Office365Calendars Module

Properties   Methods   Events   Config Settings   Errors  

The Office365Calendars module provides an easy way to manage calendars in Microsoft 365. The module includes support for creating, listing and managing both calendars and events.

Syntax

CloudCalendars.Office365Calendars

Remarks

This class provides an easy to use interface for Microsoft Office365 Calendars. To use the class, first set the Authorization property to a valid OAuth token. The Office365Calendars class can be used for creating new calendars, retrieving, deleting and updating existing ones; and several other functionalities supported by the Office365 API.

This class requires authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth property to set the appropriate fields for the chosen OAuthClientProfile and OAuthGrantType.

The class has the following defaults:

Authorization Server URL "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"
Token Server URL "https://login.microsoftonline.com/common/oauth2/v2.0/token"
Scopes "offline_access mail.readwrite mail.send user.read"

Additionally, depending on how the application is registered (Ex. Multi-tenant) and what OAuthGrantType is selected (Ex. Client Credentials and Password), it may be required to use the tenant ID rather than "common" in the OAuthServerAuthURL and OAuthServerTokenURL properties. In the case of Client Credentials and Password grant types, it is also required to use the "default" scopes of the app registration. See below for examples of the modified URLs and scopes:

Authorization Server URL "https://login.microsoftonline.com/{TENANT_ID}/oauth2/v2.0/authorize"
Token Server URL "https://login.microsoftonline.com/{TENANT_ID}/oauth2/v2.0/token"
Scopes "https://graph.microsoft.com/.default"

Below is a brief description of the different OAuthClientProfile and OAuthGrantType values that are supported by this class. For a more in-depth description of what needs to be set, refer to the service documentation.

Application Profile

This profile encompasses the most basic grant types that OAuth supports. When this profile is set, all the requests and response handling is done by the class. Depending on the grant type, this may involve launching a browser so a user can login to authenticate with a authorization server. It may also involve starting an embedded web server to receive a response from a redirect.

To start the authentication and authorization process, the Authorize method should be called. If the authorization and authentication was successful, then the OAuthAccessToken property will be populated. Additionally, if a refresh token was provided the OAuthRefreshToken property will be populated as well. These values of the fields are for informational purposes. The class will also cache these tokens along with when the OAuthAccessToken will be expired. When a method that makes requests to the service provider is called or the Authorize method is called the class will automatically check to see if the access token is expired. If it is, it will then automatically try to get a new OAuthAccessToken. If the Authorize method was not used and user interaction would be required, the class will throw an error which can be caught. When user interaction is needed depends on what grant type is set in the OAuthGrantType property. To force the component to only check the access token when the Authorize method is called, the OAuthAutomaticRefresh configuration setting can be set to false.

A brief description of the supported values for the OAuthGrantType property are below. For more information, see the service documentation.

Authorization Code

When using the Authorization Code grant type, the class will use an authorization code to get an access token. For this OAuthGrantType the class expects a OAuthClientId, OAuthClientSecret, OAuthServerAuthURL, and OAuthServerTokenURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the authorization code, setting the OAuthAuthorizationCode property, from the redirect. Immediately, the class will make a request to the token server to exchange the authorization code for an access token. The token server will return an access token and possibly a refresh token. If the OAuthRefreshToken property is set, or a refresh token is cached, then the class will not launch the browser and use the refresh token in its request to the token server instead of an authorization code.

Example: Office365Calendars office365 = new Office365Calendars(); office365.OAuth.ClientProfile = CloudOAuthClientProfiles.cocpApplication; office365.OAuth.GrantType = OAuthSettingsGrantTypes.cogtAuthorizationCode; office365.OAuth.ClientId = CLIENT_ID; office365.OAuth.ClientSecret = CLIENT_SECRET; office365.Authorize();

Client Credentials

When using the Client Credentials grant type, the class will act as a service instead of authorizing and authenticating as a user. This allows for the class to avoid user interaction. This is typically used when running in an application that can not have user access. This grant type requires additional set up to be done in the service providers portal before it can be used. For this OAuthGrantType the class expects a OAuthClientId, OAuthClientSecret, and OAuthServerTokenURL to be set. When the Authorize method is called, the component will make a request to the token server for an access token. The token server will return an access token if the application has the authorization to do so. When this access token is expired, the component will automatically (see above for detailed description) make a new request to get a fresh one.

Implicit

Note: This grant type is considered insecure and should only be used when necessary.

When using the Implicit grant type, the class will request the authorization server to get an access token. For this OAuthGrantType the class expects a OAuthClientId, OAuthClientSecret, and OAuthServerAuthURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the access token from the redirect.

A disadvantage of the grant type is that can not use a refresh token to silently get a new access token. Most service providers offer a way to silently get a new access token. See the service documentation for specifics. This means the class will not be able to automatically get a fresh token once it expires.

Password

Note: This grant type is considered insecure and should only be used when necessary.

When using the Resource Owner Password Credentials grant type, the class will authenticate as the resource owner. This allows for the class to avoid user interaction. This grant type often has specific limitations put on it by the service provider. See the service documentation for more details.

For this OAuthGrantType the class requires OAuthPasswordGrantUsername, OAuthClientSecret, and OAuthServerTokenURL to be set. The OAuthClientSecret should be set to the password of the account instead of a typical secret. In some cases, the OAuthClientId also needs to be set. When the Authorize method is called, the component will make a request to the token server for an access token using the username and password. The token server will return an access token if the authentication was successful. When this access token is expired, the component will automatically (see above for detailed description) make a new request to get a fresh one.

Web Profile

This profile is similar to setting the class to the Application profile and Authorization Code grant type except the class will not launch the browser. It is typically used in situations where there is a back-end that is supporting some front end. This profile expects that OAuthClientId, OAuthClientSecret, OAuthServerAuthURL, OAuthServerTokenURL, and the OAuthReturnURL properties to be set. Before calling the Authorize method, the OAuthWebAuthURL property should be queried to get a URL. This URL should be used to redirect the user to the authorization page for the service provider. The redirect_uri parameter of this URL is mapped to the OAuthReturnURL property. The OAuthReturnURL property should be set to some web server that will parse the authorization code out of the query parameter from the redirect. Once the authorization code is parsed, it should be passed back to the server where it is then set to the OAuthAuthorizationCode property. Once that is set, the Authorize method can be called to exchange the authorization code for an access token and refresh token if provided. The class will then cache these values like normal and use them to make requests. If the OAuthRefreshToken field is set, or a refresh token is cached, then the Authorize method can immediately be called to make a request to the token server to get a new access token.

External OAuth Support

For complex profiles or grant types, or for more control of the flow, it is possible to perform OAuth authentication using the OAuth class or a separate process. Once complete you should have an authorization string which looks like:
Bearer ACCESS_TOKEN_VALUE

Assign this value to the Authorization property before attempting any operations. Setting the Authorization property will cause the class to ignore the values set in the OAuth property.

For Example: Oauth oauth = new Oauth(); oauth.ClientId = "CLIENT_ID"; oauth.ClientSecret = "CLIENT_SECRET"; oauth.ServerAuthURL = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"; oauth.ServerTokenURL = "https://login.microsoftonline.com/common/oauth2/v2.0/token"; oauth.AuthorizationScope = "offline_access user.read mail.readwrite mail.send mailboxsettings.readwrite user.readwrite Contacts.Read Contacts.ReadWrite"; oauth.GrantType = OauthGrantTypes.ogtAuthorizationCode; office365.Authorization = oauth.GetAuthorization(); Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

Creating a Calendar

To create a calendar using the Office365Calendars components we make use of the CreateCalendar method. The CreateCalendar method will create a new calendar with a name specified through the Name parameter.

Creating a calendar: office365.CreateCalendar("My Calendar");

After creating a calendar, select the calendar to be edited in the Calendars collection, edit its fields and make a call to the UpdateCalendar method. To edit the newly created calendar select the first calendar in the collection.

Example (Update The First Calendar Of The Collection) // Set properties to update office365.Calendars[0].Color = TOfficeColors.occLightGreen; office365.Calendars[0].Name = "new name"; office365.UpdateCalendar(0);

Listing Calendars

Information about calendars fetched by the component can be accessed through the Calendars properties. The Calendars properties is populated when the ListCalendars method is called.

By default, the component will fetch one page of 100 calendars when ListCalendars is called. If additional calendars remain in the folder, the ListCalendarsMarker property will be populated, it contains the nextPageToken that will be included in the next request as a parameter if ListCalendars is then called again on the same folder, if called the next page of calendars will be fetched. The example below populates the Calendars properties with all the calendars associated with the account. do { office365.ListCalendars(); } while (office365.Config("ListCalendarsMarker").Length > 0);

Creating Events

To create a new event use the CreateEvent method. The newly created event is added at the beginning of the Events properties.

Example (Create a new event in a specific calendar)

office365.CreateEvent("My event", "2024-11-08T16:00:00", "2024-11-08T17:00:00", office365.Calendars[0].Id); // The ID of the calendar to which the event will belong to

After creating an event with the basic information, select the event to be edited in the Events collection, edit its fields and make a call to the UpdateEvent method. To edit the newly created event select the first event in the collection.

Example (Update The First Event Of The List) // Set properties to update office365.Events[0].Subject = "new event name"; office365.Events[0].AttendeesCount = 2; office365.Events[0].AttendeeIndex = 0; office365.Events[0].AttendeeEmail = "person1@example.com"; office365.Events[0].AttendeeStatusResponse = TOCAttendeeStatusResponses.oasrAccepted; office365.Events[0].AttendeeType = TOCAttendeeTypes.ocatOptional; office365.Events[0].AttendeeIndex = 1; office365.Events[0].AttendeeEmail = "person2@example.com"; office365.Events[0].AttendeeStatusResponse = TOCAttendeeStatusResponses.oasrAccepted; office365.Events[0].AttendeeType = TOCAttendeeTypes.ocatRequired; // Set a reminder 15 minutes before office365.Events[0].IsReminderOn = true; office365.Events[0].ReminderMinutesBeforeStart = 15; office365.UpdateEvent(0);

Listing Events

Information about events fetched by the component can be accessed through the Events properties. The Events properties is populated when the ListEvents method is called.

By default, the component will fetch one page of 100 events when ListEvents is called. If additional events remain, the ListEventsMarker property will be populated, it contains the nextPageToken that will be included in the next request as a parameter if ListEvents is then called again on the same calendar, if called the next page of events will be fetched. The example below populates the Events properties with all the events associated with the specified calendar. do { office365.ListEvents(office365.Calendars[0].Id); } while (office365.ListEventsMarker.Length > 0);

Retrieving an Event

To retrieve an event use the GetEvent method and provide the Id of the event. The event is added to the end of the Events collection.

Example (Retrieve an Event)

// Retrieve an event by its ID string eventId = "12345"; // Replace with the actual event ID gcal.GetEvent(eventId); // Access the retrieved event var retrievedEvent = office365.Events[office365.Events.Count - 1]; retrievedEvent.Subject; //event subject retrievedEvent.StartDateTime; //start dateTime of event retrievedEvent.AttendeeStatusResponse; //attendee status response gcal.GetEventField(gcal.Events.Count - 1, "/json/subject"); //event name gcal.GetEventField(gcal.Events.Count - 1, "/json/isCancelled"); //if the event is cancelled

Deleting an Event

To delete an event use the DeleteEvent method, provide the Id of the event and the Id of the calendar as the argument. The event will stay in the Events collection until ListEvents method is called again.

Example (Delete Events

// List events and delete the event named "new event name" office365.ListEvents(office365.Calendars[0].Id); for (int i = 0; i < office365.Events.Count; i++) { if (office365.Events[i].Subject == "new event name") { office365.DeleteEvent(office365.Calendars[0].Id, office365.Events[i].Id); break; } // Note: the component would let you name more than one event with the same name so the example would delete the first encounter with the event that has the specified name }

Property List


The following is the full list of the properties of the module with short descriptions. Click on the links for further details.

AttachmentsCollection of attachments listed by the server.
AuthorizationAn OAuth Authorization String.
CalendarsThe collection of calendars listed by the server.
EventsThe collection of events listed by the server.
FirewallA set of properties related to firewall access.
ListEventsMarkerThe page marker for listing events.
OAuthThis property holds the OAuth Settings.
ProxyA set of properties related to proxy access.
SSLAcceptServerCertInstructs the module to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThe certificate to be used during Secure Sockets Layer (SSL) negotiation.
SSLProviderThe Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.
SSLServerCertThe server certificate for the last established connection.

Method List


The following is the full list of the methods of the module with short descriptions. Click on the links for further details.

AddAttachmentAdds a file attachment to an existing event.
AuthorizeGet the authorization string required to access the protected resource.
ConfigSets or retrieves a configuration setting.
CreateCalendarCreates a new calendar.
CreateEventCreates an event. The timezone is UTC.
DeleteAttachmentDeletes an attachment.
DeleteCalendarDeletes a calendar.
DeleteEventDeletes an event.
GetCalendarViewLists the events as calendar view.
GetEventRetrieves the event by Id.
GetEventFieldRetrieves the event property value by JSONPath.
InterruptInterrupt the current method.
ListAttachmentsLists all of a event's attachments.
ListCalendarsLists the calendars.
ListEventsLists the events.
ResetThis method will reset the module.
RetrieveAttachmentRetrieves an event attachment.
SendCustomRequestSend a custom HTTP request.
SetEventFieldSets the event field value by JSONPath.
UpdateCalendarUpdates a calendar.
UpdateEventUpdates an event.

Event List


The following is the full list of the events fired by the module with short descriptions. Click on the links for further details.

AttachmentListFired when an attachment is retrieved from the server.
CalendarListFired when a calendar is retrieved from the server.
ErrorFired when information is available about errors during data delivery.
EventListFired when an event is retrieved from the server.
LogFired once for each log message.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusFired when secure connection progress messages are available.
TransferFired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the module with short descriptions. Click on the links for further details.

AttachmentFragmentSizeSize of fragments when uploading large attachments.
AttachmentSimpleUploadLimitThe threshold to use simple uploads.
CalendarsPageSizePage size limit for fetching calendars.
EventsPageSizePage size for fetching events.
ListCalendarsMarkerThe page marker for listing calendars.
XChildCountThe number of child elements of the current element.
XChildName[i]The name of the child element.
XChildXText[i]The inner text of the child element.
XElementThe name of the current element.
XParentThe parent of the current element.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XSubTreeA snapshot of the current element in the document.
XTextThe text of the current element.
OAuthAccessTokenExpirationThe lifetime of the access token.
OAuthAuthorizationTokenTypeThe type of access token returned.
OAuthAutomaticRefreshWhether or not to refresh an expired access token automatically.
OAuthBrowserResponseTimeoutSpecifies the amount of time to wait for a response from the browser.
OAuthIncludeEmptyRedirectURIWhether an empty redirect_uri parameter is included in requests.
OAuthJWTPayloadThe payload of the JWT access token if present.
OAuthJWTXChildCountThe number of child elements of the current element.
OauthJWTXChildName[i]The name of the child element.
OAuthJWTXChildXText[i]The inner text of the child element.
OAuthJWTXElementThe name of the current element.
OauthJWTXParentThe parent of the current element.
OAuthJWTXPathProvides a way to point to a specific element in the returned payload of a JWT based access token.
OAuthJWTXSubTreeA snapshot of the current element in the document.
OAuthJWTXTextThe text of the current element.
OAuthParamCountSpecifies the number of additional parameters variables to include in the request.
OAuthParamName[i]Specifies the parameter name at the specified index.
OAuthParamValue[i]Specifies the parameter value at the specified index.
OAuthPasswordGrantUsernameUsed in the Resource Owner Password grant type.
OAuthPKCEChallengeEncodingThe PKCE code challenge method to use.
OAuthPKCEVerifierThe PKCE verifier used to generate the challenge.
OAuthResetDataDetermines if the Reset method applies to the OAuth settings.
OAuthReUseWebServerDetermines if the same server instance is used between requests.
OAuthTransferredRequestThe full OAuth request last sent by the client.
OAuthUsePKCESpecifies if PKCE should be used.
OAuthWebServerActiveSpecifies and controls whether the embedded web server is active.
OAuthWebServerCertStoreThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStorePasswordThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStoreTypeThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertSubjectThe certificate with private key to use when SSL is enabled.
OAuthWebServerFailedResponseThe custom response that will be displayed to the user if authentication failed.
OAuthWebServerHostThe hostname used by the embedded web server displayed in the ReturnURL.
OAuthWebServerPortThe local port on which the embedded web server listens.
OAuthWebServerResponseThe custom response that will be displayed to the user.
OAuthWebServerSSLEnabledWhether the web server requires SSL connections.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the module.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the module will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the module.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the module.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the module whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the module binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificates to be included when performing an SSL handshake.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLClientCACertsA newline separated list of CA certificates to use during SSL client certificate validation.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificates to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveDataWhether sensitive data is masked in log messages.
UseInternalSecurityAPIWhether or not to use the system security libraries or an internal implementation.

Attachments Property (Office365Calendars Module)

Collection of attachments listed by the server.

Syntax

public var attachments: Array<OCalAttachment> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=attachmentsCount,setter=setAttachmentsCount:) int attachmentsCount;

- (int)attachmentsCount;
- (void)setAttachmentsCount :(int)newAttachmentsCount;

- (NSString*)attachmentContentType:(int)attachmentIndex;

- (NSString*)attachmentData:(int)attachmentIndex;
- (void)setAttachmentData:(int)attachmentIndex :(NSString*)newAttachmentData;

- (NSData*)attachmentDataB:(int)attachmentIndex;
- (void)setAttachmentDataB:(int)attachmentIndex :(NSData*)newAttachmentData;
- (NSString*)attachmentEventId:(int)attachmentIndex;

- (NSString*)attachmentFileName:(int)attachmentIndex;
- (void)setAttachmentFileName:(int)attachmentIndex :(NSString*)newAttachmentFileName;

- (NSString*)attachmentId:(int)attachmentIndex;

- (BOOL)attachmentIsInline:(int)attachmentIndex;
- (void)setAttachmentIsInline:(int)attachmentIndex :(BOOL)newAttachmentIsInline;

- (NSString*)attachmentJSON:(int)attachmentIndex;
- (void)setAttachmentJSON:(int)attachmentIndex :(NSString*)newAttachmentJSON;

- (NSString*)attachmentLastModifiedDate:(int)attachmentIndex;
- (void)setAttachmentLastModifiedDate:(int)attachmentIndex :(NSString*)newAttachmentLastModifiedDate;

- (NSString*)attachmentName:(int)attachmentIndex;
- (void)setAttachmentName:(int)attachmentIndex :(NSString*)newAttachmentName;

- (int)attachmentSize:(int)attachmentIndex;
- (void)setAttachmentSize:(int)attachmentIndex :(int)newAttachmentSize;

Default Value

""

Remarks

This collection contains a list of attachments returned by the server when ListAttachments is called.

This property is read-only.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setAttachmentsB(attachments: Data) throws
public func setAttachments(attachments: String) throws

Authorization Property (Office365Calendars Module)

An OAuth Authorization String.

Syntax

public var authorization: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=authorization,setter=setAuthorization:) NSString* authorization;

- (NSString*)authorization;
- (void)setAuthorization :(NSString*)newAuthorization;

Default Value

""

Remarks

This property is used to specify an OAuth authorization string. Setting it is a requirement for using the component.

Example

Oauth oauth = new Oauth(); oauth.ClientId = "YourClientId"; oauth.ClientSecret = "YourClientSecret"; oauth.ServerAuthURL = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"; oauth.ServerTokenURL = "https://login.microsoftonline.com/common/oauth2/v2.0/token"; oauth.AuthorizationScope = "offline_access user.read Calendars.Read Calendars.ReadWrite"; oauth.ClientProfile = OAuthClientProfiles.ocpApplication; oauth.GrantType = OauthGrantTypes.ogtAuthorizationCode; office365calendar.Authorization = oauth.GetAuthorization();

Calendars Property (Office365Calendars Module)

The collection of calendars listed by the server.

Syntax

public var calendars: Array<OCalCalendar> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=calendarsCount,setter=setCalendarsCount:) int calendarsCount;

- (int)calendarsCount;
- (void)setCalendarsCount :(int)newCalendarsCount;

- (BOOL)calendarCanEdit:(int)calendarIndex;

- (BOOL)calendarCanShare:(int)calendarIndex;

- (BOOL)calendarCanViewPrivateItems:(int)calendarIndex;

- (NSString*)calendarChangeKey:(int)calendarIndex;

- (int)calendarColor:(int)calendarIndex;
- (void)setCalendarColor:(int)calendarIndex :(int)newCalendarColor;

- (NSString*)calendarHexColor:(int)calendarIndex;

- (NSString*)calendarId:(int)calendarIndex;

- (BOOL)calendarIsDefaultCalendar:(int)calendarIndex;

- (BOOL)calendarIsRemovable:(int)calendarIndex;

- (NSString*)calendarName:(int)calendarIndex;
- (void)setCalendarName:(int)calendarIndex :(NSString*)newCalendarName;

- (NSString*)calendarOwner:(int)calendarIndex;

Default Value

""

Remarks

This collection contains a list of calendars returned by the server. It is populated when ListCalendars is called.

This property is read-only.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setCalendarsB(calendars: Data) throws
public func setCalendars(calendars: String) throws

Events Property (Office365Calendars Module)

The collection of events listed by the server.

Syntax

public var events: Array<OCalEvent> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=eventsCount,setter=setEventsCount:) int eventsCount;

- (int)eventsCount;
- (void)setEventsCount :(int)newEventsCount;

- (NSString*)eventAttendeeEmail:(int)eventIndex;
- (void)setEventAttendeeEmail:(int)eventIndex :(NSString*)newEventAttendeeEmail;

- (int)eventAttendeeIndex:(int)eventIndex;
- (void)setEventAttendeeIndex:(int)eventIndex :(int)newEventAttendeeIndex;

- (NSString*)eventAttendeeNewTimeEnd:(int)eventIndex;

- (NSString*)eventAttendeeNewTimeEndTimeZone:(int)eventIndex;

- (NSString*)eventAttendeeNewTimeStart:(int)eventIndex;

- (NSString*)eventAttendeeNewTimeStartTimeZone:(int)eventIndex;

- (int)eventAttendeesCount:(int)eventIndex;
- (void)setEventAttendeesCount:(int)eventIndex :(int)newEventAttendeesCount;

- (int)eventAttendeeStatusResponse:(int)eventIndex;
- (void)setEventAttendeeStatusResponse:(int)eventIndex :(int)newEventAttendeeStatusResponse;

- (NSString*)eventAttendeeStatusTime:(int)eventIndex;
- (void)setEventAttendeeStatusTime:(int)eventIndex :(NSString*)newEventAttendeeStatusTime;

- (int)eventAttendeeType:(int)eventIndex;
- (void)setEventAttendeeType:(int)eventIndex :(int)newEventAttendeeType;

- (NSString*)eventBody:(int)eventIndex;
- (void)setEventBody:(int)eventIndex :(NSString*)newEventBody;

- (BOOL)eventBodyIsHTML:(int)eventIndex;
- (void)setEventBodyIsHTML:(int)eventIndex :(BOOL)newEventBodyIsHTML;

- (NSString*)eventBodyPreview:(int)eventIndex;
- (void)setEventBodyPreview:(int)eventIndex :(NSString*)newEventBodyPreview;

- (NSString*)eventCalendarId:(int)eventIndex;

- (NSString*)eventCategories:(int)eventIndex;
- (void)setEventCategories:(int)eventIndex :(NSString*)newEventCategories;

- (NSString*)eventChangeKey:(int)eventIndex;

- (NSString*)eventCreatedDateTime:(int)eventIndex;

- (NSString*)eventEndDateTime:(int)eventIndex;
- (void)setEventEndDateTime:(int)eventIndex :(NSString*)newEventEndDateTime;

- (NSString*)eventEndTimeZone:(int)eventIndex;
- (void)setEventEndTimeZone:(int)eventIndex :(NSString*)newEventEndTimeZone;

- (int)eventEventType:(int)eventIndex;

- (BOOL)eventHasAttachments:(int)eventIndex;

- (NSString*)eventId:(int)eventIndex;

- (int)eventImportance:(int)eventIndex;
- (void)setEventImportance:(int)eventIndex :(int)newEventImportance;

- (BOOL)eventIsAllDay:(int)eventIndex;
- (void)setEventIsAllDay:(int)eventIndex :(BOOL)newEventIsAllDay;

- (BOOL)eventIsCancelled:(int)eventIndex;

- (BOOL)eventIsReminderOn:(int)eventIndex;
- (void)setEventIsReminderOn:(int)eventIndex :(BOOL)newEventIsReminderOn;

- (NSString*)eventJSON:(int)eventIndex;
- (void)setEventJSON:(int)eventIndex :(NSString*)newEventJSON;

- (NSString*)eventLastModifiedDateTime:(int)eventIndex;

- (NSString*)eventOriginalEndTimeZone:(int)eventIndex;

- (NSString*)eventOriginalStartDateTime:(int)eventIndex;

- (NSString*)eventOriginalStartTimeZone:(int)eventIndex;

- (int)eventRecurDayOfMonth:(int)eventIndex;
- (void)setEventRecurDayOfMonth:(int)eventIndex :(int)newEventRecurDayOfMonth;

- (NSString*)eventRecurDaysOfWeek:(int)eventIndex;
- (void)setEventRecurDaysOfWeek:(int)eventIndex :(NSString*)newEventRecurDaysOfWeek;

- (NSString*)eventRecurEndDate:(int)eventIndex;
- (void)setEventRecurEndDate:(int)eventIndex :(NSString*)newEventRecurEndDate;

- (NSString*)eventRecurFirstDayOfWeek:(int)eventIndex;
- (void)setEventRecurFirstDayOfWeek:(int)eventIndex :(NSString*)newEventRecurFirstDayOfWeek;

- (NSString*)eventRecurIndex:(int)eventIndex;
- (void)setEventRecurIndex:(int)eventIndex :(NSString*)newEventRecurIndex;

- (int)eventRecurInterval:(int)eventIndex;
- (void)setEventRecurInterval:(int)eventIndex :(int)newEventRecurInterval;

- (int)eventRecurMonth:(int)eventIndex;
- (void)setEventRecurMonth:(int)eventIndex :(int)newEventRecurMonth;

- (int)eventRecurNumberOfOccurrences:(int)eventIndex;
- (void)setEventRecurNumberOfOccurrences:(int)eventIndex :(int)newEventRecurNumberOfOccurrences;

- (int)eventRecurRangeType:(int)eventIndex;
- (void)setEventRecurRangeType:(int)eventIndex :(int)newEventRecurRangeType;

- (NSString*)eventRecurStartDate:(int)eventIndex;
- (void)setEventRecurStartDate:(int)eventIndex :(NSString*)newEventRecurStartDate;

- (NSString*)eventRecurTimeZone:(int)eventIndex;
- (void)setEventRecurTimeZone:(int)eventIndex :(NSString*)newEventRecurTimeZone;

- (int)eventRecurType:(int)eventIndex;
- (void)setEventRecurType:(int)eventIndex :(int)newEventRecurType;

- (int)eventReminderMinutesBeforeStart:(int)eventIndex;
- (void)setEventReminderMinutesBeforeStart:(int)eventIndex :(int)newEventReminderMinutesBeforeStart;

- (int)eventSensitivity:(int)eventIndex;
- (void)setEventSensitivity:(int)eventIndex :(int)newEventSensitivity;

- (NSString*)eventSeriesMasterId:(int)eventIndex;

- (int)eventShowAs:(int)eventIndex;
- (void)setEventShowAs:(int)eventIndex :(int)newEventShowAs;

- (NSString*)eventStartDateTime:(int)eventIndex;
- (void)setEventStartDateTime:(int)eventIndex :(NSString*)newEventStartDateTime;

- (NSString*)eventStartTimeZone:(int)eventIndex;
- (void)setEventStartTimeZone:(int)eventIndex :(NSString*)newEventStartTimeZone;

- (NSString*)eventSubject:(int)eventIndex;
- (void)setEventSubject:(int)eventIndex :(NSString*)newEventSubject;

Default Value

""

Remarks

This collection contains a list of events returned by the server. It is populated when the ListEvents or GetEvent method is called. A GetEvent call adds the retrieved event to the beginning of the list. If the event already exists in the Events properties, it will be removed and then added back to the beginning, preventing duplication.

Example (Retrieve Events from a Calendar)

office365.ListEvents(calendarId); foreach (OCalEvent event in office365.Events) { event.Subject; //event subject/title event.StartTime; event.EndTime; for(int i = 0; i < event.AttendeesCount; i++){ event.AttendeeIndex = i; event.AttendeeEmail; // the email of the attendee event.AttendeeStatusResponse; // the response of the attendee event.Body; // the body of the event } }

This property is read-only.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setEventsB(events: Data) throws
public func setEvents(events: String) throws

Firewall Property (Office365Calendars Module)

A set of properties related to firewall access.

Syntax

public var firewall: Firewall {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=firewallAutoDetect,setter=setFirewallAutoDetect:) BOOL firewallAutoDetect;

- (BOOL)firewallAutoDetect;
- (void)setFirewallAutoDetect :(BOOL)newFirewallAutoDetect;

@property (nonatomic,readwrite,assign,getter=firewallType,setter=setFirewallType:) int firewallType;

- (int)firewallType;
- (void)setFirewallType :(int)newFirewallType;

@property (nonatomic,readwrite,assign,getter=firewallHost,setter=setFirewallHost:) NSString* firewallHost;

- (NSString*)firewallHost;
- (void)setFirewallHost :(NSString*)newFirewallHost;

@property (nonatomic,readwrite,assign,getter=firewallPassword,setter=setFirewallPassword:) NSString* firewallPassword;

- (NSString*)firewallPassword;
- (void)setFirewallPassword :(NSString*)newFirewallPassword;

@property (nonatomic,readwrite,assign,getter=firewallPort,setter=setFirewallPort:) int firewallPort;

- (int)firewallPort;
- (void)setFirewallPort :(int)newFirewallPort;

@property (nonatomic,readwrite,assign,getter=firewallUser,setter=setFirewallUser:) NSString* firewallUser;

- (NSString*)firewallUser;
- (void)setFirewallUser :(NSString*)newFirewallUser;

 

Default Value

""

Remarks

This is a Firewall-type property, which contains fields describing the firewall through which the class will attempt to connect.

This property is read-only.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setFirewallB(firewall: Data) throws
public func setFirewall(firewall: String) throws

ListEventsMarker Property (Office365Calendars Module)

The page marker for listing events.

Syntax

public var listEventsMarker: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=listEventsMarker,setter=setListEventsMarker:) NSString* listEventsMarker;

- (NSString*)listEventsMarker;
- (void)setListEventsMarker :(NSString*)newListEventsMarker;

Default Value

""

Remarks

This property is populated if there are still unlisted events after ListEvents is called. It contains the nextLink that will be included as an OData parameter if ListEvents is called again. This will cause the next page of events to be listed and added to the end of the Events collection.

Example (List All Events in a Calendar):

do { office365.ListEvents(calendarId); } while (office365.ListEventsMarker.Length > 0);

OAuth Property (Office365Calendars Module)

This property holds the OAuth Settings.

Syntax

public var oAuth: OAuthSettings {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=OAuthAccessToken,setter=setOAuthAccessToken:) NSString* OAuthAccessToken;

- (NSString*)OAuthAccessToken;
- (void)setOAuthAccessToken :(NSString*)newOAuthAccessToken;

@property (nonatomic,readwrite,assign,getter=OAuthAuthorizationCode,setter=setOAuthAuthorizationCode:) NSString* OAuthAuthorizationCode;

- (NSString*)OAuthAuthorizationCode;
- (void)setOAuthAuthorizationCode :(NSString*)newOAuthAuthorizationCode;

@property (nonatomic,readwrite,assign,getter=OAuthAuthorizationScope,setter=setOAuthAuthorizationScope:) NSString* OAuthAuthorizationScope;

- (NSString*)OAuthAuthorizationScope;
- (void)setOAuthAuthorizationScope :(NSString*)newOAuthAuthorizationScope;

@property (nonatomic,readwrite,assign,getter=OAuthClientId,setter=setOAuthClientId:) NSString* OAuthClientId;

- (NSString*)OAuthClientId;
- (void)setOAuthClientId :(NSString*)newOAuthClientId;

@property (nonatomic,readwrite,assign,getter=OAuthClientProfile,setter=setOAuthClientProfile:) int OAuthClientProfile;

- (int)OAuthClientProfile;
- (void)setOAuthClientProfile :(int)newOAuthClientProfile;

@property (nonatomic,readwrite,assign,getter=OAuthClientSecret,setter=setOAuthClientSecret:) NSString* OAuthClientSecret;

- (NSString*)OAuthClientSecret;
- (void)setOAuthClientSecret :(NSString*)newOAuthClientSecret;

@property (nonatomic,readwrite,assign,getter=OAuthGrantType,setter=setOAuthGrantType:) int OAuthGrantType;

- (int)OAuthGrantType;
- (void)setOAuthGrantType :(int)newOAuthGrantType;

@property (nonatomic,readwrite,assign,getter=OAuthRefreshToken,setter=setOAuthRefreshToken:) NSString* OAuthRefreshToken;

- (NSString*)OAuthRefreshToken;
- (void)setOAuthRefreshToken :(NSString*)newOAuthRefreshToken;

@property (nonatomic,readwrite,assign,getter=OAuthRequestRefreshToken,setter=setOAuthRequestRefreshToken:) BOOL OAuthRequestRefreshToken;

- (BOOL)OAuthRequestRefreshToken;
- (void)setOAuthRequestRefreshToken :(BOOL)newOAuthRequestRefreshToken;

@property (nonatomic,readwrite,assign,getter=OAuthReturnURL,setter=setOAuthReturnURL:) NSString* OAuthReturnURL;

- (NSString*)OAuthReturnURL;
- (void)setOAuthReturnURL :(NSString*)newOAuthReturnURL;

@property (nonatomic,readwrite,assign,getter=OAuthServerAuthURL,setter=setOAuthServerAuthURL:) NSString* OAuthServerAuthURL;

- (NSString*)OAuthServerAuthURL;
- (void)setOAuthServerAuthURL :(NSString*)newOAuthServerAuthURL;

@property (nonatomic,readwrite,assign,getter=OAuthServerTokenURL,setter=setOAuthServerTokenURL:) NSString* OAuthServerTokenURL;

- (NSString*)OAuthServerTokenURL;
- (void)setOAuthServerTokenURL :(NSString*)newOAuthServerTokenURL;

@property (nonatomic,readonly,assign,getter=OAuthWebAuthURL) NSString* OAuthWebAuthURL;

- (NSString*)OAuthWebAuthURL;

 

Default Value

""

Remarks

This property is used to define the necessary fields to authenticate with the service provider. See the introduction for more information.

This property is read-only.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setOAuthB(oAuth: Data) throws
public func setOAuth(oAuth: String) throws

Proxy Property (Office365Calendars Module)

A set of properties related to proxy access.

Syntax

public var proxy: Proxy {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=proxyAuthScheme,setter=setProxyAuthScheme:) int proxyAuthScheme;

- (int)proxyAuthScheme;
- (void)setProxyAuthScheme :(int)newProxyAuthScheme;

@property (nonatomic,readwrite,assign,getter=proxyAutoDetect,setter=setProxyAutoDetect:) BOOL proxyAutoDetect;

- (BOOL)proxyAutoDetect;
- (void)setProxyAutoDetect :(BOOL)newProxyAutoDetect;

@property (nonatomic,readwrite,assign,getter=proxyPassword,setter=setProxyPassword:) NSString* proxyPassword;

- (NSString*)proxyPassword;
- (void)setProxyPassword :(NSString*)newProxyPassword;

@property (nonatomic,readwrite,assign,getter=proxyPort,setter=setProxyPort:) int proxyPort;

- (int)proxyPort;
- (void)setProxyPort :(int)newProxyPort;

@property (nonatomic,readwrite,assign,getter=proxyServer,setter=setProxyServer:) NSString* proxyServer;

- (NSString*)proxyServer;
- (void)setProxyServer :(NSString*)newProxyServer;

@property (nonatomic,readwrite,assign,getter=proxySSL,setter=setProxySSL:) int proxySSL;

- (int)proxySSL;
- (void)setProxySSL :(int)newProxySSL;

@property (nonatomic,readwrite,assign,getter=proxyUser,setter=setProxyUser:) NSString* proxyUser;

- (NSString*)proxyUser;
- (void)setProxyUser :(NSString*)newProxyUser;

 

Default Value

""

Remarks

This property contains fields describing the proxy through which the class will attempt to connect.

This property is read-only.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setProxyB(proxy: Data) throws
public func setProxy(proxy: String) throws

SSLAcceptServerCert Property (Office365Calendars Module)

Instructs the module to unconditionally accept the server certificate that matches the supplied certificate.

Syntax

public var sslAcceptServerCert: Certificate {
  get {...}
  set {...}
}

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertEffectiveDate) NSString* SSLAcceptServerCertEffectiveDate;

- (NSString*)SSLAcceptServerCertEffectiveDate;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertExpirationDate) NSString* SSLAcceptServerCertExpirationDate;

- (NSString*)SSLAcceptServerCertExpirationDate;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertExtendedKeyUsage) NSString* SSLAcceptServerCertExtendedKeyUsage;

- (NSString*)SSLAcceptServerCertExtendedKeyUsage;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertFingerprint) NSString* SSLAcceptServerCertFingerprint;

- (NSString*)SSLAcceptServerCertFingerprint;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertFingerprintSHA1) NSString* SSLAcceptServerCertFingerprintSHA1;

- (NSString*)SSLAcceptServerCertFingerprintSHA1;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertFingerprintSHA256) NSString* SSLAcceptServerCertFingerprintSHA256;

- (NSString*)SSLAcceptServerCertFingerprintSHA256;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertIssuer) NSString* SSLAcceptServerCertIssuer;

- (NSString*)SSLAcceptServerCertIssuer;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertPrivateKey) NSString* SSLAcceptServerCertPrivateKey;

- (NSString*)SSLAcceptServerCertPrivateKey;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertPrivateKeyAvailable) BOOL SSLAcceptServerCertPrivateKeyAvailable;

- (BOOL)SSLAcceptServerCertPrivateKeyAvailable;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertPrivateKeyContainer) NSString* SSLAcceptServerCertPrivateKeyContainer;

- (NSString*)SSLAcceptServerCertPrivateKeyContainer;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertPublicKey) NSString* SSLAcceptServerCertPublicKey;

- (NSString*)SSLAcceptServerCertPublicKey;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertPublicKeyAlgorithm) NSString* SSLAcceptServerCertPublicKeyAlgorithm;

- (NSString*)SSLAcceptServerCertPublicKeyAlgorithm;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertPublicKeyLength) int SSLAcceptServerCertPublicKeyLength;

- (int)SSLAcceptServerCertPublicKeyLength;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertSerialNumber) NSString* SSLAcceptServerCertSerialNumber;

- (NSString*)SSLAcceptServerCertSerialNumber;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertSignatureAlgorithm) NSString* SSLAcceptServerCertSignatureAlgorithm;

- (NSString*)SSLAcceptServerCertSignatureAlgorithm;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertStore,setter=setSSLAcceptServerCertStore:) NSString* SSLAcceptServerCertStore;

- (NSString*)SSLAcceptServerCertStore;
- (void)setSSLAcceptServerCertStore :(NSString*)newSSLAcceptServerCertStore;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertStoreB,setter=setSSLAcceptServerCertStoreB:) NSData* SSLAcceptServerCertStoreB;

- (NSData*)SSLAcceptServerCertStoreB;
- (void)setSSLAcceptServerCertStoreB :(NSData*)newSSLAcceptServerCertStore;
@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertStorePassword,setter=setSSLAcceptServerCertStorePassword:) NSString* SSLAcceptServerCertStorePassword;

- (NSString*)SSLAcceptServerCertStorePassword;
- (void)setSSLAcceptServerCertStorePassword :(NSString*)newSSLAcceptServerCertStorePassword;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertStoreType,setter=setSSLAcceptServerCertStoreType:) int SSLAcceptServerCertStoreType;

- (int)SSLAcceptServerCertStoreType;
- (void)setSSLAcceptServerCertStoreType :(int)newSSLAcceptServerCertStoreType;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertSubjectAltNames) NSString* SSLAcceptServerCertSubjectAltNames;

- (NSString*)SSLAcceptServerCertSubjectAltNames;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertThumbprintMD5) NSString* SSLAcceptServerCertThumbprintMD5;

- (NSString*)SSLAcceptServerCertThumbprintMD5;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertThumbprintSHA1) NSString* SSLAcceptServerCertThumbprintSHA1;

- (NSString*)SSLAcceptServerCertThumbprintSHA1;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertThumbprintSHA256) NSString* SSLAcceptServerCertThumbprintSHA256;

- (NSString*)SSLAcceptServerCertThumbprintSHA256;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertUsage) NSString* SSLAcceptServerCertUsage;

- (NSString*)SSLAcceptServerCertUsage;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertUsageFlags) int SSLAcceptServerCertUsageFlags;

- (int)SSLAcceptServerCertUsageFlags;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertVersion) NSString* SSLAcceptServerCertVersion;

- (NSString*)SSLAcceptServerCertVersion;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertSubject,setter=setSSLAcceptServerCertSubject:) NSString* SSLAcceptServerCertSubject;

- (NSString*)SSLAcceptServerCertSubject;
- (void)setSSLAcceptServerCertSubject :(NSString*)newSSLAcceptServerCertSubject;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertEncoded,setter=setSSLAcceptServerCertEncoded:) NSString* SSLAcceptServerCertEncoded;

- (NSString*)SSLAcceptServerCertEncoded;
- (void)setSSLAcceptServerCertEncoded :(NSString*)newSSLAcceptServerCertEncoded;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertEncodedB,setter=setSSLAcceptServerCertEncodedB:) NSData* SSLAcceptServerCertEncodedB;

- (NSData*)SSLAcceptServerCertEncodedB;
- (void)setSSLAcceptServerCertEncodedB :(NSData*)newSSLAcceptServerCertEncoded;
 

Default Value

""

Remarks

If it finds any issues with the certificate presented by the server, the class will normally terminate the connection with an error.

You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

Note: This functionality is provided only for cases in which you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.

This property is read-only.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSSLAcceptServerCertB(sslAcceptServerCert: Data) throws
public func setSSLAcceptServerCert(sslAcceptServerCert: String) throws

SSLCert Property (Office365Calendars Module)

The certificate to be used during Secure Sockets Layer (SSL) negotiation.

Syntax

public var sslCert: Certificate {
  get {...}
  set {...}
}

@property (nonatomic,readonly,assign,getter=SSLCertEffectiveDate) NSString* SSLCertEffectiveDate;

- (NSString*)SSLCertEffectiveDate;

@property (nonatomic,readonly,assign,getter=SSLCertExpirationDate) NSString* SSLCertExpirationDate;

- (NSString*)SSLCertExpirationDate;

@property (nonatomic,readonly,assign,getter=SSLCertExtendedKeyUsage) NSString* SSLCertExtendedKeyUsage;

- (NSString*)SSLCertExtendedKeyUsage;

@property (nonatomic,readonly,assign,getter=SSLCertFingerprint) NSString* SSLCertFingerprint;

- (NSString*)SSLCertFingerprint;

@property (nonatomic,readonly,assign,getter=SSLCertFingerprintSHA1) NSString* SSLCertFingerprintSHA1;

- (NSString*)SSLCertFingerprintSHA1;

@property (nonatomic,readonly,assign,getter=SSLCertFingerprintSHA256) NSString* SSLCertFingerprintSHA256;

- (NSString*)SSLCertFingerprintSHA256;

@property (nonatomic,readonly,assign,getter=SSLCertIssuer) NSString* SSLCertIssuer;

- (NSString*)SSLCertIssuer;

@property (nonatomic,readonly,assign,getter=SSLCertPrivateKey) NSString* SSLCertPrivateKey;

- (NSString*)SSLCertPrivateKey;

@property (nonatomic,readonly,assign,getter=SSLCertPrivateKeyAvailable) BOOL SSLCertPrivateKeyAvailable;

- (BOOL)SSLCertPrivateKeyAvailable;

@property (nonatomic,readonly,assign,getter=SSLCertPrivateKeyContainer) NSString* SSLCertPrivateKeyContainer;

- (NSString*)SSLCertPrivateKeyContainer;

@property (nonatomic,readonly,assign,getter=SSLCertPublicKey) NSString* SSLCertPublicKey;

- (NSString*)SSLCertPublicKey;

@property (nonatomic,readonly,assign,getter=SSLCertPublicKeyAlgorithm) NSString* SSLCertPublicKeyAlgorithm;

- (NSString*)SSLCertPublicKeyAlgorithm;

@property (nonatomic,readonly,assign,getter=SSLCertPublicKeyLength) int SSLCertPublicKeyLength;

- (int)SSLCertPublicKeyLength;

@property (nonatomic,readonly,assign,getter=SSLCertSerialNumber) NSString* SSLCertSerialNumber;

- (NSString*)SSLCertSerialNumber;

@property (nonatomic,readonly,assign,getter=SSLCertSignatureAlgorithm) NSString* SSLCertSignatureAlgorithm;

- (NSString*)SSLCertSignatureAlgorithm;

@property (nonatomic,readwrite,assign,getter=SSLCertStore,setter=setSSLCertStore:) NSString* SSLCertStore;

- (NSString*)SSLCertStore;
- (void)setSSLCertStore :(NSString*)newSSLCertStore;

@property (nonatomic,readwrite,assign,getter=SSLCertStoreB,setter=setSSLCertStoreB:) NSData* SSLCertStoreB;

- (NSData*)SSLCertStoreB;
- (void)setSSLCertStoreB :(NSData*)newSSLCertStore;
@property (nonatomic,readwrite,assign,getter=SSLCertStorePassword,setter=setSSLCertStorePassword:) NSString* SSLCertStorePassword;

- (NSString*)SSLCertStorePassword;
- (void)setSSLCertStorePassword :(NSString*)newSSLCertStorePassword;

@property (nonatomic,readwrite,assign,getter=SSLCertStoreType,setter=setSSLCertStoreType:) int SSLCertStoreType;

- (int)SSLCertStoreType;
- (void)setSSLCertStoreType :(int)newSSLCertStoreType;

@property (nonatomic,readonly,assign,getter=SSLCertSubjectAltNames) NSString* SSLCertSubjectAltNames;

- (NSString*)SSLCertSubjectAltNames;

@property (nonatomic,readonly,assign,getter=SSLCertThumbprintMD5) NSString* SSLCertThumbprintMD5;

- (NSString*)SSLCertThumbprintMD5;

@property (nonatomic,readonly,assign,getter=SSLCertThumbprintSHA1) NSString* SSLCertThumbprintSHA1;

- (NSString*)SSLCertThumbprintSHA1;

@property (nonatomic,readonly,assign,getter=SSLCertThumbprintSHA256) NSString* SSLCertThumbprintSHA256;

- (NSString*)SSLCertThumbprintSHA256;

@property (nonatomic,readonly,assign,getter=SSLCertUsage) NSString* SSLCertUsage;

- (NSString*)SSLCertUsage;

@property (nonatomic,readonly,assign,getter=SSLCertUsageFlags) int SSLCertUsageFlags;

- (int)SSLCertUsageFlags;

@property (nonatomic,readonly,assign,getter=SSLCertVersion) NSString* SSLCertVersion;

- (NSString*)SSLCertVersion;

@property (nonatomic,readwrite,assign,getter=SSLCertSubject,setter=setSSLCertSubject:) NSString* SSLCertSubject;

- (NSString*)SSLCertSubject;
- (void)setSSLCertSubject :(NSString*)newSSLCertSubject;

@property (nonatomic,readwrite,assign,getter=SSLCertEncoded,setter=setSSLCertEncoded:) NSString* SSLCertEncoded;

- (NSString*)SSLCertEncoded;
- (void)setSSLCertEncoded :(NSString*)newSSLCertEncoded;

@property (nonatomic,readwrite,assign,getter=SSLCertEncodedB,setter=setSSLCertEncodedB:) NSData* SSLCertEncodedB;

- (NSData*)SSLCertEncodedB;
- (void)setSSLCertEncodedB :(NSData*)newSSLCertEncoded;
 

Default Value

""

Remarks

This property includes the digital certificate that the class will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the field to the encoded certificate. To select a certificate, use the store and subject fields.

This property is read-only.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSSLCertB(sslCert: Data) throws
public func setSSLCert(sslCert: String) throws

SSLProvider Property (Office365Calendars Module)

The Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.

Syntax

public var sslProvider: Office365CalendarsSSLProviders {
  get {...}
  set {...}
}

public enum Office365CalendarsSSLProviders: Int32 { case sslpAutomatic = 0 case sslpPlatform = 1 case sslpInternal = 2 }

@property (nonatomic,readwrite,assign,getter=SSLProvider,setter=setSSLProvider:) int SSLProvider;

- (int)SSLProvider;
- (void)setSSLProvider :(int)newSSLProvider;

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic), the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are as follows:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected, the platform implementation will be used by default in all cases in the macOS edition.

SSLServerCert Property (Office365Calendars Module)

The server certificate for the last established connection.

Syntax

public var sslServerCert: Certificate {
  get {...}
}

@property (nonatomic,readonly,assign,getter=SSLServerCertEffectiveDate) NSString* SSLServerCertEffectiveDate;

- (NSString*)SSLServerCertEffectiveDate;

@property (nonatomic,readonly,assign,getter=SSLServerCertExpirationDate) NSString* SSLServerCertExpirationDate;

- (NSString*)SSLServerCertExpirationDate;

@property (nonatomic,readonly,assign,getter=SSLServerCertExtendedKeyUsage) NSString* SSLServerCertExtendedKeyUsage;

- (NSString*)SSLServerCertExtendedKeyUsage;

@property (nonatomic,readonly,assign,getter=SSLServerCertFingerprint) NSString* SSLServerCertFingerprint;

- (NSString*)SSLServerCertFingerprint;

@property (nonatomic,readonly,assign,getter=SSLServerCertFingerprintSHA1) NSString* SSLServerCertFingerprintSHA1;

- (NSString*)SSLServerCertFingerprintSHA1;

@property (nonatomic,readonly,assign,getter=SSLServerCertFingerprintSHA256) NSString* SSLServerCertFingerprintSHA256;

- (NSString*)SSLServerCertFingerprintSHA256;

@property (nonatomic,readonly,assign,getter=SSLServerCertIssuer) NSString* SSLServerCertIssuer;

- (NSString*)SSLServerCertIssuer;

@property (nonatomic,readonly,assign,getter=SSLServerCertPrivateKey) NSString* SSLServerCertPrivateKey;

- (NSString*)SSLServerCertPrivateKey;

@property (nonatomic,readonly,assign,getter=SSLServerCertPrivateKeyAvailable) BOOL SSLServerCertPrivateKeyAvailable;

- (BOOL)SSLServerCertPrivateKeyAvailable;

@property (nonatomic,readonly,assign,getter=SSLServerCertPrivateKeyContainer) NSString* SSLServerCertPrivateKeyContainer;

- (NSString*)SSLServerCertPrivateKeyContainer;

@property (nonatomic,readonly,assign,getter=SSLServerCertPublicKey) NSString* SSLServerCertPublicKey;

- (NSString*)SSLServerCertPublicKey;

@property (nonatomic,readonly,assign,getter=SSLServerCertPublicKeyAlgorithm) NSString* SSLServerCertPublicKeyAlgorithm;

- (NSString*)SSLServerCertPublicKeyAlgorithm;

@property (nonatomic,readonly,assign,getter=SSLServerCertPublicKeyLength) int SSLServerCertPublicKeyLength;

- (int)SSLServerCertPublicKeyLength;

@property (nonatomic,readonly,assign,getter=SSLServerCertSerialNumber) NSString* SSLServerCertSerialNumber;

- (NSString*)SSLServerCertSerialNumber;

@property (nonatomic,readonly,assign,getter=SSLServerCertSignatureAlgorithm) NSString* SSLServerCertSignatureAlgorithm;

- (NSString*)SSLServerCertSignatureAlgorithm;

@property (nonatomic,readonly,assign,getter=SSLServerCertStore) NSString* SSLServerCertStore;

- (NSString*)SSLServerCertStore;

@property (nonatomic,readonly,assign,getter=SSLServerCertStoreB) NSData* SSLServerCertStoreB;

- (NSData*)SSLServerCertStoreB;
@property (nonatomic,readonly,assign,getter=SSLServerCertStorePassword) NSString* SSLServerCertStorePassword;

- (NSString*)SSLServerCertStorePassword;

@property (nonatomic,readonly,assign,getter=SSLServerCertStoreType) int SSLServerCertStoreType;

- (int)SSLServerCertStoreType;

@property (nonatomic,readonly,assign,getter=SSLServerCertSubjectAltNames) NSString* SSLServerCertSubjectAltNames;

- (NSString*)SSLServerCertSubjectAltNames;

@property (nonatomic,readonly,assign,getter=SSLServerCertThumbprintMD5) NSString* SSLServerCertThumbprintMD5;

- (NSString*)SSLServerCertThumbprintMD5;

@property (nonatomic,readonly,assign,getter=SSLServerCertThumbprintSHA1) NSString* SSLServerCertThumbprintSHA1;

- (NSString*)SSLServerCertThumbprintSHA1;

@property (nonatomic,readonly,assign,getter=SSLServerCertThumbprintSHA256) NSString* SSLServerCertThumbprintSHA256;

- (NSString*)SSLServerCertThumbprintSHA256;

@property (nonatomic,readonly,assign,getter=SSLServerCertUsage) NSString* SSLServerCertUsage;

- (NSString*)SSLServerCertUsage;

@property (nonatomic,readonly,assign,getter=SSLServerCertUsageFlags) int SSLServerCertUsageFlags;

- (int)SSLServerCertUsageFlags;

@property (nonatomic,readonly,assign,getter=SSLServerCertVersion) NSString* SSLServerCertVersion;

- (NSString*)SSLServerCertVersion;

@property (nonatomic,readonly,assign,getter=SSLServerCertSubject) NSString* SSLServerCertSubject;

- (NSString*)SSLServerCertSubject;

@property (nonatomic,readonly,assign,getter=SSLServerCertEncoded) NSString* SSLServerCertEncoded;

- (NSString*)SSLServerCertEncoded;

@property (nonatomic,readonly,assign,getter=SSLServerCertEncodedB) NSData* SSLServerCertEncodedB;

- (NSData*)SSLServerCertEncodedB;
 

Default Value

""

Remarks

This property contains the server certificate for the last established connection.

SSLServerCert is reset every time a new connection is attempted.

This property is read-only.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSSLServerCertB(sslServerCert: Data) throws
public func setSSLServerCert(sslServerCert: String) throws

AddAttachment Method (Office365Calendars Module)

Adds a file attachment to an existing event.

Syntax

public func addAttachment(eventId: String, name: String, localFile: String) throws -> Void
- (void)addAttachment:(NSString*)eventId :(NSString*)name :(NSString*)localFile;

Remarks

This method adds a file attachment to an existing event, specified by the EventId parameter. To add a more complex attachment, set the Name and LocalFile parameters to empty strings and the class will use the first attachment in the Attachments properties. Note that this operation will not clear the Attachments properties.

If the file size exceeds the value set in the AttachmentSimpleUploadLimit configuration, the class will use an upload session to upload the attachment in fragments. The size of these fragments is specified in the AttachmentFragmentSize configuration. You can also set the LocalFile as an empty string, in which case the data will be read from the input stream set beforehand using SetAttachmentInStream().

Example (Adding a Simple Attachment to a New Event)

office365.CreateEvent("Event Subject", "yyyy-MM-ddTHH:mm:ss", "yyyy-MM-ddTHH:mm:ss", calendarId); string eventId = office365.Events[0].Id; office365.AddAttachment(eventId, "file1.zip", "./file1.zip"); Example (Adding a Complex Attachment to a New Event) Example (Uploading an Attachment in Fragments)

Authorize Method (Office365Calendars Module)

Get the authorization string required to access the protected resource.

Syntax

public func authorize() throws -> Void
- (void)authorize;

Remarks

This method is used to get an access token that is required to access the protected resource. The method will act differently based on what is set in the OAuthClientProfile property and the OAuthGrantType property. This method is not to be used in conjunction with the Authorization property. It should instead be used when setting the OAuth property.

For more information, see the introduction section.

Config Method (Office365Calendars Module)

Sets or retrieves a configuration setting.

Syntax

public func config(configurationString: String) throws -> String
- (NSString*)config:(NSString*)configurationString;

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

CreateCalendar Method (Office365Calendars Module)

Creates a new calendar.

Syntax

public func createCalendar(name: String) throws -> Void
- (void)createCalendar:(NSString*)name;

Remarks

Creates a new calendar identified by the Name parameter, the display name of the calendar to be created. If a calendar with the same name already exists, the class will not overwrite it and will return an error indicating conflict.

The newly created calendar is added at the beginning of the Calendars properties.

If you need to specify more properties or customize the calendar beyond the basic creation, first create the calendar and then update it using the UpdateCalendar method.

Example (Creating a New Calendar)

office365.CreateCalendar(name); string statusLine = office365.Config("StatusLine")); // It should be "HTTP/1.1 201 Created"

CreateEvent Method (Office365Calendars Module)

Creates an event. The timezone is UTC.

Syntax

public func createEvent(subject: String, startTime: String, endTime: String, calendarId: String) throws -> Void
- (void)createEvent:(NSString*)subject :(NSString*)startTime :(NSString*)endTime :(NSString*)calendarId;

Remarks

Creates a new event with the specified details. The Subject parameter defines the title or description of the event, while the StartTime and EndTime parameters specify the start and end times of the event in UTC. Both the StartTime and EndTime times should be in the format yyyy-MM-ddTHH:mm:ss. The CalendarId parameter identifies the calendar in which the event will be created. If CalendarId is set to "" the event will be added in the default Calendar.

Attachments can also be added to the event using the AddAttachment method. For more details on how to add attachments, refer to the AddAttachment method.

If you need to set additional properties or customize the event further, use the UpdateEvent method after creation to modify attributes like location, attendees, reminders etc.

Example(Create a New event) office365.ListCalendars(); office365.CreateEvent("TestSub", "yyyy-MM-ddTHH:mm:ss", "yyyy-MM-ddTHH:mm:ss", office365.Calendars[index].Id);

DeleteAttachment Method (Office365Calendars Module)

Deletes an attachment.

Syntax

public func deleteAttachment(id: String, attachmentId: String) throws -> Void
- (void)deleteAttachment:(NSString*)id :(NSString*)attachmentId;

Remarks

Deletes an attachment from an event using the id parameter to identify the event and the attachmentId to identify the attachment to be removed. However, this operation does not delete the attachment from the Attachments properties.

Example(Delete an Attachment)

office365.DeleteAttachment(eventId, attachmentId);

DeleteCalendar Method (Office365Calendars Module)

Deletes a calendar.

Syntax

public func deleteCalendar(id: String) throws -> Void
- (void)deleteCalendar:(NSString*)id;

Remarks

Deletes a calendar identified by the id parameter. The calendar and all its associated events will be removed, and this operation will also delete the calendar from the Calendars properties.

DeleteEvent Method (Office365Calendars Module)

Deletes an event.

Syntax

public func deleteEvent(id: String) throws -> Void
- (void)deleteEvent:(NSString*)id;

Remarks

Deletes an event identified by the id parameter. The specified event will be permanently removed and any attachments associated with it. This method also deletes the event from the Events properties.

GetCalendarView Method (Office365Calendars Module)

Lists the events as calendar view.

Syntax

public func getCalendarView(calendarId: String, startTime: String, endTime: String) throws -> Void
- (void)getCalendarView:(NSString*)calendarId :(NSString*)startTime :(NSString*)endTime;

Remarks

Retrieves a list of events within a specified time range, displaying them in a calendar view format. The calendarId parameter identifies the calendar from which to list the events; , if left empty, the events will be listed from the default Calendar. The StartTime and EndTime parameters define the time range for the events to be retrieved and should be in the format yyyy-MM-ddTHH:mm:ss. If you do not want to specify the start and end times, you can use the ListEvents method, which retrieves events without time range constraints.

GetEvent Method (Office365Calendars Module)

Retrieves the event by Id.

Syntax

public func getEvent(id: String) throws -> Void
- (void)getEvent:(NSString*)id;

Remarks

This method retrieves an event specified by its ID and adds the event to the beginning of the Events list. If the event already exists in the Events collection, it will be removed and then added to the beginning, preventing duplication.

Example (Get an Event)

// Retrieve an event by its ID office365.GetEvent(eventId); // Access the retrieved event OCalEvent event = office365.Events[0]; event.Subject; //event subject/title event.StartTime; event.EndTime; for(int i = 0; i < event.AttendeesCount; i++){ event.AttendeeIndex = i; event.AttendeeEmail; // the email of the attendee event.AttendeeStatusResponse; // the response of the attendee event.Body; // the body of the event }

GetEventField Method (Office365Calendars Module)

Retrieves the event property value by JSONPath.

Syntax

public func getEventField(index: Int32, jsonPath: String) throws -> String
- (NSString*)getEventField:(int)index :(NSString*)jsonPath;

Remarks

This method retrieves a specific field within the event's JSON field. The first parameter, index, represents the index of the event in the Events collection from which to retrieve the field. The second parameter, JsonPath, is the JSON path to the field you want to retrieve. Please refer to XPath for more details on how to set the Json path. The method returns a string that represents the value of the specified JSON field. For a full list of the fields an event has/can have, please refer to the official documentation of the Office365 Calendars API documentation.

Example (Access Fields of an Event)

office365.GetEvent(eventId); office365.GetEventField(0, "/json/hasAttachments"); // Set to true if the event has attachments. office365.GetEventField(0, "/json/end/dateTime"); // The date and time that the event ends. office365.GetEventField(0, "/json/location/displayName"); // The name associated with the location. office365.GetEventField(0, "/json/location/address/city"); // The city associated with the location.

Interrupt Method (Office365Calendars Module)

Interrupt the current method.

Syntax

public func interrupt() throws -> Void
- (void)interrupt;

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

ListAttachments Method (Office365Calendars Module)

Lists all of a event's attachments.

Syntax

public func listAttachments(id: String) throws -> Void
- (void)listAttachments:(NSString*)id;

Remarks

This method lists all of a event's attachments. This method clears and populates the Attachments properties. No content data returns in this case

Lists all attachments of the specified event identified by the id parameter, clearing and updating the Attachments properties with the retrieved attachments. For each attachment found, the AttachmentList event is fired. Content data of the attachments is not included in the response; to access the actual content of an attachment, use the RetrieveAttachment method.

Example(List Attachments of an Event) office365.ListAttachments(eventId); foreach(OCalAttachment attachment in office365.Attachments){ attachment.Id; attachment.FileName; attachment.Name; attachment.ContentType; attachment.Data; // Data is NOT accessible only by calling ListAttachments. }

ListCalendars Method (Office365Calendars Module)

Lists the calendars.

Syntax

public func listCalendars() throws -> Void
- (void)listCalendars;

Remarks

Lists all calendars associated with the current user. The retrieved calendars are added to the Calendars properties, which is cleared before being repopulated with the latest data. For each calendar retrieved, the CalendarList event is fired.

ListEvents Method (Office365Calendars Module)

Lists the events.

Syntax

public func listEvents(calendarId: String) throws -> Void
- (void)listEvents:(NSString*)calendarId;

Remarks

Retrieves a list of events from the specified calendar identified by the calendarId parameter, if this parameter is left empty, the events will be retrieved from the default calendar. The retrieved events are added to the Events properties, which is cleared before being repopulated with the latest events data. For each event retrieved, the EventList event is fired.

Reset Method (Office365Calendars Module)

This method will reset the component.

Syntax

public func reset() throws -> Void
- (void)reset;

Remarks

This method will reset the class's properties to their default values.

RetrieveAttachment Method (Office365Calendars Module)

Retrieves an event attachment.

Syntax

public func retrieveAttachment(id: String, attachmentId: String) throws -> Void
- (void)retrieveAttachment:(NSString*)id :(NSString*)attachmentId;

Remarks

Retrieves the data of a specific attachment from an event. The id parameter identifies the event, and the attachmentId specifies the attachment to be fetched. Upon retrieval, the attachment's content data is returned, making it accessible for further use.

The fetched attachment can be accessed through the Attachment* properties, which holds the details of all retrieved attachments.

Example(Retrieve an Attachment of an Event) office365.RetrieveAttachment(id); office365.Attachments[0].Id; office365.Attachments[0].FileName; office365.Attachments[0].Name; office365.Attachments[0].ContentType; office365.Attachments[0].Data; }

SendCustomRequest Method (Office365Calendars Module)

Send a custom HTTP request.

Syntax

public func sendCustomRequest(httpMethod: String, url: String, postData: String) throws -> Void
- (void)sendCustomRequest:(NSString*)HTTPMethod :(NSString*)URL :(NSString*)postData;

Remarks

This method can be used to send a custom HTTP request to the server.

Example (Send a custom request):

String data = @"{ ""name"": ""My Calendar"", ""color"": ""auto"", ""isDefaultCalendar"": false, ""canShare"": true, ""canEdit"": true, ""isRemovable"": true, }"; String url = "https://graph.microsoft.com/v1.0/me/calendars"; office365.SendCustomRequest("POST", url, data);

SetEventField Method (Office365Calendars Module)

Sets the event field value by JSONPath.

Syntax

public func setEventField(index: Int32, jsonPath: String, value: String, valueType: Int32) throws -> Void
- (void)setEventField:(int)index :(NSString*)jsonPath :(NSString*)value :(int)valueType;

Remarks

This method is used to update a specific field within the event's JSON representation. Once the method is used, UpdateEvent needs to be called for the update to take effect. The parameters for this method are as follows: the first parameter, index, represents the index of the event in the Events collection to be edited. The second parameter, JsonPath, specifies the JSON path to the field you want to set. Please refer to XPath for more details on how to set the Json path. The third parameter, Value, is the value to be assigned to the JSON field. The fourth parameter, ValueType, is the type of the value, which must be one of the defined types:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)
  • 6 (Raw)

Example (Set/Edit Fields of an Event before Updating): // Create an event. office365.CreateEvent("Subject", "yyyy-MM-ddTHH:mm:ss", "yyyy-MM-ddTHH:mm:ss", calendarId); office365.SetEventField(0, "/json/categories", "[\"category1\", \"category2\"]", 1); office365.SetEventField(0, "/json/end", "{\"dateTime\": \"yyyy-MM-ddTHH:mm:ss\", \"timeZone\": \"UTC\"}", 0); // Update the event office365.UpdateEvent(0);

For a full list of the fields an event has/can have, please refer to the official documentation of the Office365 Calendars API documentation.

UpdateCalendar Method (Office365Calendars Module)

Updates a calendar.

Syntax

public func updateCalendar(index: Int32) throws -> Void
- (void)updateCalendar:(int)index;

Remarks

This method allows you to update an existing calendar. The index parameter specifies the position of the calendar in the Calendars collection. The method uses this index to take all the data from the specified calendar and update the corresponding calendar on the server.

To update a calendar, edit the desired calendar fields within the Calendars collection. Then, call the UpdateCalendar method with the index of the calendar. Note that changing the JSON data will overwrite the entire calendar, ignoring other field edits made before setting the JSON.

The OCalCalendar type used in the Calendars collection includes the fields of a calendar. Refer to the OCalCalendar type for a complete list of fields.

Example: office365.CreateCalendar(name); // Fields to update office365.Calendars[0].Name = newName; office365.Calendars[0].Color = color; // Update the calendar office365.UpdateCalendar(0);

UpdateEvent Method (Office365Calendars Module)

Updates an event.

Syntax

public func updateEvent(index: Int32) throws -> Void
- (void)updateEvent:(int)index;

Remarks

This method allows you to update an existing event. The index parameter specifies the position of the event in the Events collection. The method uses this index to take all the data from the specified event and update the corresponding event on the server.

To update an event, edit the desired event fields within the Events collection. Then, call the UpdateEvent method with the index of the event. Note that changing the JSON data will overwrite the entire event, ignoring other field edits made before setting the JSON.

The OCalEvent type used in the Events collection includes the fields of an event. Refer to the OCalEvent type for a complete list of fields. If you need to add other fields, you can use the SetEventField method. For a complete list of fields an event can have, please refer to the Microsoft Graph API documentation.

Example: office365.ListCalendars(); // Create the event office365.CreateEvent("TestSub", "yyyy-MM-ddTHH:mm:ss", "yyyy-MM-ddTHH:mm:ss", office365.Calendars[index].Id); office365.Events[0].Subject = "New Test Subject"; office365.Events[0].Importance = TOCImportances.ociHigh; office365.Events[0].AttendeesCount = 2; office365.Events[0].AttendeeIndex = 0; office365.Events[0].AttendeeEmail = email1; office365.Events[0].AttendeeType = TOCAttendeeTypes.ocatRequired; office365.Events[0].AttendeeIndex = 1; office365.Events[0].AttendeeEmail = email2; office365.Events[0].AttendeeType = TOCAttendeeTypes.ocatOptional; office365.Events[0].Body = "weekly meeting"; //update the event office365.UpdateEvent(0);

AttachmentList Event (Office365Calendars Module)

Fired when an attachment is retrieved from the server.

Syntax

func onAttachmentList(id: String, name: String, contentType: String, lastModifiedDateTime: String, isInline: Bool, size: Int32)
- (void)onAttachmentList:(NSString*)id :(NSString*)name :(NSString*)contentType :(NSString*)lastModifiedDateTime :(BOOL)isInline :(int)size;

Remarks

The AttachmentList event is fired for each attachment retrieved from the server when ListAttachments is called.

CalendarList Event (Office365Calendars Module)

Fired when a calendar is retrieved from the server.

Syntax

func onCalendarList(id: String, name: String)
- (void)onCalendarList:(NSString*)id :(NSString*)name;

Remarks

The CalendarList event is fired for each calendar retrieved from the server when ListCalendars is called.

Error Event (Office365Calendars Module)

Fired when information is available about errors during data delivery.

Syntax

func onError(errorCode: Int32, description: String)
- (void)onError:(int)errorCode :(NSString*)description;

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class .

The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

EventList Event (Office365Calendars Module)

Fired when an event is retrieved from the server.

Syntax

func onEventList(id: String, calendarId: String, subject: String, startTime: String, endTime: String)
- (void)onEventList:(NSString*)id :(NSString*)calendarId :(NSString*)subject :(NSString*)startTime :(NSString*)endTime;

Remarks

The EventList event is fired for each event retrieved from the server when ListEvents is called. This event provides details about each event, including its Id, the CalendarId it belongs to, the Subject (title or description), and the StartTime and EndTime times.

Log Event (Office365Calendars Module)

Fired once for each log message.

Syntax

func onLog(logLevel: Int32, message: String, logType: String)
- (void)onLog:(int)logLevel :(NSString*)message :(NSString*)logType;

Remarks

This event is fired once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

SSLServerAuthentication Event (Office365Calendars Module)

Fired after the server presents its certificate to the client.

Syntax

func onSSLServerAuthentication(certEncoded: Data, certSubject: String, certIssuer: String, status: String, accept: inout Bool)
- (void)onSSLServerAuthentication:(NSData*)certEncoded :(NSString*)certSubject :(NSString*)certIssuer :(NSString*)status :(int*)accept;

Remarks

During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (Office365Calendars Module)

Fired when secure connection progress messages are available.

Syntax

func onSSLStatus(message: String)
- (void)onSSLStatus:(NSString*)message;

Remarks

The event is fired for informational and logging purposes only. This event tracks the progress of the connection.

Transfer Event (Office365Calendars Module)

Fired while a document transfers (delivers document).

Syntax

func onTransfer(direction: Int32, bytesTransferred: Int64, percentDone: Int32, text: Data)
- (void)onTransfer:(int)direction :(long long)bytesTransferred :(int)percentDone :(NSData*)text;

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

The following fields are available:

Fields

effectiveDate
String (read-only)

Default Value: ""

The date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

expirationDate
String (read-only)

Default Value: ""

The date on which the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

extendedKeyUsage
String (read-only)

Default Value: ""

A comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

fingerprint
String (read-only)

Default Value: ""

The hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

fingerprintSHA1
String (read-only)

Default Value: ""

The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

fingerprintSHA256
String (read-only)

Default Value: ""

The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

issuer
String (read-only)

Default Value: ""

The issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

privateKey
String (read-only)

Default Value: ""

The private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The may be available but not exportable. In this case, returns an empty string.

privateKeyAvailable
Bool (read-only)

Default Value: False

Whether a is available for the selected certificate. If is True, the certificate may be used for authentication purposes (e.g., server authentication).

privateKeyContainer
String (read-only)

Default Value: ""

The name of the container for the certificate (if available). This functionality is available only on Windows platforms.

publicKey
String (read-only)

Default Value: ""

The public key of the certificate. The key is provided as PEM/Base64-encoded data.

publicKeyAlgorithm
String (read-only)

Default Value: ""

The textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

publicKeyLength
Int32 (read-only)

Default Value: 0

The length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

serialNumber
String (read-only)

Default Value: ""

The serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

signatureAlgorithm
String (read-only)

Default Value: ""

The text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

storeB
Data

Default Value: "MY"

The name of the certificate store for the client certificate.

The property denotes the type of the certificate store specified by . If the store is password-protected, specify the password in .

is used in conjunction with the property to specify client certificates. If has a value, and or is set, a search for a certificate is initiated. Please see the property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

store
String

Default Value: "MY"

The name of the certificate store for the client certificate.

The property denotes the type of the certificate store specified by . If the store is password-protected, specify the password in .

is used in conjunction with the property to specify client certificates. If has a value, and or is set, a search for a certificate is initiated. Please see the property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

storePassword
String

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

storeType
CertStoreTypes

Default Value: 0

The type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: This store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CERTMGR class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the and set to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

subjectAltNames
String (read-only)

Default Value: ""

Comma-separated lists of alternative subject names for the certificate.

thumbprintMD5
String (read-only)

Default Value: ""

The MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

thumbprintSHA1
String (read-only)

Default Value: ""

The SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

thumbprintSHA256
String (read-only)

Default Value: ""

The SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

usage
String (read-only)

Default Value: ""

The text description of .

This value will be one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

usageFlags
Int32 (read-only)

Default Value: 0

The flags that show intended use for the certificate. The value of is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the property for a text representation of .

This functionality currently is not available when the provider is OpenSSL.

version
String (read-only)

Default Value: ""

The certificate's version number. The possible values are the strings "V1", "V2", and "V3".

subject
String

Default Value: ""

The subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

encodedB
Data

Default Value: ""

The certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The and properties also may be used to specify a certificate.

When is set, a search is initiated in the current for the private key of the certificate. If the key is found, is updated to reflect the full subject of the selected certificate; otherwise, is set to an empty string.

encoded
String

Default Value: ""

The certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The and properties also may be used to specify a certificate.

When is set, a search is initiated in the current for the private key of the certificate. If the key is found, is updated to reflect the full subject of the selected certificate; otherwise, is set to an empty string.

Constructors

public init()

Creates a instance whose properties can be set. This is useful for use with when generating new certificates.

public init(encoded: )

Parses Encoded as an X.509 public key.

public init(storeType: , store: , storePassword: , subject: )

StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store.

After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.

public init(storeType: , store: , storePassword: , subject: )

StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a byte array containing the certificate data. StorePassword is the password used to protect the store.

After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.

Firewall Type

The firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall and the .

The following fields are available:

Fields

autoDetect
Bool

Default Value: False

Whether to automatically detect and use firewall system settings, if available.

firewallType
FirewallTypes

Default Value: 0

The type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. is set to 1080.

host
String

Default Value: ""

The name or IP address of the firewall (optional). If a is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the class .

password
String

Default Value: ""

A password if authentication is to be used when connecting through the firewall. If is specified, the and properties are used to connect and authenticate to the given firewall. If the authentication fails, the class .

port
Int32

Default Value: 0

The Transmission Control Protocol (TCP) port for the firewall . See the description of the property for details.

Note: This property is set automatically when is set to a valid value. See the description of the property for details.

user
String

Default Value: ""

A username if authentication is to be used when connecting through a firewall. If is specified, this property and the property are used to connect and authenticate to the given Firewall. If the authentication fails, the class .

Constructors

public init()

OAuthSettings Type

The settings to use to authenticate with the service provider.

Remarks

Used to set give the class the necessary information needed to complete OAuth authentication.

The following fields are available:

Fields

accessToken
String

Default Value: ""

The access token returned by the authorization server. This is set when the class makes a request to the token server.

authorizationCode
String

Default Value: ""

The authorization code that is exchanged for an access token. This is required to be set when the OAuthClientProfile property is set to the Web profile. Otherwise, this field is for information purposes only.

authorizationScope
String

Default Value: ""

The scope request or response parameter used during authorization.

clientId
String

Default Value: ""

The id of the client assigned when registering the application.

clientProfile
CloudOAuthClientProfiles

Default Value: 0

The type of client that is requesting authorization. See the introduction section for more information. Possible values are:

0 (cocpApplication - Default)The application profile is applicable to applications that are run by the user directly. For instance a windows form application would use the application profile. To authorize your application (client) using the application profile see the introduction section.
1 (cocpWeb)The Web profile is applicable to applications that are run on the server side where the user uses the application from a web browser. To authorize your application (client) using this profile follow see the introduction section.

clientSecret
String

Default Value: ""

The secret value for the client assigned when registering the application.

grantType
OAuthSettingsGrantTypes

Default Value: 0

The OAuth grant type used to acquire an OAuth access token. See the introduction section for more information. Possible values are:

0 (cogtAuthorizationCode - Default) Authorization Code grant type
1 (cogtImplicit) Implicit grant type
2 (cogtPassword) Resource Owner Password Credentials grant type
3 (cogtClientCredentials) Client Credentials grant type

refreshToken
String

Default Value: ""

Specifies the refresh token received from or sent to the authorization server. This property is set automatically if a refresh token is retrieved from the token server. If the OAuthAutomaticRefresh configuration setting is set to true, and the OAuthGrantType property is set to a grant that can use refresh tokens.

requestRefreshToken
Bool

Default Value: True

Specifies whether the class will request a refresh token during authorization. By default, this value is True.

When True, the class will automatically add the necessary scopes or parameters to obtain a refresh token. When False, this property will have no effect. If the necessary scopes or parameters are specified manually, a refresh token can still be obtained.

Note: This property is only applicable when the OAuthGrantType property is set to cogtAuthorizationCode.

returnURL
String

Default Value: ""

The URL where the user (browser) returns after authenticating. This property is mapped to the redirect_uri parameter when making a request to the authorization server. Typically, this is automatically set by the class when using the embedded web server. If the OAuthWebServerPort or OAuthWebServerHost configuration settings is set, then this property should be set to match. If using the Web client profile, this should be set to the place where the authorization code will be parsed out of the response after the user finishes authorizing.

serverAuthURL
String

Default Value: ""

The URL of the authorization server.

serverTokenURL
String

Default Value: ""

The URL of the token server used to obtain the access token.

webAuthURL
String (read-only)

Default Value: ""

The URL to which the user should be re-directed for authorization. This field is used to get the URL that the user should be redirected to when using the Web client profile. See introduction section for more information.

Constructors

public init()

OCalAttachment Type

Holds information about an attachment.

Remarks

Holds information about an attachment.

The following fields are available:

Fields

contentType
String (read-only)

Default Value: ""

This field contains the content type of the attachment.

dataB
Data

Default Value: ""

This field contains the raw data of the attachment. Only after calling the RetrieveAttachment method

data
String

Default Value: ""

This field contains the raw data of the attachment. Only after calling the RetrieveAttachment method

eventId
String (read-only)

Default Value: ""

This field contains the event identifier of the attachment.

fileName
String

Default Value: ""

This field contains the local file name associated with the attachment.

id
String (read-only)

Default Value: ""

This field contains the attachment identifier of the attachment.

isInline
Bool

Default Value: False

This field is true if the attachment is an inline attachment.

json
String

Default Value: ""

A JSON representation of the attachment. Change this field to set raw JSON content to send on the next update. Other fields values will be ignored in this case.

lastModifiedDate
String

Default Value: ""

This field contains the date and time when the attachment was last modified.

name
String

Default Value: ""

This field contains the name of the attachment.

size
Int32

Default Value: 0

This field contains the size in bytes of the attachment.

Constructors

public init()
public init(fileName: )
public init(name: , fileName: )
public init(name: , inputStream: )

OCalCalendar Type

Holds information about a calendar.

Remarks

Holds information about a calendar.

The following fields are available:

Fields

canEdit
Bool (read-only)

Default Value: False

true if the user can write to the calendar, false otherwise.

canShare
Bool (read-only)

Default Value: False

true if the user has the permission to share the calendar, false otherwise.

canViewPrivateItems
Bool (read-only)

Default Value: False

true if the user can read calendar items that have been marked private, false otherwise.

changeKey
String (read-only)

Default Value: ""

Identifies the version of the calendar object.

color
TOfficeColors

Default Value: 0

Specifies the color theme to distinguish the calendar from other calendars in a UI.

Possible values are:

  • 0 (occAuto)
  • 1 (occLightBlue)
  • 2 (occLightGreen)
  • 3 (occLightOrange)
  • 4 (occLightGray)
  • 5 (occLightYellow)
  • 6 (occLightTeal)
  • 7 (occLightPink)
  • 8 (occLightBrown)
  • 9 (occLightRed)
  • 10 (occMaxColor)

hexColor
String (read-only)

Default Value: ""

The calendar color, expressed in a hex color code.

id
String (read-only)

Default Value: ""

The unique identifier of the calendar.

isDefaultCalendar
Bool (read-only)

Default Value: False

True if this is the default calendar where new events are created by default, false otherwise.

isRemovable
Bool (read-only)

Default Value: False

Indicates whether this user calendar can be deleted from the user mailbox.

name
String

Default Value: ""

the calendar's name

owner
String (read-only)

Default Value: ""

If set, this represents the user who created or added the calendar. For a calendar that the user created or added, the owner property is set to the user. For a calendar shared with the user, the owner property is set to the person who shared that calendar with the user.

Constructors

public init()

OCalEvent Type

Holds information about an event.

Remarks

Holds information about an event.

The following fields are available:

Fields

attendeeEmail
String

Default Value: ""

Attendee email address. Set to empty string or null to delete.

attendeeIndex
Int32

Default Value: 0

Index of attendee to get or set its fields.

Example OCalEvent currentEvent = ocal.Events[0]; //retrieve event after creation //Set properties to update currentEvent.Subject = "Birthday party"; currentEvent.AttendeesCount = 2; //this event will have 2 attendees //Set the attendee properties for both attendees currentEvent.AttendeeIndex = 0; //set index of attendee currentEvent.AttendeeEmail = "example@example.com"; currentEvent.AttendeeIndex = 1; //set index of attendee currentEvent.AttendeeEmail = "example2@example.com";

attendeeNewTimeEnd
String (read-only)

Default Value: ""

Attendee's proposed new event ending time.

attendeeNewTimeEndTimeZone
String (read-only)

Default Value: ""

The end time zone that was proposed by attendee. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.

attendeeNewTimeStart
String (read-only)

Default Value: ""

Attendee's new event starting time.

attendeeNewTimeStartTimeZone
String (read-only)

Default Value: ""

The start time zone that was proposed by attendee. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.

attendeesCount
Int32

Default Value: 0

When retrieving events, it indicates the number of attendees linked to the event. When updating an event, this property is set to the number of attendees the event will have.

attendeeStatusResponse
TOCAttendeeStatusResponses

Default Value: 0

The attendee's response status.

Possible values are:

0 (oasrNone) From organizer's perspective. This value is used when the status of an attendee is reported to the organizer of an event.
1 (oasrOrganizer)Indicates the response type from the organizer's perspective.
2 (oasrTentativelyAccepted)The attendee has tentatively accepted the invitation.
3 (oasrAccepted)The attendee has accepted the invitation.
4 (oasrDeclined)The attendee has declined the invitation.
5 (oasrNotResponded)From attendee's perspective. Indicates the attendee has not responded to the event invitation.

attendeeStatusTime
String

Default Value: ""

The date and time when the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z

attendeeType
TOCAttendeeTypes

Default Value: 0

The attendee type.

Possible values are:

0 (ocatRequired)The attendee is marked as required for this event.
1 (ocatOptional)The attendee is marked as optional for this event.
2 (ocatResource)The attendee is marked as a resource for this event.

body
String

Default Value: ""

The body of the message associated with the event. It can be in HTML or text format.

bodyIsHTML
Bool

Default Value: False

Indicates the text format of the body is HTML.

bodyPreview
String

Default Value: ""

The preview of the message associated with the event. It is in text format.

calendarId
String (read-only)

Default Value: ""

The ID of the calendar that contains the event.

categories
String

Default Value: ""

The categories associated with the event. Each category corresponds to the displayName property of an outlookCategory defined for the user.

changeKey
String (read-only)

Default Value: ""

Identifies the version of the event object.

createdDateTime
String (read-only)

Default Value: ""

The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.

endDateTime
String

Default Value: ""

The date, time, and time zone that the event ends. By default, the end time is in UTC.

endTimeZone
String

Default Value: ""

The current end time zone. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.

eventType
TOCEventTypes (read-only)

Default Value: 0

The event type.

Possible values are:

0 (ocetSingleInstance) The event is a single instance.
1 (ocetOccurrence) The event is a recurring event.
2 (ocetException) The event is an exception type (recurring event that differs from the original recurrence pattern).
3 (ocetSeriesMaster) The primary event within a recurring series.

hasAttachments
Bool (read-only)

Default Value: False

Set to true if the event has attachments.

id
String (read-only)

Default Value: ""

The unique identifier of the event.

importance
TOCImportances

Default Value: 0

The importance of the event.

Possible values are:

  • 0 (ociLow)
  • 1 (ociNormal)
  • 2 (ociHigh)

isAllDay
Bool

Default Value: False

Set to true if the event lasts all day. Setting Start and End is required when changing this value.

isCancelled
Bool (read-only)

Default Value: False

Set to true if the event has been canceled.

isReminderOn
Bool

Default Value: False

Set to true if an alert is set to remind the user of the event.

json
String

Default Value: ""

A JSON representation of the event. Change this field to set raw JSON content to send on the next update. Other fields values will be ignored in this case.

lastModifiedDateTime
String (read-only)

Default Value: ""

The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.

originalEndTimeZone
String (read-only)

Default Value: ""

The end time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.

originalStartDateTime
String (read-only)

Default Value: ""

Represents the start time of an event when it is initially created as an occurrence or exception in a recurring series. This property is not returned for events that are single instances.

originalStartTimeZone
String (read-only)

Default Value: ""

The start time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.

recurDayOfMonth
Int32

Default Value: 0

The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly.

recurDaysOfWeek
String

Default Value: ""

A space separated collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.

recurEndDate
String

Default Value: ""

The date to stop applying the recurrence pattern. Depending on the recurrence pattern of the event, the last occurrence of the meeting may not be this date. Required if type is endDate.

recurFirstDayOfWeek
String

Default Value: ""

The first day of the week. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. Default is sunday. Required if type is weekly.

recurIndex
String

Default Value: ""

Specifies on which instance of the allowed days specified in daysOfWeek the event occurs, counted from the first instance in the month. The possible values are: first, second, third, fourth, last. Default is first. Optional and used if type is relativeMonthly or relativeYearly.

recurInterval
Int32

Default Value: 0

The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required. Set to 0 to disable recurrence.

recurMonth
Int32

Default Value: 0

The month in which the event occurs. This is a number from 1 to 12.

recurNumberOfOccurrences
Int32

Default Value: 0

The number of times to repeat the event. Required and must be positive if type is numbered.

recurRangeType
TOCRecurRangeTypes

Default Value: 0

The recurrence range.

Possible values are:

  • 0 (ocrrtEndDate)
  • 1 (ocrrtNoEnd)
  • 2 (ocrrtNumbered)

recurStartDate
String

Default Value: ""

The date to start applying the recurrence pattern. The first occurrence of the meeting may be this date or later, depending on the recurrence pattern of the event. Must be the same value as the start property of the recurring event. Required.

recurTimeZone
String

Default Value: ""

Time zone for the startDate and endDate properties. Optional. If not specified, the time zone of the event is used.

recurType
TOCRecurTypes

Default Value: 0

The recurrence pattern type

Possible values are:

  • 0 (ocrtDaily)
  • 1 (ocrtWeekly)
  • 2 (ocrtAbsoluteMonthly)
  • 3 (ocrtRelativeMonthly)
  • 4 (ocrtAbsoluteYearly)
  • 5 (ocrtRelativeYearly)

reminderMinutesBeforeStart
Int32

Default Value: 0

The number of minutes before the event start time that the reminder alert occurs.

sensitivity
TOCSensitivities

Default Value: 0

The event sensitivity

Possible values are:

  • 0 (ocsNormal)
  • 1 (ocsPersonal)
  • 2 (ocsPrivate)
  • 3 (ocsConfidential)

seriesMasterId
String (read-only)

Default Value: ""

The ID for the recurring series master item, if this event is part of a recurring series.

showAs
TOCShowAs

Default Value: 0

The status to show.

Possible values are:

  • 0 (ocsaFree)
  • 1 (ocsaTentative)
  • 2 (ocsaBusy)
  • 3 (ocsaOOF)
  • 4 (ocsaWorkingElsewhere)
  • 5 (ocsaUnknown)

startDateTime
String

Default Value: ""

The start date, time, and time zone of the event. By default, the start time is in UTC.

startTimeZone
String

Default Value: ""

The current start time zone. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.

subject
String

Default Value: ""

The text of the event's subject line.

Constructors

public init()

Proxy Type

The proxy the component will connect to.

Remarks

When connecting through a proxy, this type is used to specify different properties of the proxy, such as the and the .

The following fields are available:

Fields

authScheme
ProxyAuthSchemes

Default Value: 0

The type of authorization to perform when connecting to the proxy. This is used only when the and properties are set.

should be set to authNone (3) when no authentication is expected.

By default, is authBasic (0), and if the and properties are set, the class will attempt basic authentication.

If is set to authDigest (1), digest authentication will be attempted instead.

If is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this property will clear the values of and .

autoDetect
Bool

Default Value: False

Whether to automatically detect and use proxy system settings, if available. The default value is .

password
String

Default Value: ""

A password if authentication is to be used for the proxy.

If is set to Basic Authentication, the and properties are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If is set to Digest Authentication, the and properties are used to respond to the Digest Authentication challenge from the server.

If is set to NTLM Authentication, the and properties are used to authenticate through NTLM negotiation.

port
Int32

Default Value: 80

The Transmission Control Protocol (TCP) port for the proxy (default 80). See the description of the property for details.

server
String

Default Value: ""

If a proxy is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the property is set to the corresponding address. If the search is not successful, an error is returned.

ssl
ProxySSLTypes

Default Value: 0

When to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the class will use the psTunnel option. If the URL is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL-enabled.
psNever (2)The connection is not SSL-enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

user
String

Default Value: ""

A username if authentication is to be used for the proxy.

If is set to Basic Authentication, the and properties are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If is set to Digest Authentication, the and properties are used to respond to the Digest Authentication challenge from the server.

If is set to NTLM Authentication, the and properties are used to authenticate through NTLM negotiation.

Constructors

public init()
public init(server: , port: )
public init(server: , port: , user: , password: )

Config Settings (Office365Calendars Module)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

Office365Calendars Config Settings

AttachmentFragmentSize:   Size of fragments when uploading large attachments.

This setting specifies the size, in bytes, of the fragments that are uploaded during an advanced upload session when using the AddAttachment method.

The default value is 2097152 (2MiBs).

AttachmentSimpleUploadLimit:   The threshold to use simple uploads.

This setting specifies the limit before the component will switch from simple uploads to upload sessions when using the AddAttachment method.

The default value is 2097152 (2MiBs).

CalendarsPageSize:   Page size limit for fetching calendars.

This setting specifies the calendars page size, or the maximum number of calendars that will be fetched from the server in one get call.

The default value is 100.

EventsPageSize:   Page size for fetching events.

This setting specifies the events page size, or the maximum number of events that will be fetched from the server in one get call.

The default value is 100.

ListCalendarsMarker:   The page marker for listing calendars.

This property is populated if there are still unlisted changes after ListCalendars is called. It contains the nextLink that will be included as an OData parameter if ListCalendars is called again, this will cause the next page of calendars to be listed.

Example (List All Calendars)

do { office365.ListCalendars(); } while (office365.Config("ListCalendarsMarker").Length > 0);

XChildCount:   The number of child elements of the current element.

This configuration settings specifies the number of child attributes of the current element. The XChild configuration settings will be indexed from 0 to (XChildCount - 1).

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XChildName[i]:   The name of the child element.

This configuration setting provides the name of the i-th child element of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XChildXText[i]:   The inner text of the child element.

This configuration setting provides the inner text of the i-th child element of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XElement:   The name of the current element.

This configuration setting provides the name of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XParent:   The parent of the current element.

This configuration setting provides the parent of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XPath:   Provides a way to point to a specific element in the returned XML or JSON response.

The XPath setting allows you to point to specific elements in the XML or JSON response.

When XPath is set to a valid path, XElement points to the name of the element, with XText, XParent, XSubTree, XChildCount, XChildName[i], and XChildXText[i] providing other properties of the element.

XPath syntax is available for both XML and JSON documents. An XPath is a series of one or more element accessors separated by the / character, for example, /A/B/C/D. An XPath can be absolute (i.e., it starts with /), or it can be relative to the current XPath location.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors, which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
name[@attrname="attrvalue"]The first element with a particular name that contains the specified attribute-value pair.

Supports single and double quotes. (XML Only)

. The current element.
.. The parent element.
Note: XPath indices are 1-based.

For example, assume the following XML and JSON responses.

XML:

<firstlevel>
  <one>value</one>
  <two>
    <item>first</item>
    <item>second</item>
  </two>
  <three>value three</three>
</firstlevel>

JSON:

{
  "firstlevel": {
    "one": "value",
    "two": ["first", "second"],
    "three": "value three"
  }
}

The following are examples of valid XPaths for these responses:

DescriptionXML XPath JSON XPath
Document root / /json
Specific element /firstlevel/one /json/firstlevel/one
i-th child /firstlevel/two/item[2]/json/firstlevel/two/[2]

This list is not exhaustive, but it provides a general idea of the possibilities.

XSubTree:   A snapshot of the current element in the document.

This configuration setting provides the entirety of the current element (including its subelements).

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XText:   The text of the current element.

This configuration setting provides the inner text of the current element.

The current element is specified in the XPath configuration setting. This configuration setting is read-only.

OAuth Config Settings

OAuthAccessTokenExpiration:   The lifetime of the access token.

This setting holds the lifetime of the access token in seconds. For instance the value 3600 indicates that the token will expire in one hour from the time it was generated.

OAuthAuthorizationTokenType:   The type of access token returned.

The applicable values include the following:

Bearer (default)When the access token returned by the server is a Bearer type, the authorization string returned by Authorize will be in the format "Bearer access_token". This can be supplied as the value of the HTTP Authorization header.
OAuthAutomaticRefresh:   Whether or not to refresh an expired access token automatically.

When this setting is set to and the Authorization property is not set, the class will automatically get a new access token if it has the necessary properties to do so without user interaction.

For example, when using the Authorization Code grant type, the OAuthRefreshToken property should be set to a valid refresh token. When using the Client Credential grant type however, the class does not need any additional properties set as it can already get a new access token without user interaction.

OAuthBrowserResponseTimeout:   Specifies the amount of time to wait for a response from the browser.

This setting specifies the amount of time (in seconds) the class will wait for a response from the browser when requesting user authentication. The default value is 0, meaning that the class will wait indefinitely.

OAuthIncludeEmptyRedirectURI:   Whether an empty redirect_uri parameter is included in requests.

This setting specifies whether redirect_uri is included in the request made by Authorize if it is empty.

If set to (default) the redirect_uri will be sent in all cases. If set to the redirect_uri will only be sent if it has a value.

OAuthJWTPayload:   The payload of the JWT access token if present.

This configuration setting provides the payload section of a JWT access token if the access token is a JWT and the class is able to parse out the payload section. This setting only applies to access tokens that are returned from a service provider after successfully authorizing and authenticating with the service.

To parse the payload for specific claims, see OAuthJWTXPath.

OAuthJWTXChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The OAuthJWTXChildCount configuration settings will be indexed from 0 to (OAuthJWTXChildCount - 1).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXElement:   The name of the current element.

Provides the name of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXPath:   Provides a way to point to a specific element in the returned payload of a JWT based access token.

The OAuthJWTXPath setting allows you to point to specific claims within the payload of a JWT based access token.

XPath syntax is available for the payload of JWT based access tokens if available. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
Here are some examples of valid XPaths and some common claims:
DescriptionJSON XPath
Document root /json
Specific element /json/element_one
Username Claim (Microsoft Specific) /json/preferred_username
Registered Application Name Claim (Microsoft Specific) /json/app_displayname

This is not an exhaustive list by any means, but should provide a general idea of the possibilities. To get the text of the specified element, see OAuthJWTXText.

OAuthJWTXSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthParamCount:   Specifies the number of additional parameters variables to include in the request.

This setting can be used to add query string parameters to the outgoing request. One common use for this method would be to add the "state" parameter to the request, which can be used when the OAuthClientProfile is cocpWeb to add user defined data. The authorization server will include the "state" parameter in the response and will be available in the post back to your server which will allow you to maintain state in your application. This is used in conjunction with OAuthParamName[i] and OAuthParamValue[i]. For instance:

component.Config("OAuthParamCount=2"); component.Config("OAuthParamName[0]=myvar"); component.Config("OAuthParamValue[0]=myvalue"); component.Config("OAuthParamName[1]=testname"); component.Config("OAuthParamValue[1]=testvalue");

Additionally, this will also be updated to hold the parameters returned in the response.

for (int i = 0; i < int.Parse(component.Config("OAuthParamCount")); i++) { string name = component.Config("OAuthParamName[" + i + "]"); string value = component.Config("OAuthParamValue[" + i + "]"); }

OAuthParamName[i]:   Specifies the parameter name at the specified index.

This setting can be used to retrieve or specify the parameter variable name at the index specified. See OAuthParamCount for details.

OAuthParamValue[i]:   Specifies the parameter value at the specified index.

This setting can be used to retrieve or specify the parameter variable value at the index specified. See OAuthParamCount for details.

OAuthPasswordGrantUsername:   Used in the Resource Owner Password grant type.

Used to set the username property when the OAuthGrantType is set to the password grant type and Authorize is called.

OAuthPKCEChallengeEncoding:   The PKCE code challenge method to use.

This setting controls the PKCE code challenge method used when OAuthUsePKCE is set to . Possible values are:

  • 1 (Plain)
  • 2 (S256/SHA256 - default)
OAuthPKCEVerifier:   The PKCE verifier used to generate the challenge.

This configuration setting when queried provides the PKCE verifier that is used to generate the PKCE challenge for the Authorize method and the OAuthWebAuthURL field when OAuthUsePKCE is set to true. When using the cocpWeb OAuthClientProfile, the configuration setting can be set instead to allow the authorization request to be made from a different instance than the authentication (token) request.

OAuthResetData:   Determines if the Reset method applies to the OAuth settings.

If set to (default), the Reset method will reset the OAuth settings including any authorization fields like OAuthAccessToken and OAuthRefreshToken. This means the Authorize method must be called again to get new authorization information. When set to , the Reset method will not reset the OAuth property and the OAuth* configuration settings. This allows for the class to be reset without having to get authorization again.

OAuthReUseWebServer:   Determines if the same server instance is used between requests.

If set to (default), the same embedded web server instance will be used for multiple requests. If set to the embedded web server will be created and destroyed on each call to Authorize

OAuthTransferredRequest:   The full OAuth request last sent by the client.

This configuration setting returns the full OAuth request last sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Gmail gmail = new Gmail(); gmail.Config("OAuthTransferredRequest=on"); gmail.Authorize(); Console.WriteLine(gmail.Config("OAuthTransferredRequest")); C++ Gmail gmail; gmail.Config("OAuthTransferredRequest=on"); gmail.Authorize(); printf("%s\r\n", gmail.Config("OAuthTransferredRequest"));

OAuthUsePKCE:   Specifies if PKCE should be used.

If set to (default), Proof Key for Code Exchange (PKCE) defined by RFC 7636 will be used when performing authorization. This setting applies when using the Authorization Code OAuthGrantType. The OAuthPKCEChallengeEncoding configuration setting can be used to control the code challenge method that will be used.

OAuthWebServerActive:   Specifies and controls whether the embedded web server is active.

The setting when queried will return the current state of the web server. If the webserver is active, it will return "true" and if it is inactive it will return "false".

This setting can also be set to activate or deactivate the web server. Under normal circumstances, this would not be required as the class will automatically start and stop the web server when Authorize is called. In certain cases, it is required to start the webserver before calling Authorize. For example, if the OAuthReturnURL needs to be set to a relay server, then you will need to start the web server manually. Another example would be when the OAuthReUseWebServer is set to true, the server will not be automatically stopped, and this configuration setting must be set to "false" to stop the embedded web server.

OAuthWebServerCertStore:   The certificate with private key to use when SSL is enabled.

The name of the certificate store used for the embedded web server's SSL.

The OAuthWebServerCertStoreType property specifies the type of the certificate store specified by OAuthWebServerCertStore. If the store is password protected, specify the password in OAuthWebServerCertStorePassword.

OAuthWebServerCertStore is used in conjunction with the OAuthWebServerCertSubject property in order to specify the certificate to be used during SSL.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

Note: This is required when OAuthWebServerSSLEnabled is set to .

OAuthWebServerCertStorePassword:   The certificate with private key to use when SSL is enabled.

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

Note: This is only applicable when OAuthWebServerSSLEnabled is set to .

OAuthWebServerCertStoreType:   The certificate with private key to use when SSL is enabled.

This specifies the type of certificate store. Possible values are:

0 User - This is the default for Windows. This specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
1 Machine - For Windows, this specifies that the certificate store is a machine store. Note: This store type is not available in Java.
2 PFXFile - The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 PFXBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 JKSFile - The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: This store type is available only in Java.
5 JKSBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: This store type is available only in Java.
6 PEMKeyFile - The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 PEMKeyBlob - The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
14 PPKFile - The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 PPKBlob - The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 XMLFile - The certificate store is the name of a file that contains a certificate in XML format.
17 XMLBlob - The certificate store is a string that contains a certificate in XML format.
Note: This is required when OAuthWebServerSSLEnabled is set to .
OAuthWebServerCertSubject:   The certificate with private key to use when SSL is enabled.

The subject of the SSL certificate.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Note: This is required when OAuthWebServerSSLEnabled is set to .

OAuthWebServerFailedResponse:   The custom response that will be displayed to the user if authentication failed.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. If authentication failed, the HTML specified here will be sent to the user's browser.

OAuthWebServerHost:   The hostname used by the embedded web server displayed in the ReturnURL.

This setting specifies the hostname used by the embedded web server when OAuthClientProfile is set to cocpApplication. This specifies the interface on which the embedded web server listens, and also the value displayed in the OAuthReturnURL. This should be set to the hostname only, not the full URL.

The default value is localhost.

OAuthWebServerPort:   The local port on which the embedded web server listens.

This property specifies the port on which the embedded web server listens. Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be returned when this setting is queried after the server has started listening.This is only applicable when using the embedded web server.

OAuthWebServerResponse:   The custom response that will be displayed to the user.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. This setting allows you to specify the HTML that will be sent to the user's browser.

OAuthWebServerSSLEnabled:   Whether the web server requires SSL connections.

This setting specifies whether the embedded web server will use SSL. If set to True OAuthWebServerCert* configs are required and the server will only accept SSL connections. If set to False only plaintext connects are supported.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the class adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The class only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the class will accept compressed data. It then will uncompress the data it has received. The class will handle data compressed by both gzip and deflate compression algorithms.

When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the class.

If set to True, the URL passed to the class will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the class .

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the class instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the class will perform a GET on the new location.

The default value is False. If set to True, the class will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the class.

This property specifies the HTTP version used by the class. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If , the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If , the connection will be closed immediately after the server response is received.

The default value for KeepAlive is .

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the class will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the class will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the class beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If ProxyUser and ProxyPassword are specified, this value is calculated using the algorithm specified by ProxyAuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the class.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the class.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the class will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the class will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the class will attempt to use the Proxy auto-config URL when establishing a connection and ProxyAutoDetect is set to True.

When True (default), the class will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class .

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

Possible values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class .

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This configuration setting must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When set to True, the socket will send all data that are ready to send at once. When set to False, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this configuration setting is set to False.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are as follows:

0 IPv4 only
1 IPv6 only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this configuration setting controls whether Secure Sockets Layer (SSL) packets should be logged. By default, this configuration setting is False, as it is useful only for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this configuration setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g., 9d66eef0.0, 9d66eef0.1). OpenSSL recommends the use of the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by the following sequences:

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

Before, between, and after the certificate text is allowed, which can be used, for example, for descriptions of the certificates. Refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default, OpenSSL uses the device file "/dev/urandom" to seed the PRNG, and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to True, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACerts:   A newline separated list of CA certificates to be included when performing an SSL handshake.

When SSLProvider is set to Internal, this configuration setting specifies one or more CA certificates to be included with the SSLCert property. Some servers or clients require the entire chain, including CA certificates, to be presented when performing SSL authentication. The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermediate Cert ...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert ...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This configuration setting specifies whether the class will check the Certificate Revocation List (CRL) specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class .

When set to 0 (default), the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but it will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This configuration setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the Online Certificate Status Protocol (OCSP) URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation, the class .

When set to 0 (default), the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but it will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength is largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Note: This configuration setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this configuration setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList configuration setting.

SSLClientCACerts:   A newline separated list of CA certificates to use during SSL client certificate validation.

This configuration setting is only applicable to server components (e.g., TCPServer) see SSLServerCACerts for client components (e.g., TCPClient). This setting can be used to optionally specify one or more CA certificates to be used when verifying the client certificate that is presented by the client during the SSL handshake when SSLAuthenticateClients is enabled. When verifying the client's certificate, the certificates trusted by the system will be used as part of the verification process. If the client's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This configuration setting should be set only if the client's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermediate Cert ...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert ...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

This configuration setting enables the cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform include the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include the following:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internalinclude the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include the following:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols), only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

This configuration setting is used to enable or disable the supported security protocols.

Not all supported protocols are enabled by default. The default value is 4032 for client components, and 3072 for server components. To specify a combination of enabled protocol versions set this config to the binary OR of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default - Client and Server)
TLS1.1768 (Hex 300) (Default - Client)
TLS1 192 (Hex C0) (Default - Client)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

Note that only TLS 1.2 is enabled for server components that accept incoming connections. This adheres to industry standards to ensure a secure connection. Client components enable TLS 1.0, TLS 1.1, and TLS 1.2 by default and will negotiate the highest mutually supported version when connecting to a server, which should be TLS 1.2 in most cases.

SSLEnabledProtocols: Transport Layer Security (TLS) 1.3 Notes:

By default when TLS 1.3 is enabled, the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions that are designed to run on Windows, SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is supported only on Windows 11/Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider), please be aware of the following notes:

  • The platform provider is available only on Windows 11/Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2, these restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnabledProtocols: SSL2 and SSL3 Notes:

SSL 2.0 and 3.0 are not supported by the class when the SSLProvider is set to internal. To use SSL 2.0 or SSL 3.0, the platform security API must have the protocols enabled and SSLProvider needs to be set to platform.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This configuration setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This configuration setting is by default, but it can be set to to enable the extension.

This configuration setting is applicable only when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This configuration setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True, all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This configuration setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools, such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffic for debugging purposes. When writing to this file, the class will only append, it will not overwrite previous values.

Note: This configuration setting is applicable only when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

This configuration setting returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

This configuration setting returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

This configuration setting returns the strength of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

This configuration setting returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be ORed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown certificate authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown certificate authority revocation status.
0x00000800Ignore unknown root revocation status.
0x00008000Allow test root certificate.
0x00004000Trust test root certificate.
0x80000000Ignore non-matching CN (certificate CN non-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificates to use during SSL server certificate validation.

This configuration setting is only used by client components (e.g., TCPClient) see SSLClientCACerts for server components (e.g., TCPServer). This configuration setting can be used to optionally specify one or more CA certificates to be used when connecting to the server and verifying the server certificate. When verifying the server's certificate, the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This configuration setting should be set only if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermediate Cert...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This configuration setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this configuration setting. If the server certificate signature algorithm is unsupported, the class .

The format of this value is a comma-separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this configuration setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

To not restrict the server's certificate signature algorithm, specify an empty string as the value for this configuration setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional roundtrip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result, only some groups are included by default in this configuration setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used that is not present in this list, it will incur an additional roundtrip and time to generate the key share for that group.

In most cases, this configuration setting does not need to be modified. This should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This configuration setting holds a comma-separated list of allowed signature algorithms. Possible values include the following:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This configuration setting is applicable only when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. This configuration setting should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method that does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for User Datagram Protocol (UDP) ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g., headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. In some cases, increasing the value of the InBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. In some cases, increasing the value of the OutBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitiveData:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to to mask sensitive data. The default is .

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Whether or not to use the system security libraries or an internal implementation.

When set to , the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this configuration setting to tells the class to use the internal implementation instead of using the system security libraries.

This setting is set to by default on all platforms.

Trappable Errors (Office365Calendars Module)