Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(DataFlex) IMAP SSH Tunneling (Port Forwarding)

Demonstrates how to setup and use an SSH tunnel for IMAP.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoImap
    String sSshHostname
    Integer iSshPort
    Boolean iSuccess
    Integer iMsgCount
    Integer iUpperBound
    Integer i
    Boolean iBUid
    Variant vEmail
    Handle hoEmail
    String sTemp1
    Boolean bTemp1

    // This example assumes the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    Get Create (RefClass(cComChilkatImap)) To hoImap
    If (Not(IsComObjectCreated(hoImap))) Begin
        Send CreateComObject of hoImap
    End

    // The SSH hostname may be a hostname or an 
    // IP address, such as "192.168.1.108".
    // The port is typically 22 (the standard port for SSH).
    Move "www.mysshserver.com" To sSshHostname
    Move 22 To iSshPort

    // Connect to an SSH server and establish the SSH tunnel:
    Get ComSshOpenTunnel Of hoImap sSshHostname iSshPort To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoImap To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Authenticate with the SSH server via a login/password
    // or with a public key.
    // This example demonstrates SSH password authentication.
    // Note: This is not authenticating with the IMAP server, it is
    // for authenticating with the SSH server, which is separate.
    Get ComSshAuthenticatePw Of hoImap "mySshLogin" "mySshPassword" To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoImap To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // OK, the SSH tunnel is setup.  The IMAP component may
    // be used exactly the same as usual, except all communications
    // are sent through the SSH tunnel.

    // Connect to an IMAP server via the SSH tunnel.
    // Because the SSH tunnel has been previously setup,
    // this does not establish a direct connection with the IMAP
    // server.  It directs the SSH server to establish the connection.

    // In this example, the IMAP server requires SSL/TLS.  The TLS connection
    // will be enclosed within the SSH tunnel.
    Set ComSsl Of hoImap To True
    Set ComPort Of hoImap To 993
    Get ComConnect Of hoImap "imap.my-imap-server.com" To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoImap To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Authenticate with the IMAP server via the SSH tunnel.
    Get ComLogin Of hoImap "myLogin" "myPassword" To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoImap To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Select an IMAP mailbox
    Get ComSelectMailbox Of hoImap "Inbox" To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoImap To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // How many messages in Inbox?
    Get ComNumMessages Of hoImap To iMsgCount
    If (iMsgCount = 0) Begin
        Showln "No messages found."
        Procedure_Return
    End

    Move 10 To iUpperBound
    If (iMsgCount < iUpperBound) Begin
        Move iMsgCount To iUpperBound
    End

    // Download up to the 1st 10 messages.

    Move False To iBUid
    For i From 1 To iUpperBound

        Get ComFetchSingle Of hoImap i iBUid To vEmail
        If (IsComObject(vEmail)) Begin
            Get Create (RefClass(cComChilkatEmail)) To hoEmail
            Set pvComObject Of hoEmail To vEmail
        End
        Get ComLastMethodSuccess Of hoImap To bTemp1
        If (bTemp1 = False) Begin
            Get ComLastErrorText Of hoImap To sTemp1
            Showln sTemp1
            Procedure_Return

        End
        Else Begin
            Get ComFrom Of hoEmail To sTemp1
            Showln sTemp1
            Get ComSubject Of hoEmail To sTemp1
            Showln sTemp1
            Showln "----"

            Send Destroy of hoEmail
        End

    Loop

    // Disconnect from the IMAP server.
    // The SSH tunnel remains open.
    Get ComDisconnect Of hoImap To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoImap To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // It is possible to re-use the existing SSH tunnel for the next connection:
    Get ComConnect Of hoImap "imap.my-imap-server2.com" To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoImap To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Review the LastErrorText to see that the connection was made via the SSH tunnel:
    Get ComLastErrorText Of hoImap To sTemp1
    Showln sTemp1

    Get ComDisconnect Of hoImap To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoImap To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Finally, close the SSH tunnel.
    Get ComSshCloseTunnel Of hoImap To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoImap To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    Showln "IMAP SSH tunneling example completed."


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.