Email Attachment Info when Downloading from IMAP without Attachments

If the Imap.AutoDownloadAttachments property is set to false, or if headers-only are downloaded, then emails will be downloaded without attachments.  However, attachment information, such as the count, and the size and filename of each attachment is still available. When an email is downloaded from an IMAP server without the attachment data, the attachment information is added as headers to the […]

IMAP: Download email without attachments and downloading attachments separately.

Chilkat version 9.3.0, being released this week, includes new IMAP functionality to fetch emails without downloading attachments, and then subsequently fetch attachments one at a time separately. There is a new boolean property named “AutoDownloadAttachments”, which has  a default value of True (YES).  If set to False (NO), then all Fetch* methods will not download attachments. Note:  “related” items are […]

IMAP: Sequence numbers change when deleting (but not UID’s)

Question: When using IMAP and fetching emails by sequence, does looping through the sequence get affected by deleting in mid-sequence or other changes to the mailbox’s content on the server? Answer: The answer is obtained by examining the IMAP specification (RFC 3501).  Here’s what it says: 2.3.1.2. Message Sequence Number Message Attribute A relative position from 1 to the number […]

GMail Labels are just IMAP Mailboxes

Question: I’m going to be using them in VB.Net to process a GMail inbox. In GMail they use Labels instead of folders. Are the labels that belong to an email visible via your tool? Ideally the VB application would process the inbox, and perform actions based on the label. Answer: I investigated and it refreshed my memory. GMail “labels” are […]

IMAP Authentication using OAUTH

Using the Chilkat IMAP component/library, it is possible to authenticate using OAUTH via the SendRawCommand method. Instead of calling the imap.Login method, you would instead call imap.SendRawCommand as shown here: string response = imap.SendRawCommand(“AUTHENTICATE XOAUTH <base64_data>”); Your application will need to compute the OAUTH base64 string. Chilkat does not implement that computations required for generating the OAUTH data.

IMAP Login: BAD Command received in Invalid state.

This error can happen if you connect to an IMAP server without SSL/TLS (i.e. at port 143) but the server does not allow unsecure sessions.  Oddly enough, the Microsoft Exchange IMAP4 server will accept the connection, but will fail any login attempt with this error.  Here is a sample SessionLog: Connecting to IMAP server at xxxx.com:143 > —-IMAP RESPONSE—- > […]

Using Chilkat IMAP with Yahoo IMAP (imap.mail.yahoo.com)

From Wikipedia: It is possible to get direct IMAP  access without signing up for paid access nor using software like YPOPs! or FreePOPs. Yahoo! operates IMAP and secure IMAP servers (imap.mail.yahoo.com in particular), which are globally accessible. However they require a specific, non-standard IMAP command to be sent before login is done, namely: “ID (“GUID” “1”)”. Using Chilkat IMAP, you […]

Modify Email on IMAP Server?

Question: I was wondering how it would be possible to make changes to an email on the server. Answer: Once an email is on a server, it cannot be modified.  This is not a Chilkat limitation, but it’s the way mail servers work.  However, with IMAP you may download an email, make changes, upload the new email to the mailbox […]