Class)

Indicates the version of SSL/TLS protocol negotiated during this connection.

Syntax

QString GetConnInfoVersion();

Default Value

""

Remarks

Indicates the version of SSL/TLS protocol negotiated during this connection.

This property is read-only and not available at design time.

Data Type

String

ExternalCryptoAsyncDocumentID Property (POP3Client Class)

Specifies the document ID for SignAsyncEnd() call Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch.

Syntax

QString GetExternalCryptoAsyncDocumentID();
int SetExternalCryptoAsyncDocumentID(QString qsExternalCryptoAsyncDocumentID);

Default Value

""

Remarks

Specifies the document ID for SignAsyncEnd() call

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. This value helps ASiCSigner identify the correct signature in the returned batch of responses. If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

Data Type

String

ExternalCryptoCustomParams Property (POP3Client Class)

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

QString GetExternalCryptoCustomParams();
int SetExternalCryptoCustomParams(QString qsExternalCryptoCustomParams);

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

This property is not available at design time.

Data Type

String

ExternalCryptoData Property (POP3Client Class)

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

QString GetExternalCryptoData();
int SetExternalCryptoData(QString qsExternalCryptoData);

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor

This property is not available at design time.

Data Type

String

ExternalCryptoExternalHashCalculation Property (POP3Client Class)

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

bool GetExternalCryptoExternalHashCalculation();
int SetExternalCryptoExternalHashCalculation(bool bExternalCryptoExternalHashCalculation);

Default Value

false

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

Data Type

Boolean

ExternalCryptoHashAlgorithm Property (POP3Client Class)

Specifies the request's signature hash algorithm.

Syntax

QString GetExternalCryptoHashAlgorithm();
int SetExternalCryptoHashAlgorithm(QString qsExternalCryptoHashAlgorithm);

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Data Type

String

ExternalCryptoKeyID Property (POP3Client Class)

The ID of the pre-shared key used for DC request authentication.

Syntax

QString GetExternalCryptoKeyID();
int SetExternalCryptoKeyID(QString qsExternalCryptoKeyID);

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use ExternalCryptoKeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

Data Type

String

ExternalCryptoKeySecret Property (POP3Client Class)

The pre-shared key used for DC request authentication.

Syntax

QString GetExternalCryptoKeySecret();
int SetExternalCryptoKeySecret(QString qsExternalCryptoKeySecret);

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the ExternalCryptoKeyID topic.

Data Type

String

ExternalCryptoMethod Property (POP3Client Class)

Specifies the asynchronous signing method.

Syntax

int GetExternalCryptoMethod();
int SetExternalCryptoMethod(int iExternalCryptoMethod);

Possible Values

ASMD_PKCS1(0), 
ASMD_PKCS7(1)

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Data Type

Integer

ExternalCryptoMode Property (POP3Client Class)

Specifies the external cryptography mode.

Syntax

int GetExternalCryptoMode();
int SetExternalCryptoMode(int iExternalCryptoMode);

Possible Values

ECM_DEFAULT(0), 
ECM_DISABLED(1),
ECM_GENERIC(2),
ECM_DCAUTH(3),
ECM_DCAUTH_JSON(4)

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

This property is not available at design time.

Data Type

Integer

ExternalCryptoPublicKeyAlgorithm Property (POP3Client Class)

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

QString GetExternalCryptoPublicKeyAlgorithm();
int SetExternalCryptoPublicKeyAlgorithm(QString qsExternalCryptoPublicKeyAlgorithm);

Default Value

""

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Data Type

String

FIPSMode Property (POP3Client Class)

Reserved.

Syntax

bool GetFIPSMode();
int SetFIPSMode(bool bFIPSMode);

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

KnownCertCount Property (POP3Client Class)

The number of records in the KnownCert arrays.

Syntax

int GetKnownCertCount();
int SetKnownCertCount(int iKnownCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (POP3Client Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetKnownCertBytes(int iKnownCertIndex);

Remarks

Returns raw certificate data in DER format.

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (POP3Client Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetKnownCertHandle(int iKnownCertIndex);
int SetKnownCertHandle(int iKnownCertIndex, qint64 lKnownCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (POP3Client Class)

The number of records in the KnownCRL arrays.

Syntax

int GetKnownCRLCount();
int SetKnownCRLCount(int iKnownCRLCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (POP3Client Class)

Returns raw CRL data in DER format.

Syntax

QByteArray GetKnownCRLBytes(int iKnownCRLIndex);

Remarks

Returns raw CRL data in DER format.

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (POP3Client Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetKnownCRLHandle(int iKnownCRLIndex);
int SetKnownCRLHandle(int iKnownCRLIndex, qint64 lKnownCRLHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (POP3Client Class)

The number of records in the KnownOCSP arrays.

Syntax

int GetKnownOCSPCount();
int SetKnownOCSPCount(int iKnownOCSPCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (POP3Client Class)

Buffer containing raw OCSP response data.

Syntax

QByteArray GetKnownOCSPBytes(int iKnownOCSPIndex);

Remarks

Buffer containing raw OCSP response data.

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (POP3Client Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetKnownOCSPHandle(int iKnownOCSPIndex);
int SetKnownOCSPHandle(int iKnownOCSPIndex, qint64 lKnownOCSPHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

MsgAttachmentCount Property (POP3Client Class)

Returns the number of attachments in this message.

Syntax

int GetMsgAttachmentCount();

Default Value

0

Remarks

Returns the number of attachments in this message.

This property is read-only and not available at design time.

Data Type

Integer

MsgBcc Property (POP3Client Class)

The contents of the BCC header property.

Syntax

QString GetMsgBcc();

Default Value

""

Remarks

The contents of the BCC header field.

The BCC header field contains the addresses of secondary recipients of the message whose addresses are not to be revealed to other recipients of the message. Mail servers remove the BCC header when processing the message and use its value for dispatching the message only.

This property is read-only and not available at design time.

Data Type

String

MsgCc Property (POP3Client Class)

The value of the CC header property.

Syntax

QString GetMsgCc();

Default Value

""

Remarks

The value of the CC header field.

The CC field contains the addresses of secondary recipients of the message.

This property is read-only and not available at design time.

Data Type

String

MsgComments Property (POP3Client Class)

Contains additional information about the message body.

Syntax

QString GetMsgComments();

Default Value

""

Remarks

Contains additional information about the message body.

This property is read-only and not available at design time.

Data Type

String

MsgDate Property (POP3Client Class)

The date and time when the message entered the mail delivery system.

Syntax

QString GetMsgDate();

Default Value

""

Remarks

The date and time when the message entered the mail delivery system.

This field contains the date and time at which the creator of the message posted the message to the mail delivery system.

The date is returned and accepted in UTC time zone.

This property is read-only and not available at design time.

Data Type

String

MsgDeliveryReceipt Property (POP3Client Class)

Enables delivery notification.

Syntax

bool GetMsgDeliveryReceipt();

Default Value

false

Remarks

Enables delivery notification.

This property is read-only and not available at design time.

Data Type

Boolean

MsgFrom Property (POP3Client Class)

Contains the value of the From header property.

Syntax

QString GetMsgFrom();

Default Value

""

Remarks

Contains the value of the From header field.

This field contains the address(es) of the message author(s). If the actual sender is not the author of the message, use MsgSender to specify the sender separately.

This property is read-only and not available at design time.

Data Type

String

MsgHandle Property (POP3Client Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetMsgHandle();

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only and not available at design time.

Data Type

Long64

MsgHtmlText Property (POP3Client Class)

The HTML version of the message.

Syntax

QString GetMsgHtmlText();

Default Value

""

Remarks

The HTML version of the message.

This property is read-only and not available at design time.

Data Type

String

MsgID Property (POP3Client Class)

The contents of the Message-ID header property.

Syntax

QString GetMsgID();

Default Value

""

Remarks

The contents of the Message-ID header field.

This field contains a unique identifier that refers to a particular version of this message.

This property is read-only and not available at design time.

Data Type

String

MsgInReplyTo Property (POP3Client Class)

The value of the In-Reply-To header property.

Syntax

QString GetMsgInReplyTo();

Default Value

""

Remarks

The value of the In-Reply-To header field.

A reply message should have the "In-Reply-To:" header field which may be used to identify the message (or messages) to which the new message is a reply.

This property is read-only and not available at design time.

Data Type

String

MsgKeywords Property (POP3Client Class)

The value of the Keywords header property.

Syntax

QString GetMsgKeywords();

Default Value

""

Remarks

The value of the Keywords header field.

This field can be used to add some important words and phrases that might be useful for the recipient.

This property is read-only and not available at design time.

Data Type

String

MsgMailer Property (POP3Client Class)

The name of the software that was used to send the message.

Syntax

QString GetMsgMailer();

Default Value

""

Remarks

The name of the software that was used to send the message.

This property is read-only and not available at design time.

Data Type

String

MsgPlainText Property (POP3Client Class)

The plain text version of the message.

Syntax

QString GetMsgPlainText();

Default Value

""

Remarks

The plain text version of the message.

This property is read-only and not available at design time.

Data Type

String

MsgPriority Property (POP3Client Class)

Specifies the message priority.

Syntax

int GetMsgPriority();

Possible Values

MP_LOWEST(0), 
MP_LOW(1),
MP_NORMAL(2),
MP_HIGH(3),
MP_HIGHEST(4)

Default Value

2

Remarks

Specifies the message priority.

Available options:

mpLowest0
mpLow1
mpNormal2
mpHigh3
mpHighest4

This property is read-only and not available at design time.

Data Type

Integer

MsgReadReceipt Property (POP3Client Class)

Enables a read notification.

Syntax

bool GetMsgReadReceipt();

Default Value

false

Remarks

Enables a read notification.

This property is read-only and not available at design time.

Data Type

Boolean

MsgReferences Property (POP3Client Class)

The value of the References header property.

Syntax

QString GetMsgReferences();

Default Value

""

Remarks

The value of the References header field.

A reply message should include a "References:" header field which may be used to identify the "conversation thread". If the initial message is a reply itself, the References of the reply contain combined content of its "References:", "InReplyTo:" and "MessageID:" fields, subject to their presence in the original message.

This property is read-only and not available at design time.

Data Type

String

MsgReplyTo Property (POP3Client Class)

The value of the Reply-To header property.

Syntax

QString GetMsgReplyTo();

Default Value

""

Remarks

The value of the Reply-To header field.

This field contains the addresses to which the replies to this message should be sent. This field is optional. If not specified, the replies must be sent to the addresses specified in the MsgFrom field.

This property is read-only and not available at design time.

Data Type

String

MsgReturnPath Property (POP3Client Class)

The value of the Return-Path header property.

Syntax

QString GetMsgReturnPath();

Default Value

""

Remarks

The value of the Return-Path header field.

This field contains the address to which this message shall be returned in case of unsuccessful delivery.

This property is read-only and not available at design time.

Data Type

String

MsgSender Property (POP3Client Class)

The value of the Sender header property.

Syntax

QString GetMsgSender();

Default Value

""

Remarks

The value of the Sender header field.

This field specifies the mailbox of the agent responsible for the actual transmission of this message. If the originator of the message can be indicated by a single mailbox and both the author and the transmitter are identical, the "Sender:" field is deemed excessive and should not be used.

This property is read-only and not available at design time.

Data Type

String

MsgSendTo Property (POP3Client Class)

The value of the To header property.

Syntax

QString GetMsgSendTo();

Default Value

""

Remarks

The value of the To header field.

This field specifies the address(es) of the primary recipient(s) of the message.

This property is read-only and not available at design time.

Data Type

String

MsgSubject Property (POP3Client Class)

Contains the subject property of this message.

Syntax

QString GetMsgSubject();

Default Value

""

Remarks

Contains the subject field of this message.

This property is read-only and not available at design time.

Data Type

String

MsgInfoCount Property (POP3Client Class)

The number of records in the MsgInfo arrays.

Syntax

int GetMsgInfoCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at MsgInfoCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

MsgInfoSize Property (POP3Client Class)

Returns the size of the message in bytes.

Syntax

qint64 GetMsgInfoSize(int iMsgInfoIndex);

Default Value

0

Remarks

Returns the size of the message in bytes.

The MsgInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MsgInfoCount property.

This property is read-only and not available at design time.

Data Type

Long64

MsgInfoUID Property (POP3Client Class)

Returns the unique ID of the mail message.

Syntax

QString GetMsgInfoUID(int iMsgInfoIndex);

Default Value

""

Remarks

Returns the unique ID of the mail message.

The MsgInfoIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MsgInfoCount property.

This property is read-only and not available at design time.

Data Type

String

Password Property (POP3Client Class)

A password to authenticate to the POP3 server.

Syntax

QString GetPassword();
int SetPassword(QString qsPassword);

Default Value

""

Remarks

Use this property together with Username to provide an authentication password. In order to use OAuth 2.0 authentication to access the POP3 server, assign the access token to this property prepending it with "oauth:".

Data Type

String

ProxyAddress Property (POP3Client Class)

The IP address of the proxy server.

Syntax

QString GetProxyAddress();
int SetProxyAddress(QString qsProxyAddress);

Default Value

""

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (POP3Client Class)

The authentication type used by the proxy server.

Syntax

int GetProxyAuthentication();
int SetProxyAuthentication(int iProxyAuthentication);

Possible Values

PAT_NO_AUTHENTICATION(0), 
PAT_BASIC(1),
PAT_DIGEST(2),
PAT_NTLM(3)

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (POP3Client Class)

The password to authenticate to the proxy server.

Syntax

QString GetProxyPassword();
int SetProxyPassword(QString qsProxyPassword);

Default Value

""

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (POP3Client Class)

The port on the proxy server to connect to.

Syntax

int GetProxyPort();
int SetProxyPort(int iProxyPort);

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (POP3Client Class)

The type of the proxy server.

Syntax

int GetProxyProxyType();
int SetProxyProxyType(int iProxyProxyType);

Possible Values

CPT_NONE(0), 
CPT_SOCKS_4(1),
CPT_SOCKS_5(2),
CPT_WEB_TUNNEL(3),
CPT_HTTP(4)

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (POP3Client Class)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

QString GetProxyRequestHeaders();
int SetProxyRequestHeaders(QString qsProxyRequestHeaders);

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (POP3Client Class)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

QString GetProxyResponseBody();
int SetProxyResponseBody(QString qsProxyResponseBody);

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (POP3Client Class)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

QString GetProxyResponseHeaders();
int SetProxyResponseHeaders(QString qsProxyResponseHeaders);

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (POP3Client Class)

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

bool GetProxyUseIPv6();
int SetProxyUseIPv6(bool bProxyUseIPv6);

Default Value

false

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUseProxy Property (POP3Client Class)

Enables or disables proxy-driven connection.

Syntax

bool GetProxyUseProxy();
int SetProxyUseProxy(bool bProxyUseProxy);

Default Value

false

Remarks

Enables or disables proxy-driven connection.

Data Type

Boolean

ProxyUsername Property (POP3Client Class)

Specifies the username credential for proxy authentication.

Syntax

QString GetProxyUsername();
int SetProxyUsername(QString qsProxyUsername);

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

ServerCertCount Property (POP3Client Class)

The number of records in the ServerCert arrays.

Syntax

int GetServerCertCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ServerCertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

ServerCertBytes Property (POP3Client Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetServerCertBytes(int iServerCertIndex);

Remarks

Returns raw certificate data in DER format.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertCAKeyID Property (POP3Client Class)

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

QByteArray GetServerCertCAKeyID(int iServerCertIndex);

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertFingerprint Property (POP3Client Class)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

QByteArray GetServerCertFingerprint(int iServerCertIndex);

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertHandle Property (POP3Client Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetServerCertHandle(int iServerCertIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Long64

ServerCertIssuer Property (POP3Client Class)

The common name of the certificate issuer (CA), typically a company name.

Syntax

QString GetServerCertIssuer(int iServerCertIndex);

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertIssuerRDN Property (POP3Client Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

QString GetServerCertIssuerRDN(int iServerCertIndex);

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertKeyAlgorithm Property (POP3Client Class)

Specifies the public key algorithm of this certificate.

Syntax

QString GetServerCertKeyAlgorithm(int iServerCertIndex);

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertKeyBits Property (POP3Client Class)

Returns the length of the public key.

Syntax

int GetServerCertKeyBits(int iServerCertIndex);

Default Value

0

Remarks

Returns the length of the public key.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Integer

ServerCertKeyFingerprint Property (POP3Client Class)

Returns a fingerprint of the public key contained in the certificate.

Syntax

QByteArray GetServerCertKeyFingerprint(int iServerCertIndex);

Remarks

Returns a fingerprint of the public key contained in the certificate.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertKeyUsage Property (POP3Client Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

int GetServerCertKeyUsage(int iServerCertIndex);

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Integer

ServerCertPublicKeyBytes Property (POP3Client Class)

Contains the certificate's public key in DER format.

Syntax

QByteArray GetServerCertPublicKeyBytes(int iServerCertIndex);

Remarks

Contains the certificate's public key in DER format.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertSelfSigned Property (POP3Client Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

bool GetServerCertSelfSigned(int iServerCertIndex);

Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

ServerCertSerialNumber Property (POP3Client Class)

Returns the certificate's serial number.

Syntax

QByteArray GetServerCertSerialNumber(int iServerCertIndex);

Remarks

Returns the certificate's serial number.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertSigAlgorithm Property (POP3Client Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

QString GetServerCertSigAlgorithm(int iServerCertIndex);

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertSubject Property (POP3Client Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

QString GetServerCertSubject(int iServerCertIndex);

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertSubjectKeyID Property (POP3Client Class)

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

QByteArray GetServerCertSubjectKeyID(int iServerCertIndex);

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertSubjectRDN Property (POP3Client Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

QString GetServerCertSubjectRDN(int iServerCertIndex);

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertValidFrom Property (POP3Client Class)

The time point at which the certificate becomes valid, in UTC.

Syntax

QString GetServerCertValidFrom(int iServerCertIndex);

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerCertValidTo Property (POP3Client Class)

The time point at which the certificate expires, in UTC.

Syntax

QString GetServerCertValidTo(int iServerCertIndex);

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

ServerInfoApopSupported Property (POP3Client Class)

Indicates whether the POP3 server supports the APOP command.

Syntax

bool GetServerInfoApopSupported();

Default Value

false

Remarks

Indicates whether the POP3 server supports the APOP command.

This property is read-only.

Data Type

Boolean

ServerInfoAvailable Property (POP3Client Class)

Indicates whether the details of the server capabilities are available.

Syntax

bool GetServerInfoAvailable();

Default Value

false

Remarks

Indicates whether the details of the server capabilities are available.

This property is read-only.

Data Type

Boolean

ServerInfoExpirationPeriod Property (POP3Client Class)

Contains the parameter of EXPIRE capability.

Syntax

int GetServerInfoExpirationPeriod();

Default Value

-1

Remarks

Contains the parameter of EXPIRE capability.

This property is read-only.

Data Type

Integer

ServerInfoExpireSupported Property (POP3Client Class)

Indicates whether the POP3 server supports the EXPIRE extension.

Syntax

bool GetServerInfoExpireSupported();

Default Value

false

Remarks

Indicates whether the POP3 server supports the EXPIRE extension. See ServerInfoExpirationPeriod field.

This property is read-only.

Data Type

Boolean

ServerInfoImplementationSupported Property (POP3Client Class)

Indicates whether the POP3 server supports the IMPLEMENTATION extension.

Syntax

bool GetServerInfoImplementationSupported();

Default Value

false

Remarks

Indicates whether the POP3 server supports the IMPLEMENTATION extension. See ServerInfoServerDetails field.

This property is read-only.

Data Type

Boolean

ServerInfoLoginDelay Property (POP3Client Class)

Returns the parameter of LOGIN-DELAY capability.

Syntax

int GetServerInfoLoginDelay();

Default Value

0

Remarks

Returns the parameter of LOGIN-DELAY capability.

The LOGIN-DELAY parameter indicates the minimum number of seconds between unsuccessful login attempts. See RFC 2449, Section 6.5 for more information.

This property is read-only.

Data Type

Integer

ServerInfoLoginDelaySupported Property (POP3Client Class)

Indicates whether the POP3 server supports the LOGIN-DELAY extension.

Syntax

bool GetServerInfoLoginDelaySupported();

Default Value

false

Remarks

Indicates whether the POP3 server supports the LOGIN-DELAY extension.

See ServerInfoLoginDelay property for the details.

This property is read-only.

Data Type

Boolean

ServerInfoRespCodesSupported Property (POP3Client Class)

Indicates whether the POP3 server supports the RESP-CODES extension.

Syntax

bool GetServerInfoRespCodesSupported();

Default Value

false

Remarks

Indicates whether the POP3 server supports the RESP-CODES extension.

The RESP-CODES capability indicates that any response text issued by this server which begins with an open square bracket ("[") is an extended response code (see section 8 of RFC 2449). For more information see For more information see RFC 2449, Section 6.4.

This property is read-only.

Data Type

Boolean

ServerInfoSaslSupported Property (POP3Client Class)

Indicates whether the POP3 server supports SASL authentication.

Syntax

bool GetServerInfoSaslSupported();

Default Value

false

Remarks

Indicates whether the POP3 server supports SASL authentication.

This property is read-only.

Data Type

Boolean

ServerInfoServerDetails Property (POP3Client Class)

Contains the parameter of the IMPLEMENTATION capability.

Syntax

QString GetServerInfoServerDetails();

Default Value

""

Remarks

Contains the parameter of the IMPLEMENTATION capability.

The value of this property only makes sense if ServerInfoAvailable and ServerInfoImplementationSupported parameters are true.

The parameter to the IMPLEMENTATION capability consists of one or more tokens that identify the server. For more information see RFC 2449, Section 6.9.

This property is read-only.

Data Type

String

ServerInfoTopSupported Property (POP3Client Class)

Indicates whether the POP3 server supports the TOP command.

Syntax

bool GetServerInfoTopSupported();

Default Value

false

Remarks

Indicates whether the POP3 server supports the TOP command.

This property is read-only.

Data Type

Boolean

ServerInfoUidlSupported Property (POP3Client Class)

Indicates whether the POP3 server supports the UIDL command.

Syntax

bool GetServerInfoUidlSupported();

Default Value

false

Remarks

Indicates whether the POP3 server supports the UIDL command.

This property is read-only.

Data Type

Boolean

ServerInfoUserSupported Property (POP3Client Class)

Indicates whether the POP3 server supports the USER command.

Syntax

bool GetServerInfoUserSupported();

Default Value

false

Remarks

Indicates whether the POP3 server supports the USER command.

This property is read-only.

Data Type

Boolean

SocketDNSMode Property (POP3Client Class)

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Syntax

int GetSocketDNSMode();
int SetSocketDNSMode(int iSocketDNSMode);

Possible Values

DM_AUTO(0), 
DM_PLATFORM(1),
DM_OWN(2),
DM_OWN_SECURE(3)

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (POP3Client Class)

Specifies the port number to be used for sending queries to the DNS server.

Syntax

int GetSocketDNSPort();
int SetSocketDNSPort(int iSocketDNSPort);

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (POP3Client Class)

The timeout (in milliseconds) for each DNS query.

Syntax

int GetSocketDNSQueryTimeout();
int SetSocketDNSQueryTimeout(int iSocketDNSQueryTimeout);

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketDNSServers Property (POP3Client Class)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

QString GetSocketDNSServers();
int SetSocketDNSServers(QString qsSocketDNSServers);

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (POP3Client Class)

The timeout (in milliseconds) for the whole resolution process.

Syntax

int GetSocketDNSTotalTimeout();
int SetSocketDNSTotalTimeout(int iSocketDNSTotalTimeout);

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (POP3Client Class)

The maximum number of bytes to read from the socket, per second.

Syntax

int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit);

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (POP3Client Class)

The local network interface to bind the socket to.

Syntax

QString GetSocketLocalAddress();
int SetSocketLocalAddress(QString qsSocketLocalAddress);

Default Value

""

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (POP3Client Class)

The local port number to bind the socket to.

Syntax

int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort);

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (POP3Client Class)

The maximum number of bytes to write to the socket, per second.

Syntax

int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit);

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (POP3Client Class)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout);

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (POP3Client Class)

Enables or disables IP protocol version 6.

Syntax

bool GetSocketUseIPv6();
int SetSocketUseIPv6(bool bSocketUseIPv6);

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TLSAutoValidateCertificates Property (POP3Client Class)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

bool GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(bool bTLSAutoValidateCertificates);

Default Value

true

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (POP3Client Class)

Selects the base configuration for the TLS settings.

Syntax

int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration);

Possible Values

STPC_DEFAULT(0), 
STPC_COMPATIBLE(1),
STPC_COMPREHENSIVE_INSECURE(2),
STPC_HIGHLY_SECURE(3)

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (POP3Client Class)

A list of ciphersuites separated with commas or semicolons.

Syntax

QString GetTLSCiphersuites();
int SetTLSCiphersuites(QString qsTLSCiphersuites);

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSECCurves Property (POP3Client Class)

Defines the elliptic curves to enable.

Syntax

QString GetTLSECCurves();
int SetTLSECCurves(QString qsTLSECCurves);

Default Value

""

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (POP3Client Class)

Provides access to TLS extensions.

Syntax

QString GetTLSExtensions();
int SetTLSExtensions(QString qsTLSExtensions);

Default Value

""

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (POP3Client Class)

Whether to force TLS session resumption when the destination address changes.

Syntax

bool GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(bool bTLSForceResumeIfDestinationChanges);

Default Value

false

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (POP3Client Class)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

QString GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(QString qsTLSPreSharedIdentity);

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (POP3Client Class)

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

QString GetTLSPreSharedKey();
int SetTLSPreSharedKey(QString qsTLSPreSharedKey);

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (POP3Client Class)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

QString GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(QString qsTLSPreSharedKeyCiphersuite);

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (POP3Client Class)

Selects renegotiation attack prevention mechanism.

Syntax

int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode);

Possible Values

CRAPM_COMPATIBLE(0), 
CRAPM_STRICT(1),
CRAPM_AUTO(2)

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (POP3Client Class)

Specifies the kind(s) of revocation check to perform.

Syntax

int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck);

Possible Values

CRC_NONE(0), 
CRC_AUTO(1),
CRC_ALL_CRL(2),
CRC_ALL_OCSP(3),
CRC_ALL_CRLAND_OCSP(4),
CRC_ANY_CRL(5),
CRC_ANY_OCSP(6),
CRC_ANY_CRLOR_OCSP(7),
CRC_ANY_OCSPOR_CRL(8)

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone (0)No revocation checking
crcAuto (1)Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL (2)Check all provided CRL endpoints for all chain certificates.
crcAllOCSP (3)Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP (4)Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL (5)At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP (6)At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP (7)At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL (8)At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (POP3Client Class)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions);

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (POP3Client Class)

Specifies the TLS mode to use.

Syntax

int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode);

Possible Values

SM_DEFAULT(0), 
SM_NO_TLS(1),
SM_EXPLICIT_TLS(2),
SM_IMPLICIT_TLS(3),
SM_MIXED_TLS(4)

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (POP3Client Class)

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

bool GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(bool bTLSUseExtendedMasterSecret);

Default Value

false

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (POP3Client Class)

Enables or disables TLS session resumption capability.

Syntax

bool GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(bool bTLSUseSessionResumption);

Default Value

false

Remarks

Enables or disables TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (POP3Client Class)

Th SSL/TLS versions to enable by default.

Syntax

int GetTLSVersions();
int SetTLSVersions(int iTLSVersions);

Default Value

16

Remarks

Th SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TrustedCertCount Property (POP3Client Class)

The number of records in the TrustedCert arrays.

Syntax

int GetTrustedCertCount();
int SetTrustedCertCount(int iTrustedCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (POP3Client Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetTrustedCertBytes(int iTrustedCertIndex);

Remarks

Returns raw certificate data in DER format.

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (POP3Client Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetTrustedCertHandle(int iTrustedCertIndex);
int SetTrustedCertHandle(int iTrustedCertIndex, qint64 lTrustedCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

Username Property (POP3Client Class)

A username to authenticate to the POP3 server.

Syntax

QString GetUsername();
int SetUsername(QString qsUsername);

Default Value

""

Remarks

Use this property together with Password to provide authentication credentials to the component.

Data Type

String

Config Method (POP3Client Class)

Sets or retrieves a configuration setting.

Syntax

QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Connect Method (POP3Client Class)

Establishes connection to the POP3 server.

Syntax

int Connect(const QString& qsAddress, int iPort);

Remarks

Use this method to establish connection to a POP3 server at Address and Port.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DeleteMessage Method (POP3Client Class)

Deletes a message from the server-side mailbox.

Syntax

int DeleteMessage(int iIndex);

Remarks

Call this method to delete a message from the mailbox.

Note that the message may not be deleted immediately. It is typical for POP3 servers to only mark messages for deletion upon receipt of this command, and only delete them after the connection has been gracefully closed.

If needed, messages can be "undeleted" during the same session by calling the Undelete method.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Disconnect Method (POP3Client Class)

Closes connection to the POP3 server.

Syntax

int Disconnect();

Remarks

Call this method to gracefully terminate the connection.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DoAction Method (POP3Client Class)

Performs an additional action.

Syntax

QString DoAction(const QString& qsActionID, const QString& qsActionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier of the action is provided in ActionID parameter. ActionParams contains a list of parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

ListMessages Method (POP3Client Class)

Queries a list of messages available on the server.

Syntax

int ListMessages();

Remarks

Use this method to request a list of messages currently available on the server. Use the Messages property to access the message details.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Ping Method (POP3Client Class)

Sends a NOOP command to the POP3 server.

Syntax

int Ping();

Remarks

This method sends a NOOP command to the server, effectively pinging the server and keeping the connection alive.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ReceiveBytes Method (POP3Client Class)

Downloads a message to a byte array.

Syntax

QByteArray ReceiveBytes(int iIndex);

Remarks

Use this method to download a server-side message to a byte array.

Error Handling

This method returns a Binary String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

ReceiveFile Method (POP3Client Class)

Downloads a message to a file.

Syntax

int ReceiveFile(int iIndex, const QString& qsFilename);

Remarks

Use this method to download a server-side message to a local file.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ReceiveMessage Method (POP3Client Class)

Downloads a message.

Syntax

int ReceiveMessage(int iIndex);

Remarks

Use this method to download a server-side message to the Message object.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Undelete Method (POP3Client Class)

Undeletes messages marked for deletion.

Syntax

int Undelete();

Remarks

This method sends an RSET command, which tells the server to undelete all previously deleted messages by removing their 'delete' marks.

Note that this method only applies to messages deleted within the same session.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

BeforeAuth Event (POP3Client Class)

Fires before the authentication starts.

Syntax

class POP3ClientBeforeAuthEventParams {
public:
  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void BeforeAuth(POP3ClientBeforeAuthEventParams *e);
// Or, subclass POP3Client and override this emitter function. virtual int FireBeforeAuth(POP3ClientBeforeAuthEventParams *e) {...}

Remarks

The class fires this event when it has established the TCP connection and is ready to proceed to the user authentication step.

CertificateValidate Event (POP3Client Class)

Fires when the server's TLS certificate has to be validated.

Syntax

class POP3ClientCertificateValidateEventParams {
public:
  const QString &Address();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void CertificateValidate(POP3ClientCertificateValidateEventParams *e);
// Or, subclass POP3Client and override this emitter function. virtual int FireCertificateValidate(POP3ClientCertificateValidateEventParams *e) {...}

Remarks

The class fires this event upon receiving the server's certificate during TLS handshake. The subscriber to this event has to validate the certificate and return its status back to the class using the Accept parameter.

The Address parameter indicates the address of the server the connection is being established to.

This event is fired independently of the AutoValidateCertificates setting. If this setting is false, the event handler (and your code) is responsible for validating the certificate chain and returning the result back to the component through the Accept parameter. Note that setting AutoValidateCertificates to false and not performing any validation inside the handler of this event creates a serious security vulnerability, which can lead to grave consequences.

The exact validation method to use depends on your circumstances, and may range from comparing the certificate to its legit and trusted copy (sometimes called certificate pinning), to fully-fledged chain validation. CertificateValidator component is one of the options to build your chain validation on.

If AutoValidateCertificates is true, the chain has already been validated internally by the component by the time this event fires, and the value of Accept reflects the outcome of that check. You can perform your own, additional validation even when using AutoValidateCertificates mode, and adjust Accept if needed.

Command Event (POP3Client Class)

Reports a command sent to the server.

Syntax

class POP3ClientCommandEventParams {
public:
  const QString &Cmd();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Command(POP3ClientCommandEventParams *e);
// Or, subclass POP3Client and override this emitter function. virtual int FireCommand(POP3ClientCommandEventParams *e) {...}

Remarks

The class fires this event whenever it sends a POP3 command to the server. Use CommandReply and CommandReplyData to track the server's responses.

CommandReply Event (POP3Client Class)

Reports the receipt of a reply to a command.

Syntax

class POP3ClientCommandReplyEventParams {
public:
  const QString &Cmd();

  const QString &Reply();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void CommandReply(POP3ClientCommandReplyEventParams *e);
// Or, subclass POP3Client and override this emitter function. virtual int FireCommandReply(POP3ClientCommandReplyEventParams *e) {...}

Remarks

Use this event to track command replies sent in by the server. Use Command to track the commands sent out by the client, and CommandReplyData to access the reply data for commands that assume it.

CommandReplyData Event (POP3Client Class)

Returns the data that accompanies a reply to a command.

Syntax

class POP3ClientCommandReplyDataEventParams {
public:
  const QString &Cmd();

  const QString &Data();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void CommandReplyData(POP3ClientCommandReplyDataEventParams *e);
// Or, subclass POP3Client and override this emitter function. virtual int FireCommandReplyData(POP3ClientCommandReplyDataEventParams *e) {...}

Remarks

Subscribe to this event to access data accompanying incoming command replies.

Error Event (POP3Client Class)

Provides information about errors during POP3 operations.

Syntax

class POP3ClientErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(POP3ClientErrorEventParams *e);
// Or, subclass POP3Client and override this emitter function. virtual int FireError(POP3ClientErrorEventParams *e) {...}

Remarks

This event is fired in case of exceptional conditions occured during POP3 operations.

ErrorCode contains an error code and Description contains a textual description of the error.

ExternalSign Event (POP3Client Class)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

class POP3ClientExternalSignEventParams {
public:
  const QString &OperationId();

  const QString &HashAlgorithm();

  const QString &Pars();

  const QString &Data();

  const QString &SignedData();
  void SetSignedData(const QString &qsSignedData);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ExternalSign(POP3ClientExternalSignEventParams *e);
// Or, subclass POP3Client and override this emitter function. virtual int FireExternalSign(POP3ClientExternalSignEventParams *e) {...}

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

Notification Event (POP3Client Class)

This event notifies the application about an underlying control flow event.

Syntax

class POP3ClientNotificationEventParams {
public:
  const QString &EventID();

  const QString &EventParam();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Notification(POP3ClientNotificationEventParams *e);
// Or, subclass POP3Client and override this emitter function. virtual int FireNotification(POP3ClientNotificationEventParams *e) {...}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

Progress Event (POP3Client Class)

Reports the progress of the data transfer operation.

Syntax

class POP3ClientProgressEventParams {
public:
  qint64 Total();

  qint64 Current();

  bool Cancel();
  void SetCancel(bool bCancel);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Progress(POP3ClientProgressEventParams *e);
// Or, subclass POP3Client and override this emitter function. virtual int FireProgress(POP3ClientProgressEventParams *e) {...}

Remarks

The class fires this event repeatedly to report the progress of the data transfer operation.

TLSEstablished Event (POP3Client Class)

TBD.

Syntax

class POP3ClientTLSEstablishedEventParams {
public:
  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSEstablished(POP3ClientTLSEstablishedEventParams *e);
// Or, subclass POP3Client and override this emitter function. virtual int FireTLSEstablished(POP3ClientTLSEstablishedEventParams *e) {...}

Remarks

TBD

TLSHandshake Event (POP3Client Class)

TBD.

Syntax

class POP3ClientTLSHandshakeEventParams {
public:
  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSHandshake(POP3ClientTLSHandshakeEventParams *e);
// Or, subclass POP3Client and override this emitter function. virtual int FireTLSHandshake(POP3ClientTLSHandshakeEventParams *e) {...}

Remarks

TBD

TLSPSK Event (POP3Client Class)

TBD.

Syntax

class POP3ClientTLSPSKEventParams {
public:
  const QString &Hint();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSPSK(POP3ClientTLSPSKEventParams *e);
// Or, subclass POP3Client and override this emitter function. virtual int FireTLSPSK(POP3ClientTLSPSKEventParams *e) {...}

Remarks

TBD

TLSShutdown Event (POP3Client Class)

TBD.

Syntax

class POP3ClientTLSShutdownEventParams {
public:
  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSShutdown(POP3ClientTLSShutdownEventParams *e);
// Or, subclass POP3Client and override this emitter function. virtual int FireTLSShutdown(POP3ClientTLSShutdownEventParams *e) {...}

Remarks

TBD

Configuration Settings (POP3Client Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

POP3Client Configuration Settings

Authentications:   Specifies enabled authentication methods and their priorities.

Use this setting to enable or disable authentication methods and specify their priorities. The setting contains a comma-separated list of authentication methods. The first method in the list has the highest priority, and so on. The class will use the first method from the list which is supported by the server.

Supported methods: USER, APOP, CRAM-MD5, DIGEST-MD5, NTLM, GSSAPI, XOAUTH2

Default value: APOP,USER,DIGEST-MD5,CRAM-MD5,NTLM

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

MaxLineLength:   Specifies maximum expected line length.

Use this setting to specify how long the expected mail line can be. Setting the very long value leads to memory increase. Default value is 10000. RFC 5322 requires that lines of up to 1000 characters long are handled correctly.

RequestUIDs:   Specifies whether to request message UIDs when listing messages.

Use this setting to enable or disable message UID requests.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

TBD

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Configuration Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching (supported for HTTPClient, RESTClient and SOAPClient only)
globalGlobal caching

Cookies:   Gets or sets local cookies for the class (supported for HTTPClient, RESTClient and SOAPClient only).

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (POP3Client Class)

POP3Client Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)

Copyright (c) 2022 /n software inc. - All rights reserved.
SecureBlackbox 2022 Qt Edition - Version 22.0 [Build 8214]