SFTP Progress Monitoring in C++

This C++ example demonstrates how to derive a class from the CkSFtpProgress base class to implement progress monitoring and abort for SFTP: // To monitor SFTP progress, derive a class from CkSFtpProgress and // provide implementations for AbortCheck and PercentDone: class MySFtpProgress : public CkSFtpProgress { public: MySFtpProgress() { } virtual ~MySFtpProgress() { } // Called periodically during any SFTP […]

AbortCheck Event in Chilkat .NET Components

The AbortCheck event is standard in Chilkat .NET classes that involve communications over sockets (FTP, POP3, SMTP, IMAP, HTTP, etc.) or time-consuming operations such as zipping/unzipping large files. There are three steps to using AbortCheck: 1. Enable event callbacks by setting the EnableEvents property = true. Chilkat.MailMan mailman = new Chilkat.MailMan(); mailman.EnableEvents = true; 2. Set the HeartbeatMs property. The […]

GMail Settings for POP3 and IMAP Access

The most common problem with reading email from GMail using Chilkat’s POP3 and IMAP API’s is the following: The user can see certain emails when interactively logged onto GMail with a web browser, but cannot see those emails using Chilkat’s POP3 or IMAP component. The problem is caused by a setting in your GMail account. The default setting causes an […]

Server object error ‘ASP 0177 : 800401f3’

This error is occasionally reported by customers using classic ASP: Server object error ‘ASP 0177 : 800401f3’ Server.CreateObject Failed The call to CreateObject in ASP looks like this: set cryptObj = Server.CreateObject(“Chilkat.Crypt2″) The problem is that IIS was unable to lookup “Chilkat.Crypt2” in the registry in order to get the location of the DLL file. There are many possible reasons […]

Object reference not set to an instance of an object.

Any Chilkat method that returns an object will return a NULL reference if the method failed. You should check for NULL and then examine the contents of the LastErrorText property. Here are examples in various programming languages: C# // Fetch the emails into a bundle object: Chilkat.EmailBundle bundle = null; bundle = imap.FetchBundle(messageSet); if (bundle == null ) { MessageBox.Show(imap.LastErrorText); […]

Anti-Virus Blocking Application’s SMTP Connection

Occasionally, Chilkat will receive a support email from a customer with a problem described this way: Outlook can connect to my SMTP server and send email, but my application cannot. I’ve checked the settings and they are identical to those used by Outlook. What could the problem be? The problem is often caused by an Anti-Virus program. The AV program […]

ZIP64 File Format Clarification

Question: I assume in order to use zip64 for larger files, I would need to be using a 64 bit machine? If so, this will not work as many of our clients use 32 bit machines. What are my other options? Answer: Chilkat Zip supports the ZIP64 file extensions. If a zip is too large (more than 4GB), either in […]

FTP – WSAECONNRESET An existing connection was forcibly closed by the remote host.

One of the most common problems with FTP data transfers (including downloading directory listings) has to do with Passive vs. Active mode. Depending on your client/server/firewall situation, it’s probable that only one of the two modes will work (Active or Passive). Normally, if you choose the mode that doesn’t work, the data connection is blocked and you get a “WSAEWOULDBLOCK” […]

Matching MySQL’s AES_ENCRYPT Functions

The following example programs demonstrate how to match MySQL’s AES_ENCRYPT function in different programming languages: ASP: Match MySQL AES_ENCRYPT Function SQL Server: Match MySQL AES_ENCRYPT Function C#: Match MySQL AES_ENCRYPT Function C++: Match MySQL AES_ENCRYPT Function MFC: Match MySQL AES_ENCRYPT Function C: Match MySQL AES_ENCRYPT Function Delphi: Match MySQL AES_ENCRYPT Function Visual FoxPro: Match MySQL AES_ENCRYPT Function Java: Match MySQL […]