IMAP “Not in the authenticated state” Error

The blog post explains the “Not in the authenticated state” error. ChilkatLog: SelectMailbox: DllDate: Feb 15 2010 UnlockPrefix: Anything for 30-day trial Username: NETWORK SERVICE Component: .NET 2.0 mailbox: Inbox Not in the authenticated state This error happens if the caller is either not connected to an IMAP server, or is connected but the Login method was never called or […]

Using 32-bit or 64-bit ActiveX Components on x64 Windows

64-bit Windows is capable of running applications in both 32-bit mode and 64-bit mode. If the application process is running in a 32-bit address space, the DLL must also use a 32-bit address space. (In other words, it should be a DLL compiled for the Win32 platform.) If the application process is running in a 64-bit address space, the DLL’s […]

Sending SMS Text Messages via Email-to-SMS Gateways

ASP: Send SMS Message SQL Server: Send SMS Message C#: Send SMS Message C++: Send SMS Message MFC: Send SMS Message C: Send SMS Message Delphi: Send SMS Message Visual FoxPro: Send SMS Message Java: Send SMS Message Perl: Send SMS Message PHP: Send SMS Message Python: Send SMS Message Ruby: Send SMS Message VB.NET: Send SMS Message Visual Basic: […]

Incorrect Format Error when trying to load .NET Assembly

This Chilkat blog post explains the following error: “Could not load file or assembly ‘ChilkatDotNet2, Version=9.0.8.0, Culture=neutral, PublicKeyToken=eb5fc1fc52ef09bd’ or one of its dependencies. An attempt was made to load a program with an incorrect format.” When a DLL is loaded, it is mapped into the process’s address space. If the process is running in a 32-bit address space, the DLL […]

Getting Started with AES Decryption

This is a common question: You receive encrypted data and a key and want to decrypt. The person providing the encrypted data has provided little information, perhaps only that the encryption algorithm is AES. Where to do you begin, and what additional information, if any, do you need? Answer: AES encryption comes in 3 key sizes: 128-bit, 192-bit, and 256-bit. […]

Chilkat 9.0.8 Release Notes

The following changes, fixes, and new features are available in version 9.0.8. General Fixed iso-2022-jp issues with converting to/from the iso-2022-jp character encoding. General performance improvements Added AutoFix property to POP3, SMTP, IMAP, and FTP2. If on, then the component will auto-fix property setting mistakes related to port numbers and SSL/TLS. For example, well known ports 465, 990, 995, and […]

How to Add Comment to a Zip Entry?

Question: How do I go about adding text to the entry.comment field while zipping individual files? Answer: After appending files via the AppendFiles (or other append methods), you’ll have a zip object with N entries, each of which is a reference to a file that will be zipped when WriteZip is called (or WriteZipAndClose, or WriteExe, etc.). You can then […]

Understanding BCC (Blind Carbon Copy)

When an email is sent with BCC recipients, the BCC email addresses are not listed in the header.   The “To” recipients are listed in the “To” header field, and the “CC” recipients are listed in the “CC” header field, but the BCC recipients are intentionally left out.  This is what makes it a “blind” carbon copy — the recipients are […]

Appending to an email body

Here is a C# example to append more text to an email’s body: Chilkat.Email email = new Chilkat.Email(); bool success = email.LoadEml(“in.eml”); if (!success) { textBox1.Text = email.LastErrorText; return; } // Does this email have a plain-text body? if (email.HasPlainTextBody()) { string s = email.GetPlainTextBody(); s += “\r\nMore text appended to the email’s plain-text body.”; // Replace the plain-text body: […]