OAuth Component

Properties   Methods   Events   Config Settings   Errors  

The OAuth component is used to authorize a client and provide an authorization string used in future requests.

Syntax

nsoftware.CloudMail.Oauth

Remarks

The OAuth component supports both plaintext and Secure Sockets Layer/Transport Layer Security (SSL/TLS) connections. When connecting over SSL/TLS the SSLServerAuthentication event allows you to check the server identity and other security attributes. The SSLStatus event provides information about the SSL handshake. Additional SSL related settings are also supported via the Config method.

The OAuth component provides an easy way to obtain an authorization string for future requests to a service. The component implements an OAuth 2.0 client.

To begin using the component, first register your application with the service you want to use. During this process, obtain a ClientId and ClientSecret as well as the ServerAuthURL and ServerTokenURL for the authorization server. Then set ClientProfile to the client profile that best describes your situation and call GetAuthorization.

The following client profiles are currently supported by the component:

  • Application (desktop application)
  • Web (server-side application, such as a website)
  • Device (an application without browser access, such as a game console)
  • Mobile (phone or tablet application)
  • JWT (server-to-server authentication using a JWT Bearer Token, such as Google service account authentication)
Please see the detailed descriptions for each client profile as well as how the component is used to authorize an application using that client profile.

Application Profile

The Application profile is applicable to applications that are run directly by the user. For instance, a Windows form application would use the Application profile. To authorize your application (client) using the Application profile, use the following steps:

First, set ClientProfile to ocpApplication. This defines the profile the component will use. Set the ClientId, ClientSecret, ServerAuthURL, and ServerTokenURL to the values you obtained when registering your application.

Second, call GetAuthorization to begin the authorization process. When GetAuthorization is called, the component will build the URL to which the user will be directed and fire the LaunchBrowser event. The component will then launch the browser using the command and URL shown in the LaunchBrowser event and await the response. The duration for which the component will wait for a response is defined by BrowserResponseTimeout.

Third, the user will interact with the browser to authenticate and grant access to the connecting application. The user will then be redirected back to an embedded web server that was automatically started when GetAuthorization was called. At this time, the ReturnURL event will fire. This event provides an opportunity to provide a custom response to your user that they will see in their browser.

Fourth, the component will then automatically exchange the grant that was returned by the authorization server for the access token using the HTTP endpoint specified in ServerTokenURL.

The authorization is now complete and the GetAuthorization method will return the authorization string. The authorization string can then be used with any of our components by simply setting the returned value to the authorization property before making a request.

The following is a simple example: component.ClientId = "CLIENT_ID"; component.ClientSecret = "CLIENT_ID"; component.ServerAuthURL = "https://accounts.google.com/o/oauth2/auth"; component.ServerTokenURL = "https://accounts.google.com/o/oauth2/token"; HTTP.Authorization = component.GetAuthorization(); HTTP.Get("https://www.googleapis.com/oauth2/v1/userinfo");

Web Profile

The Web profile is applicable to applications that are run on the server side when the user uses the application from a web browser. To authorize your application (client) using this profile, use the following steps:

First, set ClientProfile to ocpWeb. This defines the profile the component will use. Set the ClientId, ClientSecret, ServerAuthURL, and ServerTokenURL to the values you obtained when registering your application. Set ReturnURL to the page on your site that will be the endpoint the user is redirected back to after authentication.

Second, call GetAuthorizationURL. This will return a URL to which the user should be redirected. Redirect the user to this URL.

Third, after the user authenticates and is returned to the page on your site specified by ReturnURL, parse the "code" query string parameter from the incoming request to get the authorization code from the authorization server. Then, set AuthorizationCode property to the parsed value.

Fourth, after AuthorizationCode is set, call GetAuthorization to exchange the code specified in AuthorizationCode for a token from the server specified by ServerTokenURL. GetAuthorization will then return the authorization string. The authorization string can be used with any of our components by simply setting the returned value to the authorization property before making a request.

Device Profile

The Device profile is applicable to applications that are run on devices for which a web browser cannot be used. For example, a game console would use the Device profile. To authorize your application (client) using the device client profile use the following steps:

First, set ClientProfile to ocpDevice. This defines the profile the component will use. Set the ClientId, ClientSecret, ServerAuthURL, and ServerTokenURL to the values you obtained when registering your application. Do not set ReturnURL.

Second, call GetAuthorizationURL. The component will automatically make a request to ServerAuthURL to obtain a user code for the device. The GetAuthorizationURL method will return the URL your user must visit from another device or computer that has web browser support. The GetAuthorizationURL method will also populate DeviceUserCode. This device user code must be provided to the user. The user will enter the code at the URL returned by GetAuthorizationURL.

Third, at this time, call GetAuthorization. The component will begin polling the server specified in ServerTokenURL. The polling interval is specified (in seconds) by the PollingInterval setting.

Fourth, after the user has authenticated, the GetAuthorization method will return the authorization string. To use the authorization string with any of our components, simply pass this value to the authorization property before making the request.

Mobile Profile

The Mobile profile is applicable to applications that are run on devices for which a web browser can be used. For instance, a mobile phone or tablet would use the Mobile profile. The behavior when using this profile is very similar to the Application profile. The only difference between the Mobile and Application profiles is the way the browser is launched. When set to the Mobile profile, the LaunchBrowser event will fire but the component will not attempt to launch the browser automatically. The browser must be launched manually from code. This behavior is the only difference between the Mobile and Application profiles. Please read the steps for the Application profile for a more detailed look at the process.

JWT Bearer Token (Server-to-Server) Profile

The JWT (JSON Web Token) Bearer Token profile is available for server-to-server authentication. For instance this may be used by web applications to access a Google service. In this case, the application will access data on behalf of the service account, not the end user. End-user interaction is not required.

First, specify AuthorizationScope ServerTokenURL and JWTServiceProvider.

Second, specify JWT-specific values. The use of the JWT profile also requires additional configuration settings to be specified, including a certificate with private key used to sign the JWT. Either specify the JWTJSONKey configuration setting, which will parse the necessary information automatically, or manually specify the following configuration settings:

Additional fields may be added to the JWT using the AddParam method.

Example 1. Google: oauth.AuthorizationScope = "https://www.googleapis.com/auth/analytics"; oauth.ServerTokenURL = "https://www.googleapis.com/oauth2/v3/token"; oauth.ClientProfile = OauthClientProfiles.ocpJWT; oauth.Config("JWTServiceProvider=0"); oauth.Config("JWTIssuer=CLIENT_ID"); oauth.Config("JWTAudience=https://www.googleapis.com/oauth2/v3/token"); oauth.Config("JWTCertStoreType=2"); oauth.Config("JWTCertStore=C:\\MyCertificate.p12"); oauth.Config("JWTCertStorePassword=password"); oauth.Config("JWTCertSubject=*"); oauth.Config("JWTValidityTime=5400"); //in seconds string authStr = oauth.GetAuthorization();

Example 2. Microsoft: oauth.ClientId = "Client_Id"; oauth.ClientProfile = OauthClientProfiles.ocpJWT; oauth.AuthorizationScope = "https://graph.microsoft.com/.default"; oauth.ServerTokenURL = "https://login.microsoftonline.com/" + tenant_id + "/oauth2/V2.0/token"; oauth.Config("JWTServiceProvider=1"); oauth.Config("JWTIssuer=" + CLIENT_ID); oauth.Config("JWTSubject=" + CLIENT_ID); oauth.Config("JWTCertStoreType=2"); oauth.Config("JWTCertStore=C:\\MyCertificate.p12"); oauth.Config("JWTCertStorePassword=password"); oauth.Config("JWTCertSubject=*"); oauth.Config("JWTValidityTime=3600"); oauth.Config("JWTAudience=https://login.microsoftonline.com/"+ tenant_id + "/oauth2/V2.0/token"); string authStr = oauth.GetAuthorization();

Custom Responses

When using a profile that makes use of the embedded web server, the response that is displayed to the user on success of failure may be customized to include a variety of product- and company-specific information. The following section is applicable only when the embedded web server is used, for instance, when ClientProfile is set to ocpApplication.

By default, the component will display a formatted result message indicating whether the authorization succeeded or failed. The following optional settings control the text of the message as well as product images, company logos, and links for help or licensing terms that can be displayed to the user.

Configuration Setting Description
ResponseSuccessHeading Short header text indicating success. The default value is Authorization Successful
ResponseSuccessMessage A description for a successful authorization. The default value is Access to your account was successfully authorized. You may now close this window.
ResponseFailureHeading Short header text indicating failure. The default value is Authorization Failed
ResponseFailureMessage A description for a failed authorization. The default value is Access to your account could not be authorized. Please check your user and connection details and try again.
ResponseHelpURL A URL to a help page or other resource. If set, a Help link will be displayed and point to this URL.
ResponseLicenseURL A URL to licensing terms. If set, a License link will be displayed and point to this URL.
ResponseProductURL A URL to a product page or similar resource. This is used in conjunction with ResponseProductImage.
ResponseProductImage A URL or full path to a product image. If set, the image will be displayed and will be a hyperlink to ResponseProductURL.
ResponseCompanyURL A URL to the company website or similar resource. This is used in conjunction with ResponseCompanyImage.
ResponseCompanyImage A URL or full path to a company logo. If set, the image will be displayed and will be a hyperlink to ResponseCompanyURL.

Alternatively, for complete control, set the WebServerResponse and WebServerFailedResponse settings to the full HTML to be displayed to the user.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

AccessTokenThis property includes the access token returned by the authorization server.
AccessTokenExpThis property includes the lifetime of the access token.
AuthorizationCodeThis property includes the authorization code that is exchanged for an access token.
AuthorizationScopeThis property includes the scope request or response parameter used during authorization.
ClientIdThis property includes the Id of the client assigned when registering the application.
ClientProfileThis property includes the type of client that is requesting authorization.
ClientSecretThis property includes the secret value for the client assigned when registering the application.
ConnectedThis shows whether the component is connected.
CookiesThis property includes a collection of cookies.
FirewallA set of properties related to firewall access.
FollowRedirectsThis property determines what happens when the server issues a redirect.
GrantTypeThis property includes the OAuth grant type used to acquire an OAuth access token.
IdleThe current status of the component.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
OtherHeadersThis property includes other headers as determined by the user (optional).
ParamsThis property includes the parameters to be included in the request to the authorization server or received in the response.
ProxyThis property includes a set of properties related to proxy access.
RefreshTokenThis property specifies the refresh token received from or sent to the authorization server.
ReturnURLThis property includes the URL where the user (browser) returns after authenticating.
ServerAuthURLThis property includes the URL of the authorization server.
ServerTokenURLThis property includes the URL used to obtain the access token.
SSLAcceptServerCertInstructs the component to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThe certificate to be used during SSL negotiation.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertThe server certificate for the last established connection.
TimeoutA timeout for the component.
TransferredDataThis property includes the contents of the last response from the server.
TransferredHeadersThis property includes the full set of headers as received from the server.
UsePKCEThis property specifies if Proof Key for Code Exchange (PKCE) should be used.
WebServerPortThis property includes the local port on which the embedded web server listens.
WebServerSSLCertThis property includes the certificate with the private key to use when a Secure Sockets Layer (SSL) is enabled.
WebServerSSLEnabledThis property specifies whether the web server requires Secure Sockets Layer (SSL) connections.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AddCookieThis method adds a cookie and the corresponding value to the outgoing request headers.
AddParamThis method adds a name-value pair to the query string parameters of outgoing request.
ConfigSets or retrieves a configuration setting.
DoEventsProcesses events from the internal message queue.
GetAuthorizationThis method gets the authorization string required to access the protected resource.
GetAuthorizationURLThis method builds and returns the URL to which the user should be redirected for authorization.
GetParamThis method gets a specific parameter from a query string.
InterruptInterrupt the current method.
ResetReset the component.
StartWebServerThis method starts the embedded web server.
StopWebServerThis method stops the embedded web server.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

ConnectedThis event is fired immediately after a connection completes (or fails).
ConnectionStatusThis event is fired to indicate changes in the connection state.
DisconnectedThis event is fired when a connection is closed.
EndTransferThis event is fired when a document finishes transferring.
ErrorInformation about errors during data delivery.
HeaderThis event is fired every time a header line comes in.
LaunchBrowserThis event fires before launching a browser with the authorization URL.
LogThis event fires once for each log message.
RedirectThis event is fired when a redirection is received from the server.
ReturnURLThis event fires when the user is redirected to the embedded web server.
SetCookieThis event is fired for every cookie set by the server.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferThis event is fired when a document starts transferring (after the headers).
StatusThis event is fired when the HTTP status line is received from the server.
TransferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AuthMethodSpecifies how the client credentials are sent to the token server.
AuthorizationTokenTypeThe type of access token returned.
BrowserResponseTimeoutSpecifies the amount of time to wait for a response from the browser.
DeviceGrantTypeThe grant type to be used when the ClientProfile is set to ocpDevice.
DeviceUserCodeThe device's user code when the ClientProfile is set to ocpDevice.
FormVarCountSpecifies the number of additional form variables to include in the request.
FormVarName[i]Specifies the form variable name at the specified index.
FormVarValue[i]Specifies the form variable value at the specified index.
IncludeClientCredsInBodyWhether to include the client credentials in the header or request body.
IncludeEmptyRedirectURIWhether an empty redirect_uri parameter is included in requests.
JWTAudienceThe JWT audience when the ClientProfile is set to ocpJWT.
JWTCertStoreThe name of the certificate store for the JWT signing certificate.
JWTCertStorePasswordThe JWT signing certificate password.
JWTCertStoreTypeThe type of certificate store.
JWTCertSubjectThe JWT signing certificate subject.
JWTIssuerThe JWT issuer when the ClientProfile is set to ocpJWT.
JWTJSONKeyThe data or file path of the JWT JSON Key.
JWTPayloadThe payload of the JWT access token if present.
JWTServiceProviderThe service provider to which authentication is being performed.
JWTSignatureAlgorithmThe signature algorithm used to sign the JWT.
JWTSubjectThe subject field in the JWT.
JWTValidityTimeThe amount of time in seconds for which the assertion in the JWT is valid.
JWTXChildCountThe number of child elements of the current element.
JWTXChildName[i]The name of the child element.
JWTXChildXText[i]The inner text of the child element.
JWTXElementThe name of the current element.
JWTXParentThe parent of the current element.
JWTXPathProvides a way to point to a specific element in the returned payload of a JWT based access token.
JWTXSubTreeA snapshot of the current element in the document.
JWTXTextThe text of the current element.
Microsoft365AdminConsentErrorThe error message returned when the admin denies consent to the scopes.
Microsoft365AdminConsentErrorDescThe error description returned when the admin denies consent to the scopes.
Microsoft365AdminConsentTenantThe tenant ID returned after the admin consents to the scopes.
Office365ServiceAPIVersionThe API version of the Office 365 service being discovered.
Office365ServiceCapabilityThe API capability of the Office 365 service being discovered.
Office365ServiceEndpointThe Office 365 endpoint for the service that matches the criteria specified.
PasswordGrantUsernameThe Username field when using the password grant type.
PKCEChallengeEncodingThe PKCE code challenge method to use.
PKCEVerifierThe PKCE verifier used to generate the challenge.
PollingIntervalThe interval in seconds between polling requests when the device client profile is used.
ResponseCompanyImageA URL or full path to a company logo.
ResponseCompanyURLA URL to the company website or similar resource.
ResponseFailureHeadingShort header text indicating failure.
ResponseFailureMessageA description for a failed authorization.
ResponseHelpURLA URL to a help page or other resource.
ResponseLicenseURLA URL to licensing terms.
ResponseProductImageA URL or full path to a product image.
ResponseProductURLA URL to a product page or similar resource.
ResponseSuccessHeadingShort header text indicating success.
ResponseSuccessMessageA description for a successful authorization.
ReUseWebServerDetermines if the same server instance is used between requests.
TokenInfoFieldCountThe number of fields in the tokeninfo service response.
TokenInfoFieldName[i]The name of the tokeninfo service response field.
TokenInfoFieldValue[i]The value of the tokeninfo service response field.
TokenInfoURLThe URL of the tokeninfo service.
ValidateTokenValidates the specified access token with a tokeninfo service.
WebServerFailedResponseThe custom response that will be displayed to the user if authentication failed.
WebServerHostThe hostname used by the embedded web server displayed in the ReturnURL.
WebServerResponseThe custom response that will be displayed to the user.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AllowNTLMFallbackWhether to allow fallback from Negotiate to NTLM when authenticating.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the component.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the component will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the component.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxHeadersInstructs component to save the amount of headers specified that are returned by the server after a Header event has been fired.
MaxHTTPCookiesInstructs component to save the amount of cookies specified that are returned by the server when a SetCookie event is fired.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the component.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UsePlatformDeflateWhether to use the platform implementation to decompress compressed responses.
UsePlatformHTTPClientWhether or not to use the platform HTTP client.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
CloseStreamAfterTransferIf true, the component will close the upload or download stream after the transfer.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the component whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallListenerIf true, the component binds to a SOCKS firewall as a server (TCPClient only).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the component binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
UseNTLMv2Whether to use NTLM V2.
CACertFilePathsThe paths to CA certificate files when using Mono on Unix/Linux.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
GUIAvailableTells the component whether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseFIPSCompliantAPITells the component whether or not to use FIPS certified APIs.
UseFIPSCompliantAPITells the component whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

AccessToken Property (OAuth Component)

This property includes the access token returned by the authorization server.

Syntax

public string AccessToken { get; set; }
Public Property AccessToken As String

Default Value

""

Remarks

This property will be populated with the access token returned by the authorization server after a call to GetAuthorization. This will be the raw access token, whereas the return value from the GetAuthorization method will also include the required data so that it can be passed directly to the Authorization property of other components or added as the value of the authorization header in another client implementation.

AccessTokenExp Property (OAuth Component)

This property includes the lifetime of the access token.

Syntax

public int AccessTokenExp { get; }
Public ReadOnly Property AccessTokenExp As Integer

Default Value

0

Remarks

This setting holds the lifetime of the access token in seconds. For instance the value 3600 indicates that the token will expire in one hour from the time it was generated.

This property is read-only.

AuthorizationCode Property (OAuth Component)

This property includes the authorization code that is exchanged for an access token.

Syntax

public string AuthorizationCode { get; set; }
Public Property AuthorizationCode As String

Default Value

""

Remarks

This property is used with the AuthorizationCode GrantType. When ClientProfile is set to ocpApplication (Application flow), this property will be informational only, as the GetAuthorization method will automatically exchange this code for a token with the authorization server specified in ServerTokenURL.

When ClientProfile is set to ocpWeb (Web flow), this property needs to be set to the authorization code returned from the authorization server. Typically, this value is parsed when the service redirects the user back to your website. See ClientProfile for more information.

If this property is set before calling GetAuthorization, the component will not make a request to the authorization sever and instead will attempt to exchange the code with the authorization server for an access token.

This property is not available at design time.

AuthorizationScope Property (OAuth Component)

This property includes the scope request or response parameter used during authorization.

Syntax

public string AuthorizationScope { get; set; }
Public Property AuthorizationScope As String

Default Value

""

Remarks

If the scope is not set, the authorization server will use the default access scope for your application as determined by the server. To request a specific access scope, set this property to a space-separated list of strings as defined by the authorization server.

After calling GetAuthorization, this property will be updated with the scope sent in the response from the server and will indicate the scope that was actually granted.

ClientId Property (OAuth Component)

This property includes the Id of the client assigned when registering the application.

Syntax

public string ClientId { get; set; }
Public Property ClientId As String

Default Value

""

Remarks

This property holds the Id of the client that was assigned when initially registering the application with the authorization server. This value must be specified before calling GetAuthorization or GetAuthorizationURL.

ClientProfile Property (OAuth Component)

This property includes the type of client that is requesting authorization.

Syntax

public OauthClientProfiles ClientProfile { get; set; }

enum OauthClientProfiles { ocpApplication, ocpWeb, ocpDevice, ocpMobile, ocpJWT }
Public Property ClientProfile As OauthClientProfiles

Enum OauthClientProfiles ocpApplication ocpWeb ocpDevice ocpMobile ocpJWT End Enum

Default Value

0

Remarks

This defines the type of client that will be requesting authorization. Set this before calling GetAuthorization to inform the component to act accordingly. Possible values are as follows:

0 (ocpApplication - default) User application, such as a Windows form application
1 (ocpWeb) Server-side application, such as a website
2 (ocpDevice) Device application without a browser, such as a game console
3 (ocpMobile) Mobile application with browser support, such as a smart phone or tablet
4 (ocpBrowser) Client-side browser application, such as JavaScript
5 (ocpJWT) Server-to-Server authentication using a JWT Bearer Token

Application Profile

The Application profile is applicable to applications that are run directly by the user. For instance, a Windows form application would use the Application profile. To authorize your application (client) using the Application profile, use the following steps:

First, set ClientProfile to ocpApplication. This defines the profile the component will use. Set the ClientId, ClientSecret, ServerAuthURL, and ServerTokenURL to the values you obtained when registering your application.

Second, call GetAuthorization to begin the authorization process. When GetAuthorization is called, the component will build the URL to which the user will be directed and fire the LaunchBrowser event. The component will then launch the browser using the command and URL shown in the LaunchBrowser event and await the response. The duration for which the component will wait for a response is defined by BrowserResponseTimeout.

Third, the user will interact with the browser to authenticate and grant access to the connecting application. The user will then be redirected back to an embedded web server that was automatically started when GetAuthorization was called. At this time, the ReturnURL event will fire. This event provides an opportunity to provide a custom response to your user that they will see in their browser.

Fourth, the component will then automatically exchange the grant that was returned by the authorization server for the access token using the HTTP endpoint specified in ServerTokenURL.

The authorization is now complete and the GetAuthorization method will return the authorization string. The authorization string can then be used with any of our components by simply setting the returned value to the authorization property before making a request.

The following is a simple example: component.ClientId = "CLIENT_ID"; component.ClientSecret = "CLIENT_ID"; component.ServerAuthURL = "https://accounts.google.com/o/oauth2/auth"; component.ServerTokenURL = "https://accounts.google.com/o/oauth2/token"; HTTP.Authorization = component.GetAuthorization(); HTTP.Get("https://www.googleapis.com/oauth2/v1/userinfo");

Web Profile

The Web profile is applicable to applications that are run on the server side when the user uses the application from a web browser. To authorize your application (client) using this profile, use the following steps:

First, set ClientProfile to ocpWeb. This defines the profile the component will use. Set the ClientId, ClientSecret, ServerAuthURL, and ServerTokenURL to the values you obtained when registering your application. Set ReturnURL to the page on your site that will be the endpoint the user is redirected back to after authentication.

Second, call GetAuthorizationURL. This will return a URL to which the user should be redirected. Redirect the user to this URL.

Third, after the user authenticates and is returned to the page on your site specified by ReturnURL, parse the "code" query string parameter from the incoming request to get the authorization code from the authorization server. Then, set AuthorizationCode property to the parsed value.

Fourth, after AuthorizationCode is set, call GetAuthorization to exchange the code specified in AuthorizationCode for a token from the server specified by ServerTokenURL. GetAuthorization will then return the authorization string. The authorization string can be used with any of our components by simply setting the returned value to the authorization property before making a request.

Device Profile

The Device profile is applicable to applications that are run on devices for which a web browser cannot be used. For example, a game console would use the Device profile. To authorize your application (client) using the device client profile use the following steps:

First, set ClientProfile to ocpDevice. This defines the profile the component will use. Set the ClientId, ClientSecret, ServerAuthURL, and ServerTokenURL to the values you obtained when registering your application. Do not set ReturnURL.

Second, call GetAuthorizationURL. The component will automatically make a request to ServerAuthURL to obtain a user code for the device. The GetAuthorizationURL method will return the URL your user must visit from another device or computer that has web browser support. The GetAuthorizationURL method will also populate DeviceUserCode. This device user code must be provided to the user. The user will enter the code at the URL returned by GetAuthorizationURL.

Third, at this time, call GetAuthorization. The component will begin polling the server specified in ServerTokenURL. The polling interval is specified (in seconds) by the PollingInterval setting.

Fourth, after the user has authenticated, the GetAuthorization method will return the authorization string. To use the authorization string with any of our components, simply pass this value to the authorization property before making the request.

Mobile Profile

The Mobile profile is applicable to applications that are run on devices for which a web browser can be used. For instance, a mobile phone or tablet would use the Mobile profile. The behavior when using this profile is very similar to the Application profile. The only difference between the Mobile and Application profiles is the way the browser is launched. When set to the Mobile profile, the LaunchBrowser event will fire but the component will not attempt to launch the browser automatically. The browser must be launched manually from code. This behavior is the only difference between the Mobile and Application profiles. Please read the steps for the Application profile for a more detailed look at the process.

JWT Bearer Token (Server-to-Server) Profile

The JWT (JSON Web Token) Bearer Token profile is available for server-to-server authentication. For instance this may be used by web applications to access a Google service. In this case, the application will access data on behalf of the service account, not the end user. End-user interaction is not required.

First, specify AuthorizationScope ServerTokenURL and JWTServiceProvider.

Second, specify JWT-specific values. The use of the JWT profile also requires additional configuration settings to be specified, including a certificate with private key used to sign the JWT. Either specify the JWTJSONKey configuration setting, which will parse the necessary information automatically, or manually specify the following configuration settings:

Additional fields may be added to the JWT using the AddParam method.

Example 1. Google: oauth.AuthorizationScope = "https://www.googleapis.com/auth/analytics"; oauth.ServerTokenURL = "https://www.googleapis.com/oauth2/v3/token"; oauth.ClientProfile = OauthClientProfiles.ocpJWT; oauth.Config("JWTServiceProvider=0"); oauth.Config("JWTIssuer=CLIENT_ID"); oauth.Config("JWTAudience=https://www.googleapis.com/oauth2/v3/token"); oauth.Config("JWTCertStoreType=2"); oauth.Config("JWTCertStore=C:\\MyCertificate.p12"); oauth.Config("JWTCertStorePassword=password"); oauth.Config("JWTCertSubject=*"); oauth.Config("JWTValidityTime=5400"); //in seconds string authStr = oauth.GetAuthorization();

Example 2. Microsoft: oauth.ClientId = "Client_Id"; oauth.ClientProfile = OauthClientProfiles.ocpJWT; oauth.AuthorizationScope = "https://graph.microsoft.com/.default"; oauth.ServerTokenURL = "https://login.microsoftonline.com/" + tenant_id + "/oauth2/V2.0/token"; oauth.Config("JWTServiceProvider=1"); oauth.Config("JWTIssuer=" + CLIENT_ID); oauth.Config("JWTSubject=" + CLIENT_ID); oauth.Config("JWTCertStoreType=2"); oauth.Config("JWTCertStore=C:\\MyCertificate.p12"); oauth.Config("JWTCertStorePassword=password"); oauth.Config("JWTCertSubject=*"); oauth.Config("JWTValidityTime=3600"); oauth.Config("JWTAudience=https://login.microsoftonline.com/"+ tenant_id + "/oauth2/V2.0/token"); string authStr = oauth.GetAuthorization();

ClientSecret Property (OAuth Component)

This property includes the secret value for the client assigned when registering the application.

Syntax

public string ClientSecret { get; set; }
Public Property ClientSecret As String

Default Value

""

Remarks

This property holds the secret of the client that was assigned when initially registering the application with the authorization server. This value must be specified before calling GetAuthorization or GetAuthorizationURL.

Connected Property (OAuth Component)

This shows whether the component is connected.

Syntax

public bool Connected { get; set; }
Public Property Connected As Boolean

Default Value

False

Remarks

This property is used to determine whether or not the component is connected to the remote host.

Note: It is recommended to use the Connect or Disconnect method instead of setting this property.

This property is not available at design time.

Cookies Property (OAuth Component)

This property includes a collection of cookies.

Syntax

public HTTPCookieList Cookies { get; }
Public Property Cookies As HTTPCookieList

Remarks

This property contains a collection of cookies. To add cookies to outgoing HTTP requests, add cookies (of type HTTPCookie) to this collection.

To see cookies that are set by the server, use the SetCookie event, which displays the cookies and their properties as set by the server. Those cookies also are added to Cookies.

MaxHTTPCookies can be used to control the maximum number of cookies saved.

This collection is indexed from 0 to count -1.

This property is not available at design time.

Please refer to the HTTPCookie type for a complete list of fields.

Firewall Property (OAuth Component)

A set of properties related to firewall access.

Syntax

public Firewall Firewall { get; set; }
Public Property Firewall As Firewall

Remarks

This is a Firewall-type property, which contains fields describing the firewall through which the component will attempt to connect.

Please refer to the Firewall type for a complete list of fields.

FollowRedirects Property (OAuth Component)

This property determines what happens when the server issues a redirect.

Syntax

public OauthFollowRedirects FollowRedirects { get; set; }

enum OauthFollowRedirects { frNever, frAlways, frSameScheme }
Public Property FollowRedirects As OauthFollowRedirects

Enum OauthFollowRedirects frNever frAlways frSameScheme End Enum

Default Value

0

Remarks

This property determines what happens when the server issues a redirect. Normally, the component returns an error if the server responds with an "Object Moved" message. If this property is set to frAlways (1), the new URL for the object is retrieved automatically every time.

If this property is set to frSameScheme (2), the new URL is retrieved automatically only if the URLScheme is the same; otherwise, the component throws an exception.

Note: Following the HTTP specification, unless this property is set to frAlways (1), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty. If, however, this property is set to frAlways (1), the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is frNever (0). In this case, redirects are never followed, and the component throws an exception instead.

GrantType Property (OAuth Component)

This property includes the OAuth grant type used to acquire an OAuth access token.

Syntax

public OauthGrantTypes GrantType { get; set; }

enum OauthGrantTypes { ogtAuthorizationCode, ogtImplicit, ogtPassword, ogtClientCredentials, ogtAdminConsent }
Public Property GrantType As OauthGrantTypes

Enum OauthGrantTypes ogtAuthorizationCode ogtImplicit ogtPassword ogtClientCredentials ogtAdminConsent End Enum

Default Value

0

Remarks

This setting specifies the type of grant to obtain. In most cases the Authorization Code grant type (default) is used, so it is typically not necessary to change this. The supported values are:

0 (ogtAuthorizationCode - Default) Authorization Code grant type
1 (ogtImplicit) Implicit grant type
2 (ogtPassword) Resource Owner Password Credentials grant type
3 (ogtClientCredentials) Client Credentials grant type
4 (ogtAdminConsent) Admin consent for Microsoft API application scopes

For all grant types listed set ClientProfile to Application.

The Authorization Code grant is the most commonly used grant type. It follows the flow described for the Application Client Profile section in the OAuth introduction page.

Implicit grants are similar to Authorization Code, except that a Bearer token is returned directly from the authorization server without requiring a second step to exchange a code for a bearer token. To use this grant type set:

And call GetAuthorization.

The Resource Owner Password Credentials grant type may be used to authenticate on behalf of a resource owner with the owner's credentials. Authentication is performed directly and the user is not prompted to authenticate the application. To use this grant type set:

And call GetAuthorization.

The Client Credentials grant type is typically used for server-to-server authentication. The client authenticates directly to the authentication server and receives a token without any user interaction. To use this grant type set:

And call GetAuthorization.

The AdminConsent grant type is used when setting up application permissions for apps that authenticate to Microsoft. To use this grant type set:

And call GetAuthorization. The component will then start the embedded web server, fire the LaunchBrowser event, and open the admin consent page URL.

If the Admin consents to the scopes, the tenant ID can be accessed through the Microsoft365AdminConsentTenant configuration and is often needed for authenticating a client later (eg. Client Credentials Grant Flow). Once the Admin consents once, they typically will not need to go through the process again unless the scopes of the application change.

If the Admin does not consent to the scopes, the error message can be found in the Microsoft365AdminConsentError configuration setting and the error description can be found in the Microsoft365AdminConsentErrorDesc configuration setting.

Idle Property (OAuth Component)

The current status of the component.

Syntax

public bool Idle { get; }
Public ReadOnly Property Idle As Boolean

Default Value

True

Remarks

Idle will be False if the component is currently busy (communicating and/or waiting for an answer), and True at all other times.

This property is read-only.

LocalHost Property (OAuth Component)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

public string LocalHost { get; set; }
Public Property LocalHost As String

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

OtherHeaders Property (OAuth Component)

This property includes other headers as determined by the user (optional).

Syntax

public string OtherHeaders { get; set; }
Public Property OtherHeaders As String

Default Value

""

Remarks

This property can be set to a string of headers to be appended to the HTTP request headers created from other properties like ContentType and From.

The headers must follow the format Header: Value as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this property with caution. If this property contains invalid headers, HTTP requests may fail.

This property is useful for extending the functionality of the component beyond what is provided.

This property is not available at design time.

Params Property (OAuth Component)

This property includes the parameters to be included in the request to the authorization server or received in the response.

Syntax

public OAuthParamList Params { get; }
Public Property Params As OAuthParamList

Remarks

This is a collection of query string parameters to be added in the request when creating the authorization URL. This will also hold the parameters returned in the response.

This property is not available at design time.

Please refer to the OAuthParam type for a complete list of fields.

Proxy Property (OAuth Component)

This property includes a set of properties related to proxy access.

Syntax

public Proxy Proxy { get; set; }
Public Property Proxy As Proxy

Remarks

This property contains fields describing the proxy through which the component will attempt to connect.

Please refer to the Proxy type for a complete list of fields.

RefreshToken Property (OAuth Component)

This property specifies the refresh token received from or sent to the authorization server.

Syntax

public string RefreshToken { get; set; }
Public Property RefreshToken As String

Default Value

""

Remarks

When GetAuthorization is called, if the authorization server returns a refresh token along with the access token, this property will hold the refresh token. Save this value for later use.

When your access token expires, set this property to the corresponding refresh token. Then call GetAuthorization, and the component will use this token to retrieve a new access token. The new authorization string will be returned by the GetAuthorization method. No user interaction is required when refreshing an access token.

ReturnURL Property (OAuth Component)

This property includes the URL where the user (browser) returns after authenticating.

Syntax

public string ReturnURL { get; set; }
Public Property ReturnURL As String

Default Value

""

Remarks

When ClientProfile is set to ocpApplication, this will be automatically set to the address of the local embedded web server. In that case, this property can be inspected to determine the URL where the user will be redirected, but it does not need to be set.

When calling GetAuthorizationURL, which is common when ClientProfile is set to ocpWeb, set this property to the URL on your server where the user will be redirected after authenticating with the authorization server.

This property corresponds to the redirect_uri query string parameter.

ServerAuthURL Property (OAuth Component)

This property includes the URL of the authorization server.

Syntax

public string ServerAuthURL { get; set; }
Public Property ServerAuthURL As String

Default Value

""

Remarks

This property specifies the URL of the authorization server used when GetAuthorization is called. This value is used when constructing the URL to which the user will be redirected to authenticate and grant access.

This should be specified before calling GetAuthorization.

ServerTokenURL Property (OAuth Component)

This property includes the URL used to obtain the access token.

Syntax

public string ServerTokenURL { get; set; }
Public Property ServerTokenURL As String

Default Value

""

Remarks

The property specifies the URL where the grant will be exchanged for the access token. This is typically a separate HTTP endpoint on the authorization server.

This must be set before calling GetAuthorization.

SSLAcceptServerCert Property (OAuth Component)

Instructs the component to unconditionally accept the server certificate that matches the supplied certificate.

Syntax

public Certificate SSLAcceptServerCert { get; set; }
Public Property SSLAcceptServerCert As Certificate

Remarks

If it finds any issues with the certificate presented by the server, the component will normally terminate the connection with an error.

You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

Please note that this functionality is provided only for cases where you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.

Please refer to the Certificate type for a complete list of fields.

SSLCert Property (OAuth Component)

The certificate to be used during SSL negotiation.

Syntax

public Certificate SSLCert { get; set; }
Public Property SSLCert As Certificate

Remarks

The digital certificate that the component will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the Encoded field to the encoded certificate. To select a certificate, use the store and subject fields.

Please refer to the Certificate type for a complete list of fields.

SSLProvider Property (OAuth Component)

This specifies the SSL/TLS implementation to use.

Syntax

public OauthSSLProviders SSLProvider { get; set; }

enum OauthSSLProviders { sslpAutomatic, sslpPlatform, sslpInternal }
Public Property SSLProvider As OauthSSLProviders

Enum OauthSSLProviders sslpAutomatic sslpPlatform sslpInternal End Enum

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the component will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The component will select a provider depending on the current platform.

When Automatic is selected, on Windows the component will use the platform implementation. On Linux/macOS the component will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used on all platforms.

The .NET Standard library will always use the internal implementation on all platforms.

SSLServerCert Property (OAuth Component)

The server certificate for the last established connection.

Syntax

public Certificate SSLServerCert { get; }
Public ReadOnly Property SSLServerCert As Certificate

Remarks

SSLServerCert contains the server certificate for the last established connection.

SSLServerCert is reset every time a new connection is attempted.

This property is read-only.

Please refer to the Certificate type for a complete list of fields.

Timeout Property (OAuth Component)

A timeout for the component.

Syntax

public int Timeout { get; set; }
Public Property Timeout As Integer

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the component will wait for the operation to complete before returning control.

The component will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the component throws an exception.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

TransferredData Property (OAuth Component)

This property includes the contents of the last response from the server.

Syntax

public string TransferredData { get; }
public byte[] TransferredDataB { get; }
Public ReadOnly Property TransferredData As String
Public ReadOnly Property TransferredDataB As Byte()

Default Value

""

Remarks

This property contains the contents of the last response from the server.

TransferredDataLimit controls the maximum amount of data accumulated in TransferredData (by default, there is no limit).

This property is read-only and not available at design time.

TransferredHeaders Property (OAuth Component)

This property includes the full set of headers as received from the server.

Syntax

public string TransferredHeaders { get; }
Public ReadOnly Property TransferredHeaders As String

Default Value

""

Remarks

This property returns the complete set of raw headers as received from the server.

The Header event shows the individual headers as parsed by the component.

This property is read-only and not available at design time.

UsePKCE Property (OAuth Component)

This property specifies if Proof Key for Code Exchange (PKCE) should be used.

Syntax

public bool UsePKCE { get; set; }
Public Property UsePKCE As Boolean

Default Value

False

Remarks

If specified, Proof Key for Code Exchange (PKCE) defined by RFC 7636 will be used when GetAuthorization is called. This applies when using the Authorization Code GrantType. The PKCEChallengeEncoding configuration setting can be used to control the code challenge method that will be used. When using the ocpWeb ClientProfile, the PKCEVerifier configuration setting can be used to get/set the verifier that was used to generate the challenge. See the PKCEVerifier documentation for more information.

WebServerPort Property (OAuth Component)

This property includes the local port on which the embedded web server listens.

Syntax

public int WebServerPort { get; set; }
Public Property WebServerPort As Integer

Default Value

0

Remarks

This property specifies the port on which the embedded web server listens. Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be returned when this setting is queried after the server has started listening. This is applicable only when using the embedded web server.

WebServerSSLCert Property (OAuth Component)

This property includes the certificate with the private key to use when a Secure Sockets Layer (SSL) is enabled.

Syntax

public Certificate WebServerSSLCert { get; set; }
Public Property WebServerSSLCert As Certificate

Remarks

This property specifies the certificate with the private key to use when the embedded web server is used. This setting is applicable only when WebServerSSLEnabled is set to True.

Please refer to the Certificate type for a complete list of fields.

WebServerSSLEnabled Property (OAuth Component)

This property specifies whether the web server requires Secure Sockets Layer (SSL) connections.

Syntax

public bool WebServerSSLEnabled { get; set; }
Public Property WebServerSSLEnabled As Boolean

Default Value

False

Remarks

This setting specifies whether the embedded web server uses a Secure Sockets Layer (SSL). If set to True, WebServerSSLCert is required and the server will accept only SSL connections. If set to False, only plaintext connects are supported.

AddCookie Method (OAuth Component)

This method adds a cookie and the corresponding value to the outgoing request headers.

Syntax

public void AddCookie(string cookieName, string cookieValue);

Async Version
public async Task AddCookie(string cookieName, string cookieValue);
public async Task AddCookie(string cookieName, string cookieValue, CancellationToken cancellationToken);
Public Sub AddCookie(ByVal CookieName As String, ByVal CookieValue As String)

Async Version
Public Sub AddCookie(ByVal CookieName As String, ByVal CookieValue As String) As Task
Public Sub AddCookie(ByVal CookieName As String, ByVal CookieValue As String, cancellationToken As CancellationToken) As Task

Remarks

This property adds a cookie and the corresponding value to the outgoing request headers. Please refer to the Cookies property for more information on cookies and how they are managed.

AddParam Method (OAuth Component)

This method adds a name-value pair to the query string parameters of outgoing request.

Syntax

public void AddParam(string paramName, string paramValue);

Async Version
public async Task AddParam(string paramName, string paramValue);
public async Task AddParam(string paramName, string paramValue, CancellationToken cancellationToken);
Public Sub AddParam(ByVal ParamName As String, ByVal ParamValue As String)

Async Version
Public Sub AddParam(ByVal ParamName As String, ByVal ParamValue As String) As Task
Public Sub AddParam(ByVal ParamName As String, ByVal ParamValue As String, cancellationToken As CancellationToken) As Task

Remarks

This method can be used to add query string parameters to the outgoing request. One common use for this method would be to add the state parameter to the request, which can be used when the ClientProfile is ocpWeb to add user-defined data. The authorization server will include the state parameter in the response and will be available in the post back to your server, which will allow you to maintain state in your application.

Config Method (OAuth Component)

Sets or retrieves a configuration setting.

Syntax

public string Config(string configurationString);

Async Version
public async Task<string> Config(string configurationString);
public async Task<string> Config(string configurationString, CancellationToken cancellationToken);
Public Function Config(ByVal ConfigurationString As String) As String

Async Version
Public Function Config(ByVal ConfigurationString As String) As Task(Of String)
Public Function Config(ByVal ConfigurationString As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoEvents Method (OAuth Component)

Processes events from the internal message queue.

Syntax

public void DoEvents();

Async Version
public async Task DoEvents();
public async Task DoEvents(CancellationToken cancellationToken);
Public Sub DoEvents()

Async Version
Public Sub DoEvents() As Task
Public Sub DoEvents(cancellationToken As CancellationToken) As Task

Remarks

When DoEvents is called, the component processes any available events. If no events are available, it waits for a preset period of time, and then returns.

GetAuthorization Method (OAuth Component)

This method gets the authorization string required to access the protected resource.

Syntax

public string GetAuthorization();

Async Version
public async Task<string> GetAuthorization();
public async Task<string> GetAuthorization(CancellationToken cancellationToken);
Public Function GetAuthorization() As String

Async Version
Public Function GetAuthorization() As Task(Of String)
Public Function GetAuthorization(cancellationToken As CancellationToken) As Task(Of String)

Remarks

This method performs several operations automatically depending on the value of ClientProfile. Please see the introduction section for the OAuth component for a detailed overview of the typical scenarios.

After authorization is completed, this method will return the authorization string, which can be passed directly to the authorization property of any other component. This can also be passed as the value of the HTTP authorization header to other implementations that access the protected resource as well.

The AccessToken property should be cleared before calling this method.

GetAuthorizationURL Method (OAuth Component)

This method builds and returns the URL to which the user should be redirected for authorization.

Syntax

public string GetAuthorizationURL();

Async Version
public async Task<string> GetAuthorizationURL();
public async Task<string> GetAuthorizationURL(CancellationToken cancellationToken);
Public Function GetAuthorizationURL() As String

Async Version
Public Function GetAuthorizationURL() As Task(Of String)
Public Function GetAuthorizationURL(cancellationToken As CancellationToken) As Task(Of String)

Remarks

When this method is called, the component will return the URL used for authorization. The component will not make any connections, but instead it will return the URL to you so that you may redirect the user to this location. This is useful when ClientProfile is set to ocpWeb. Before calling this method, set the following:

GetParam Method (OAuth Component)

This method gets a specific parameter from a query string.

Syntax

public string GetParam(string paramName);

Async Version
public async Task<string> GetParam(string paramName);
public async Task<string> GetParam(string paramName, CancellationToken cancellationToken);
Public Function GetParam(ByVal ParamName As String) As String

Async Version
Public Function GetParam(ByVal ParamName As String) As Task(Of String)
Public Function GetParam(ByVal ParamName As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

This method can be used to get a specific parameter from a query string.

For example, when using the ocpApplication profile, this method can be used in the ReturnURL event to query the parameters that are returned from the authorization server. Then, it can be called after GetAuthorization completes to query the parameters that the token server responded with.

string authorizationString = oauth.GetAuthorization(); string stateValue = oauth.GetParam("state");

Interrupt Method (OAuth Component)

Interrupt the current method.

Syntax

public void Interrupt();

Async Version
public async Task Interrupt();
public async Task Interrupt(CancellationToken cancellationToken);
Public Sub Interrupt()

Async Version
Public Sub Interrupt() As Task
Public Sub Interrupt(cancellationToken As CancellationToken) As Task

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

Reset Method (OAuth Component)

Reset the component.

Syntax

public void Reset();

Async Version
public async Task Reset();
public async Task Reset(CancellationToken cancellationToken);
Public Sub Reset()

Async Version
Public Sub Reset() As Task
Public Sub Reset(cancellationToken As CancellationToken) As Task

Remarks

This method will reset the component's properties to their default values.

StartWebServer Method (OAuth Component)

This method starts the embedded web server.

Syntax

public void StartWebServer();

Async Version
public async Task StartWebServer();
public async Task StartWebServer(CancellationToken cancellationToken);
Public Sub StartWebServer()

Async Version
Public Sub StartWebServer() As Task
Public Sub StartWebServer(cancellationToken As CancellationToken) As Task

Remarks

This method starts the embedded web server. This method can be used to manually start the embedded web server. Under normal circumstances, this is not needed as the component will automatically start and stop the web server when GetAuthorization is called. You may decide, however, to start the web server manually before calling GetAuthorization. When called, this method will also populate ReturnURL with the address of the embedded server.

StopWebServer Method (OAuth Component)

This method stops the embedded web server.

Syntax

public void StopWebServer();

Async Version
public async Task StopWebServer();
public async Task StopWebServer(CancellationToken cancellationToken);
Public Sub StopWebServer()

Async Version
Public Sub StopWebServer() As Task
Public Sub StopWebServer(cancellationToken As CancellationToken) As Task

Remarks

This method stops the embedded web server. Under normal circumstances, the web server will be stopped automatically during the authorization process when GetAuthorization is called. If ReUseWebServer is set to True, the server will not be automatically stopped, and this method must be called to stop the embedded web server.

Connected Event (OAuth Component)

This event is fired immediately after a connection completes (or fails).

Syntax

public event OnConnectedHandler OnConnected;

public delegate void OnConnectedHandler(object sender, OauthConnectedEventArgs e);

public class OauthConnectedEventArgs : EventArgs {
  public int StatusCode { get; }
  public string Description { get; }
}
Public Event OnConnected As OnConnectedHandler

Public Delegate Sub OnConnectedHandler(sender As Object, e As OauthConnectedEventArgs)

Public Class OauthConnectedEventArgs Inherits EventArgs
  Public ReadOnly Property StatusCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

If the connection is made normally, StatusCode is 0 and Description is "OK".

If the connection fails, StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

Please refer to the Error Codes section for more information.

ConnectionStatus Event (OAuth Component)

This event is fired to indicate changes in the connection state.

Syntax

public event OnConnectionStatusHandler OnConnectionStatus;

public delegate void OnConnectionStatusHandler(object sender, OauthConnectionStatusEventArgs e);

public class OauthConnectionStatusEventArgs : EventArgs {
  public string ConnectionEvent { get; }
  public int StatusCode { get; }
  public string Description { get; }
}
Public Event OnConnectionStatus As OnConnectionStatusHandler

Public Delegate Sub OnConnectionStatusHandler(sender As Object, e As OauthConnectionStatusEventArgs)

Public Class OauthConnectionStatusEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionEvent As String
  Public ReadOnly Property StatusCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The ConnectionStatus event is fired when the connection state changes: for example, completion of a firewall or proxy connection or completion of a security handshake.

The ConnectionEvent parameter indicates the type of connection event. Values may include the following:

Firewall connection complete.
Secure Sockets Layer (SSL) or S/Shell handshake complete (where applicable).
Remote host connection complete.
Remote host disconnected.
SSL or S/Shell connection broken.
Firewall host disconnected.
StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

Disconnected Event (OAuth Component)

This event is fired when a connection is closed.

Syntax

public event OnDisconnectedHandler OnDisconnected;

public delegate void OnDisconnectedHandler(object sender, OauthDisconnectedEventArgs e);

public class OauthDisconnectedEventArgs : EventArgs {
  public int StatusCode { get; }
  public string Description { get; }
}
Public Event OnDisconnected As OnDisconnectedHandler

Public Delegate Sub OnDisconnectedHandler(sender As Object, e As OauthDisconnectedEventArgs)

Public Class OauthDisconnectedEventArgs Inherits EventArgs
  Public ReadOnly Property StatusCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

If the connection is broken normally, StatusCode is 0 and Description is "OK".

If the connection is broken for any other reason, StatusCode has the error code returned by the Transmission Control Protocol (TCP/IP) subsystem. Description contains a description of this code. The value of StatusCode is equal to the value of the TCP/IP error.

Please refer to the Error Codes section for more information.

EndTransfer Event (OAuth Component)

This event is fired when a document finishes transferring.

Syntax

public event OnEndTransferHandler OnEndTransfer;

public delegate void OnEndTransferHandler(object sender, OauthEndTransferEventArgs e);

public class OauthEndTransferEventArgs : EventArgs {
  public int Direction { get; }
}
Public Event OnEndTransfer As OnEndTransferHandler

Public Delegate Sub OnEndTransferHandler(sender As Object, e As OauthEndTransferEventArgs)

Public Class OauthEndTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
End Class

Remarks

The EndTransfer event is fired first when the client finishes sending data to the server (in a POST or PUT request) and then when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (OAuth Component)

Information about errors during data delivery.

Syntax

public event OnErrorHandler OnError;

public delegate void OnErrorHandler(object sender, OauthErrorEventArgs e);

public class OauthErrorEventArgs : EventArgs {
  public int ErrorCode { get; }
  public string Description { get; }
}
Public Event OnError As OnErrorHandler

Public Delegate Sub OnErrorHandler(sender As Object, e As OauthErrorEventArgs)

Public Class OauthErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the component throws an exception.

The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (OAuth Component)

This event is fired every time a header line comes in.

Syntax

public event OnHeaderHandler OnHeader;

public delegate void OnHeaderHandler(object sender, OauthHeaderEventArgs e);

public class OauthHeaderEventArgs : EventArgs {
  public string Field { get; }
  public string Value { get; }
}
Public Event OnHeader As OnHeaderHandler

Public Delegate Sub OnHeaderHandler(sender As Object, e As OauthHeaderEventArgs)

Public Class OauthHeaderEventArgs Inherits EventArgs
  Public ReadOnly Property Field As String
  Public ReadOnly Property Value As String
End Class

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

LaunchBrowser Event (OAuth Component)

This event fires before launching a browser with the authorization URL.

Syntax

public event OnLaunchBrowserHandler OnLaunchBrowser;

public delegate void OnLaunchBrowserHandler(object sender, OauthLaunchBrowserEventArgs e);

public class OauthLaunchBrowserEventArgs : EventArgs {
  public string URL { get; set; }
  public string Command { get; set; }
}
Public Event OnLaunchBrowser As OnLaunchBrowserHandler

Public Delegate Sub OnLaunchBrowserHandler(sender As Object, e As OauthLaunchBrowserEventArgs)

Public Class OauthLaunchBrowserEventArgs Inherits EventArgs
  Public Property URL As String
  Public Property Command As String
End Class

Remarks

When the ClientProfile property is set to ocpApplication and GetAuthorization is called, the component will fire this event with the Command, which will be executed by the component. The URL parameter will be the authorization URL that the user will be directed to authenticate.

Within this event, you may override the current value of either Command or URL and provide your own value. If Command is set to an empty string, the component will not attempt to launch the browser and instead you will be responsible for directing the user to the authorization URL specified by the URL parameter.

Log Event (OAuth Component)

This event fires once for each log message.

Syntax

public event OnLogHandler OnLog;

public delegate void OnLogHandler(object sender, OauthLogEventArgs e);

public class OauthLogEventArgs : EventArgs {
  public int LogLevel { get; }
  public string Message { get; }
  public string LogType { get; }
}
Public Event OnLog As OnLogHandler

Public Delegate Sub OnLogHandler(sender As Object, e As OauthLogEventArgs)

Public Class OauthLogEventArgs Inherits EventArgs
  Public ReadOnly Property LogLevel As Integer
  Public ReadOnly Property Message As String
  Public ReadOnly Property LogType As String
End Class

Remarks

This event fires once for each log message generated by the component. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

Redirect Event (OAuth Component)

This event is fired when a redirection is received from the server.

Syntax

public event OnRedirectHandler OnRedirect;

public delegate void OnRedirectHandler(object sender, OauthRedirectEventArgs e);

public class OauthRedirectEventArgs : EventArgs {
  public string Location { get; }
  public bool Accept { get; set; }
}
Public Event OnRedirect As OnRedirectHandler

Public Delegate Sub OnRedirectHandler(sender As Object, e As OauthRedirectEventArgs)

Public Class OauthRedirectEventArgs Inherits EventArgs
  Public ReadOnly Property Location As String
  Public Property Accept As Boolean
End Class

Remarks

This event is fired in cases in which the client can decide whether or not to continue with the redirection process. The Accept parameter is always True by default, but if you do not want to follow the redirection, Accept may be set to False, in which case the component throws an exception. Location is the location to which the client is being redirected. Further control over redirection is provided in the FollowRedirects property.

ReturnURL Event (OAuth Component)

This event fires when the user is redirected to the embedded web server.

Syntax

public event OnReturnURLHandler OnReturnURL;

public delegate void OnReturnURLHandler(object sender, OauthReturnURLEventArgs e);

public class OauthReturnURLEventArgs : EventArgs {
  public string URLPath { get; }
  public string QueryString { get; }
  public string ResponseHeaders { get; set; }
  public string ResponseBody { get; set; }
}
Public Event OnReturnURL As OnReturnURLHandler

Public Delegate Sub OnReturnURLHandler(sender As Object, e As OauthReturnURLEventArgs)

Public Class OauthReturnURLEventArgs Inherits EventArgs
  Public ReadOnly Property URLPath As String
  Public ReadOnly Property QueryString As String
  Public Property ResponseHeaders As String
  Public Property ResponseBody As String
End Class

Remarks

When ClientProfile is set to ocpApplication and the embedded web server is used (default), this event will fire when the user is redirected from the authorization server back to the local embedded web server. The event provides an opportunity to set the ResponseHeaders and ResponseBody and to provide a custom response that the user will see in their browser.

URLPath and QueryString are informational parameters that show the values sent by the authorization server.

Additionally, the Params collection will be populated. This allows the GetParam method to be used to get a specific parameter returned from the authorization server when used within this event.

SetCookie Event (OAuth Component)

This event is fired for every cookie set by the server.

Syntax

public event OnSetCookieHandler OnSetCookie;

public delegate void OnSetCookieHandler(object sender, OauthSetCookieEventArgs e);

public class OauthSetCookieEventArgs : EventArgs {
  public string Name { get; }
  public string Value { get; }
  public string Expires { get; }
  public string Domain { get; }
  public string Path { get; }
  public bool Secure { get; }
}
Public Event OnSetCookie As OnSetCookieHandler

Public Delegate Sub OnSetCookieHandler(sender As Object, e As OauthSetCookieEventArgs)

Public Class OauthSetCookieEventArgs Inherits EventArgs
  Public ReadOnly Property Name As String
  Public ReadOnly Property Value As String
  Public ReadOnly Property Expires As String
  Public ReadOnly Property Domain As String
  Public ReadOnly Property Path As String
  Public ReadOnly Property Secure As Boolean
End Class

Remarks

The SetCookie event is fired for every Set-Cookie: header received from the HTTP server.

The Name parameter contains the name of the cookie, with the corresponding value supplied in the Value parameter.

The Expires parameter contains an expiration time for the cookie (if provided by the server). The time format used is "Weekday, DD-Mon-YY HH:MM:SS GMT". If the server does not provide an expiration time, the Expires parameter will be an empty string. In this case, the convention is to drop the cookie at the end of the session.

The Domain parameter contains a domain name to limit the cookie to (if provided by the server). If the server does not provide a domain name, the Domain parameter will be an empty string. The convention in this case is to use the server specified in the URL (URLServer) as the cookie domain.

The Path parameter contains a path name to limit the cookie to (if provided by the server). If the server does not provide a cookie path, the Path parameter will be an empty string. The convention in this case is to use the path specified in the URL (URLPath) as the cookie path.

The Secure parameter specifies whether the cookie is secure. If the value of this parameter is True, the cookie value must be submitted only through a secure (HTTPS) connection.

SSLServerAuthentication Event (OAuth Component)

Fired after the server presents its certificate to the client.

Syntax

public event OnSSLServerAuthenticationHandler OnSSLServerAuthentication;

public delegate void OnSSLServerAuthenticationHandler(object sender, OauthSSLServerAuthenticationEventArgs e);

public class OauthSSLServerAuthenticationEventArgs : EventArgs {
  public string CertEncoded { get; }
public byte[] CertEncodedB { get; } public string CertSubject { get; } public string CertIssuer { get; } public string Status { get; } public bool Accept { get; set; } }
Public Event OnSSLServerAuthentication As OnSSLServerAuthenticationHandler

Public Delegate Sub OnSSLServerAuthenticationHandler(sender As Object, e As OauthSSLServerAuthenticationEventArgs)

Public Class OauthSSLServerAuthenticationEventArgs Inherits EventArgs
  Public ReadOnly Property CertEncoded As String
Public ReadOnly Property CertEncodedB As Byte() Public ReadOnly Property CertSubject As String Public ReadOnly Property CertIssuer As String Public ReadOnly Property Status As String Public Property Accept As Boolean End Class

Remarks

During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (OAuth Component)

Shows the progress of the secure connection.

Syntax

public event OnSSLStatusHandler OnSSLStatus;

public delegate void OnSSLStatusHandler(object sender, OauthSSLStatusEventArgs e);

public class OauthSSLStatusEventArgs : EventArgs {
  public string Message { get; }
}
Public Event OnSSLStatus As OnSSLStatusHandler

Public Delegate Sub OnSSLStatusHandler(sender As Object, e As OauthSSLStatusEventArgs)

Public Class OauthSSLStatusEventArgs Inherits EventArgs
  Public ReadOnly Property Message As String
End Class

Remarks

The event is fired for informational and logging purposes only. This event tracks the progress of the connection.

StartTransfer Event (OAuth Component)

This event is fired when a document starts transferring (after the headers).

Syntax

public event OnStartTransferHandler OnStartTransfer;

public delegate void OnStartTransferHandler(object sender, OauthStartTransferEventArgs e);

public class OauthStartTransferEventArgs : EventArgs {
  public int Direction { get; }
}
Public Event OnStartTransfer As OnStartTransferHandler

Public Delegate Sub OnStartTransferHandler(sender As Object, e As OauthStartTransferEventArgs)

Public Class OauthStartTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
End Class

Remarks

The StartTransfer event is fired first when the client starts sending data to the server (in a POST or PUT request) and then when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Status Event (OAuth Component)

This event is fired when the HTTP status line is received from the server.

Syntax

public event OnStatusHandler OnStatus;

public delegate void OnStatusHandler(object sender, OauthStatusEventArgs e);

public class OauthStatusEventArgs : EventArgs {
  public string HTTPVersion { get; }
  public int StatusCode { get; }
  public string Description { get; }
}
Public Event OnStatus As OnStatusHandler

Public Delegate Sub OnStatusHandler(sender As Object, e As OauthStatusEventArgs)

Public Class OauthStatusEventArgs Inherits EventArgs
  Public ReadOnly Property HTTPVersion As String
  Public ReadOnly Property StatusCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

HTTPVersion is a string containing the HTTP version string as returned from the server (e.g., "1.1").

StatusCode contains the HTTP status code (e.g., 200), and Description the associated message returned by the server (e.g., "OK").

Transfer Event (OAuth Component)

This event is fired while a document transfers (delivers document).

Syntax

public event OnTransferHandler OnTransfer;

public delegate void OnTransferHandler(object sender, OauthTransferEventArgs e);

public class OauthTransferEventArgs : EventArgs {
  public int Direction { get; }
  public long BytesTransferred { get; }
  public int PercentDone { get; }
  public string Text { get; }
public byte[] TextB { get; } }
Public Event OnTransfer As OnTransferHandler

Public Delegate Sub OnTransferHandler(sender As Object, e As OauthTransferEventArgs)

Public Class OauthTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
  Public ReadOnly Property BytesTransferred As Long
  Public ReadOnly Property PercentDone As Integer
  Public ReadOnly Property Text As String
Public ReadOnly Property TextB As Byte() End Class

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
string (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

Encoded
string

Default Value: ""

This is the certificate (PEM/Base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte []

Default Value: ""

This is the certificate (PEM/Base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

ExpirationDate
string (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
string

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
string (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
string (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
string (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
string (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

PrivateKey
string (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
bool (read-only)

Default Value: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
string (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
string (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
string

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
string (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
string (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
string

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

StoreB
byte []

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

StorePassword
string

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
CertStoreTypes

Default Value: 0

This is the type of certificate store for this certificate.

The component supports both public and private keys in a variety of formats. When the cstAuto value is used, the component will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr component. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Subject
string

Default Value: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

SubjectAltNames
string (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
string (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
string (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
string (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
string

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
string (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Constructors

public Certificate();
Public Certificate()

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public Certificate(string certificateFile);
Public Certificate(ByVal CertificateFile As String)

Opens CertificateFile and reads out the contents as an X509 public key.

public Certificate(byte[] certificateData);
Public Certificate(ByVal CertificateData As Byte())

Parses CertificateData as an X509 public key.

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CyrptoAPI option. The default value is True (the key is persisted). "Thumbprint" - a MD5, SHA1, or SHA256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to cstUser, cstMachine, cstPublicKeyFile, and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

Firewall Type

This is the firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.

Fields

AutoDetect
bool

Default Value: False

This field tells the component whether or not to automatically detect and use firewall system settings, if available.

FirewallType
FirewallTypes

Default Value: 0

This field determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. Port is set to 1080.

Host
string

Default Value: ""

This field contains the name or IP address of firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this field is set to the corresponding address. If the search is not successful, the component throws an exception.

Password
string

Default Value: ""

This field contains a password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, the component throws an exception.

Port
int

Default Value: 0

This field contains the transmission control protocol (TCP) port for the firewall Host. See the description of the Host field for details.

Note: This field is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
string

Default Value: ""

This field contains a user name if authentication is to be used connecting through a firewall. If the Host is specified, this field and Password fields are used to connect and authenticate to the given Firewall. If the authentication fails, the component throws an exception.

Constructors

public Firewall();
Public Firewall()

HTTPCookie Type

An HTTP cookie can be either sent to or received from the server.

Remarks

An HTTP cookie can store the cookies that are to be sent to the server. It also may store the cookies sent by the server.

Cookies that are to be sent to the server must have the Name and Value fields supplied before submitting the URL. When the SetCookie event is fired, however, all of the fields of an HTTPCookie are filled out accordingly.

Fields

Domain
string (read-only)

Default Value: ""

This is the domain of a received cookie. This field contains a domain name to limit the cookie to (if provided by the server). If the server does not provide a domain name, this field will contain an empty string. The convention in this case is to use the server name specified by URLServer as the cookie domain.

Expiration
string (read-only)

Default Value: ""

This field contains an expiration time for the cookie (if provided by the server). The time format used is "Weekday, DD-Mon-YY HH:MM:SS GMT". If the server does not provide an expiration time, this field will contain an empty string. The convention is to drop the cookie at the end of the session.

Name
string

Default Value: ""

This field, contains the name of the cookie.

This field, along with Value, stores the cookie that is to be sent to the server. The SetCookie event displays the cookies sent by the server and their properties.

Path
string (read-only)

Default Value: ""

This field contains a path name to limit the cookie to (if provided by the server). If the server does not provide a cookie path, the path field will be an empty string. The convention in this case is to use the path specified by URLPath as the cookie path.

Secure
bool (read-only)

Default Value: False

This field contains the security flag of the received cookie. This field specifies whether the cookie is secure. If the value of this field is True, the cookie value must be submitted only through a secure (HTTPS) connection.

Value
string

Default Value: ""

This field contains the value of the cookie. A corresponding value is associated with the cookie specified by Name. This property holds that value.

The SetCookie event provides the cookies set by the server.

Constructors

public HTTPCookie();
Public HTTPCookie()
public HTTPCookie(string name, string value);
Public HTTPCookie(ByVal Name As String, ByVal Value As String)

OAuthParam Type

This is the parameter to be used in the request or received in the response.

Remarks

This type describes a parameter that is used in a request or received in the response.

Fields

Name
string

Default Value: ""

This field contains the name of the parameter to be used in the request or returned in the response.

Value
string

Default Value: ""

This field contains the value of the parameter to be used in the request or returned in the response. When issuing a request, the component will URL encode the value specified here. Returned values will be automatically URL decoded.

Constructors

public OAuthParam();
Public OAuthParam()
public OAuthParam(string name, string value);
Public OAuthParam(ByVal Name As String, ByVal Value As String)

Proxy Type

This is the proxy the component will connect to.

Remarks

When connecting through a proxy, this type is used to specify different properties of the proxy, such as the Server and the AuthScheme.

Fields

AuthScheme
ProxyAuthSchemes

Default Value: 0

This field is used to tell the component which type of authorization to perform when connecting to the proxy. This is used only when the User and Password fields are set.

AuthScheme should be set to authNone (3) when no authentication is expected.

By default, AuthScheme is authBasic (0), and if the User and Password fields are set, the component will attempt basic authentication.

If AuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If AuthScheme is set to authProprietary (2), then the authorization token will not be generated by the component. Look at the configuration file for the component being used to find more information about manually setting this token.

If AuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this field will clear the values of User and Password.

AutoDetect
bool

Default Value: False

This field tells the component whether or not to automatically detect and use proxy system settings, if available. The default value is false.

Password
string

Default Value: ""

This field contains a password if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Port
int

Default Value: 80

This field contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80). See the description of the Server field for details.

Server
string

Default Value: ""

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the Server field is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the Server field is set to the corresponding address. If the search is not successful, an error is returned.

SSL
ProxySSLTypes

Default Value: 0

This field determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the component will use the psTunnel option. If the URL is an http URL, the component will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

User
string

Default Value: ""

This field contains a username if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password fields are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Constructors

public Proxy();
Public Proxy()
public Proxy(string server, int port);
Public Proxy(ByVal Server As String, ByVal Port As Integer)
public Proxy(string server, int port, string user, string password);
Public Proxy(ByVal Server As String, ByVal Port As Integer, ByVal User As String, ByVal Password As String)

Config Settings (OAuth Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

OAuth Config Settings

AuthMethod:   Specifies how the client credentials are sent to the token server.

This configuration setting specifies how the ClientId and ClientSecret are provided when making a request to the token server. By default (0) the ClientId and ClientSecret are provided to the token server through the client_id and client_secret form parameters. If set to 1, then the component will provide the ClientId and ClientSecret through the basic Authorization HTTP header.

AuthorizationTokenType:   The type of access token returned.

Applicable values for this configuration setting include the following:

Bearer (default)When the access token returned by the server is a Bearer type, the authorization string returned by GetAuthorization will be in the format "Bearer access_token". This can be supplied as the value of the HTTP authorization header.
BrowserResponseTimeout:   Specifies the amount of time to wait for a response from the browser.

This configuration setting specifies the amount of time (in seconds) the component will wait for a response from the browser in the LaunchBrowser event. The default value is 0, meaning that the component will wait indefinitely.

DeviceGrantType:   The grant type to be used when the ClientProfile is set to ocpDevice.

This configuration setting is used to specify a different grant type to use for device flow. By default this is set to "http://oauth.net/grant_type/device/1.0". Another commonly used grant type is "urn:ietf:params:oauth:grant-type:device_code".

DeviceUserCode:   The device's user code when the ClientProfile is set to ocpDevice.

When ClientProfile is set to ocpDevice and GetAuthorizationURL is called, the component will request a device user code from the server specified by ServerAuthURL. This configuration setting will be populated with the device user code returned by the server. Provide this value along with the URL returned by GetAuthorizationURL to the user.

FormVarCount:   Specifies the number of additional form variables to include in the request.

This configuration setting may be used to specify additional form variables made in the request to exchange AuthorizationCode for an access token. This is useful in cases in which the OAuth server requires additional fields. This is used in conjunction with FormVarName[i] and FormVarValue[i]. For instance: component.Config("FormVarCount=2"); component.Config("FormVarName[0]=myvar"); component.Config("FormVarValue[0]=myvalue"); component.Config("FormVarName[1]=testname"); component.Config("FormVarValue[1]=testvalue"); The value will be URL encoded by the component

FormVarName[i]:   Specifies the form variable name at the specified index.

This configuration setting specifies the form variable name at the index specified. See FormVarCount for details.

FormVarValue[i]:   Specifies the form variable value at the specified index.

This configuration setting specifies the form variable value at the index specified. See FormVarCount for details.

IncludeClientCredsInBody:   Whether to include the client credentials in the header or request body.

This configuration setting specifies whether the ClientId and ClientSecret properties are included in the authorization header or the request body when a request is made by GetAuthorization. This only applies to request when the GrantType property is set to ogtClientCredentials. If set to False (default), the credentials are provided through the authorization header. If set to True, the credentials are added as form entries to the request body.

IncludeEmptyRedirectURI:   Whether an empty redirect_uri parameter is included in requests.

This configuration setting specifies whether redirect_uri is included in the request made by GetAuthorization if it is empty. In most cases, redirect_uri will contain a value and will be sent; if, however, ClientProfile is set to Mobile or Device, this will be empty.

If set to True (default), the redirect_uri will be sent in all cases. If set to False, the redirect_uri will be sent only if it has a value.

JWTAudience:   The JWT audience when the ClientProfile is set to ocpJWT.

This configuration setting specifies the audience that the JWT is intended for. This is required when ClientProfile is set to ocpJWT. When using Google service accounts, this value must be "https://www.googleapis.com/oauth2/v3/token".

JWTCertStore:   The name of the certificate store for the JWT signing certificate.

The is the name of the certificate store for the JWT signing certificate.

The JWTCertStoreType field specifies the type of certificate store specified by JWTCertStore. If the store is password protected, specify the password in JWTCertStorePassword.

JWTCertStore is used in conjunction with the JWTCertSubject field to specify the JWT signing certificate.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

Note: This is required when ClientProfile is set to ocpJWT.

JWTCertStorePassword:   The JWT signing certificate password.

If the certificate store is of a type that requires a password, this property is used to specify that password to open the certificate store.

Note: This is applicable only when ClientProfile is set to ocpJWT.

JWTCertStoreType:   The type of certificate store.

This configuration specifies the type of certificate store. Possible values are as follows:

0 User - This is the default for Windows. This specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
1 Machine - For Windows, this specifies that the certificate store is a machine store. Note: This store type is not available in Java.
2 PFXFile - The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 PFXBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 JKSFile - The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: This store type is available only in Java.
5 JKSBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: This store type is available only in Java.
6 PEMKeyFile - The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 PEMKeyBlob - The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
14 PPKFile - The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 PPKBlob - The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 XMLFile - The certificate store is the name of a file that contains a certificate in XML format.
17 XMLBlob - The certificate store is a string that contains a certificate in XML format.
Note: This is required when ClientProfile is set to ocpJWT.
JWTCertSubject:   The JWT signing certificate subject.

The is the subject of the JWT signing certificate.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Note: This is required when ClientProfile is set to ocpJWT.

JWTIssuer:   The JWT issuer when the ClientProfile is set to ocpJWT.

This configuration setting specifies the issuer of the JWT (JSON Web Token). This is required when ClientProfile is set to ocpJWT. When using Google service accounts, this value is the email address of the service account.

JWTJSONKey:   The data or file path of the JWT JSON Key.

This configuration setting specifies the file path of the JWT JSON Key, or a string containing its content, provided for the service account. If this setting is specified, the component will attempt to parse the values for ClientId, JWTAudience, JWTCertStore, JWTIssuer, ServerAuthURL, and ServerTokenURL from the JSON data. It will also initialize the values for JWTCertStoreType, JWTCertStorePassword, and JWTCertSubject.

JWTPayload:   The payload of the JWT access token if present.

This configuration setting provides the payload section of a JWT access token if the access token is a JWT and the component is able to parse out the payload section. This setting only applies to access tokens that are returned from a service provider after successfully authorizing and authenticating with the service. This setting is not used when setting up the component for authentication when the ClientProfile is set to ocpJWT.

To parse the payload for specific claims, see JWTXPath.

JWTServiceProvider:   The service provider to which authentication is being performed.

This configuration setting specifies the service provider that is being authenticated to. Possible values are as follows:

  • 0 (Google - Default)
  • 1 (Microsoft)
Note: This is required when ClientProfile is set to ocpJWT.
JWTSignatureAlgorithm:   The signature algorithm used to sign the JWT.

This configuration setting specifies the signature algorithm used to sign the JWT. Possible values are as follows:

  • RSA-SHA256
Note: This is applicable only when ClientProfile is set to ocpJWT.
JWTSubject:   The subject field in the JWT.

This configuration setting optionally specifies the subject field in the JWT. For Google service accounts, this is the email address of the user for which the application is requesting delegated access. The meaning of this value varies from service to service. Please consult the documentation for the service to which you are authenticating to determine if the "sub" field is applicable.

JWTValidityTime:   The amount of time in seconds for which the assertion in the JWT is valid.

The is the amount of time in seconds for which the assertion in the JWT is valid. The default value is 3600 (one hour).

Note: This is applicable only when ClientProfile is set to ocpJWT.

JWTXChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The XChild configuration settings will be indexed from 0 to (JWTXChildCount - 1).

The current element is specified in the JWTXPath configuration setting. This configuration setting is read-only.

JWTXChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified in the JWTXPath configuration setting. This configuration setting is read-only.

JWTXChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified in the JWTXPath configuration setting. This configuration setting is read-only.

JWTXElement:   The name of the current element.

Provides the name of the current element.

The current element is specified in the JWTXPath configuration setting. This configuration setting is read-only.

JWTXParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified in the JWTXPath configuration setting. This configuration setting is read-only.

JWTXPath:   Provides a way to point to a specific element in the returned payload of a JWT based access token.

The JWTXPath setting allows you to point to specific claims within the payload of a JWT based access token.

XPath Syntax

XPath syntax is available for the payload of JWT based access tokens if available. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
Here are some examples of valid XPaths and some common claims:
DescriptionJSON XPath
Document root /json
Specific element /json/element_one
Username Claim (Microsoft Specific) /json/preferred_username
Registered Application Name Claim (Microsoft Specific) /json/app_displayname

This is not an exhaustive list by any means, but should provide a general idea of the possibilities. To get the text of the specified element, see JWTXText.

JWTXSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified in the JWTXPath configuration setting. This configuration setting is read-only.

JWTXText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the JWTXPath configuration setting. This configuration setting is read-only.

Microsoft365AdminConsentError:   The error message returned when the admin denies consent to the scopes.

When using the Microsoft365AdminConsent profile, this configuration setting will hold the error message in the event that the admin does not consent to the scope of the application. This configuration setting is read-only.

Microsoft365AdminConsentErrorDesc:   The error description returned when the admin denies consent to the scopes.

When using the Microsoft365AdminConsent profile, this configuration setting will hold the description of the error message in the event that the admin does not consent to the scope of the application. This configuration setting is read-only.

Microsoft365AdminConsentTenant:   The tenant ID returned after the admin consents to the scopes.

When using the Microsoft365AdminConsent profile, this configuration setting will hold the tenant Id that is returned after the admin consents to the scopes. This configuration setting is read-only.

Office365ServiceAPIVersion:   The API version of the Office 365 service being discovered.

This configuration setting specifies the API version of the Office 365 service for which a search is initiated. See Office365ServiceEndpoint for details.

Office365ServiceCapability:   The API capability of the Office 365 service being discovered.

This configuration setting specifies the capability of the Office 365 service for which a search is initiated. See Office365ServiceEndpoint for details.

Office365ServiceEndpoint:   The Office 365 endpoint for the service that matches the criteria specified.

When obtaining authorization to access an Office 365 resource, it may be necessary to discover a list of services that match a certain criteria and then select a specific resource from that list. For instance, OneDrive for Business requires discovery of the Office 365 service that can be used with the OneDrive API.

When GetAuthorization is called, if Office365ServiceAPIVersion and Office365ServiceCapability are specified, the component will attempt to discover the Office 365 services for which the user has access and find a service that matches the requirements specified in Office365ServiceAPIVersion and Office365ServiceCapability. If a service is found, the component will then obtain authorization to access that service. If authorization is successful, Office365ServiceEndpoint will hold the service endpoint URL to which requests should be made.

Example. OneDrive for Business: oauth.Config("Office365ServiceCapability=MyFiles"); oauth.Config("Office365ServiceAPIVersion=v2.0"); string authString = oauth.GetAuthorization(); string endpointURL = oauth.Config("Office365ServiceEndpoint");

PasswordGrantUsername:   The Username field when using the password grant type.

This configuration setting is used to set the username field when the GrantType is set to the password grant type and GetAuthorization is called.

PKCEChallengeEncoding:   The PKCE code challenge method to use.

This configuration setting controls the PKCE code challenge method used when UsePKCE is set to True. This value controls the PKCE code challenge method. Possible values are as follows:

  • 1 (Plain)
  • 2 (S256/SHA256 - default)
PKCEVerifier:   The PKCE verifier used to generate the challenge.

This configuration setting when queried provides the PKCE verifier that is used to generate the PKCE challenge for the GetAuthorization and GetAuthorizationURL methods when UsePKCE is set to true. When using the ocpWeb ClientProfile, the configuration setting can be set instead to allow the authorization request to be made from a different instance than the authentication (token) request.

PollingInterval:   The interval in seconds between polling requests when the device client profile is used.

When ClientProfile is set to ocpDevice, this configuration setting determines the interval (in seconds) between polling requests made to ServerTokenURL. The default value is 5.

ResponseCompanyImage:   A URL or full path to a company logo.

This configuration setting specifies a URL or full path to a company logo. If set, the image will be displayed and will be a hyperlink to ResponseCompanyURL.

ResponseCompanyURL:   A URL to the company website or similar resource.

This configuration setting specifies a URL to the company website or similar resource. This is used in conjunction with ResponseCompanyImage.

ResponseFailureHeading:   Short header text indicating failure.

This configuration setting specifies short header text indicating failure. The default value is Authorization Failed.

ResponseFailureMessage:   A description for a failed authorization.

This configuration setting specifies a description for a failed authorization. The default value is Access to your account could not be authorized. Please check your user and connection details and try again.

ResponseHelpURL:   A URL to a help page or other resource.

This configuration setting specifies a URL to a help page or other resource. If set, a Help link will be displayed and point to this URL.

ResponseLicenseURL:   A URL to licensing terms.

This configuration setting specifies a URL to licensing terms. If set, a License link will be displayed and point to this URL.

ResponseProductImage:   A URL or full path to a product image.

This configuration setting specifies a URL or full path to a product image. If set, the image will be displayed and will be a hyperlink to ResponseProductURL.

ResponseProductURL:   A URL to a product page or similar resource.

This configuration setting specifies a URL to a product page or similar resource. This is used in conjunction with ResponseProductImage.

ResponseSuccessHeading:   Short header text indicating success.

This configuration setting specifies a short header text indicating success. The default value is Authorization Successful.

ResponseSuccessMessage:   A description for a successful authorization.

This configuration setting specifies a description for a successful authorization. The default value is Access to your account was successfully authorized. You may now close this window.

ReUseWebServer:   Determines if the same server instance is used between requests.

If this is set to True (default), the same embedded web server instance will be used for multiple requests. If set to False, the embedded web server will be created and destroyed on each call to GetAuthorization.

TokenInfoFieldCount:   The number of fields in the tokeninfo service response.

This configuration setting returns the number of fields present in the tokeninfo service response. This is populated after calling ValidateToken.

TokenInfoFieldName[i]:   The name of the tokeninfo service response field.

This configuration setting returns the name of the tokeninfo service response field specified by index i. Valid values are from 0 to TokenInfoFieldCount -1.

TokenInfoFieldValue[i]:   The value of the tokeninfo service response field.

This configuration setting returns the value of the tokeninfo service response field specified by index i. Valid values are from 0 to TokenInfoFieldCount -1.

TokenInfoURL:   The URL of the tokeninfo service.

This configuration setting specifies the URL of the tokeninfo service to which a request is made when ValidateToken is called. The default value is "https://www.googleapis.com/oauth2/v1/tokeninfo".

ValidateToken:   Validates the specified access token with a tokeninfo service.

This configuration setting will post the AccessToken to the tokeninfo service specified by TokenInfoURL. This allows a token to be queried for validity and other information before use. When this configuration setting is queried, the component will immediately make a request to the server. TokenInfoFieldCount, TokenInfoFieldName[i], and TokenInfoFieldValue[i]] may be used to iterate over the fields in the response.

WebServerFailedResponse:   The custom response that will be displayed to the user if authentication failed.

When GetAuthorization is called, the user will be redirected to the embedded web server upon completing authentication with the authorization server. If authentication fails, the HTML specified here will be sent to the user's browser.

WebServerHost:   The hostname used by the embedded web server displayed in the ReturnURL.

This configuration setting specifies the hostname used by the embedded web server when ClientProfile is set to ocpApplication. This specifies the interface on which the embedded web server listens and also the value displayed in the ReturnURL. This should be set to the hostname only, and not to the full URL.

The default value is "localhost".

WebServerResponse:   The custom response that will be displayed to the user.

When GetAuthorization is called, the user will be redirected to the embedded web server upon completing authentication with the authorization server. This setting allows you to specify the HTML that will be sent to the user's browser.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the component adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The component only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the component will accept compressed data. It then will uncompress the data it has received. The component will handle data compressed by both gzip and deflate compression algorithms.

When True, the component adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the component will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the component throws an exception if the server does not support HTTP/2.

The default value is True.

AllowNTLMFallback:   Whether to allow fallback from Negotiate to NTLM when authenticating.

This configuration setting applies only when AuthScheme is set to Negotiate. If set to True, the component will automatically use New Technology LAN Manager (NTLM) if the server does not support Negotiate authentication. Note: The server must indicate that it supports NTLM authentication through the WWW-Authenticate header for the fallback from Negotiate to NTLM to take place. The default value is False.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP component can be extended with other security schemes in addition to the authorization schemes already implemented by the component.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the component.

If set to True, the URL passed to the component will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the component returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the component throws an exception.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the component throws an exception instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the component will perform a GET on the new location.

The default value is False. If set to True, the component will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the component.

This property specifies the HTTP version used by the component. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the component will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/2 is supported on all versions of Windows. If the Windows version is an earlier version than Windows 8.1/Windows Server 2012 R2, the internal security implementation will be used. If the Windows version is Window 8.1/Windows Server 2012 R2 or later, the system security libraries will be used by default.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If true, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If false, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is false.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxHeaders:   Instructs component to save the amount of headers specified that are returned by the server after a Header event has been fired.

This configuration setting should be set when the TransferredHeaders collection is to be populated when a Header event has been fired. This value represents the number of headers that are to be saved in the collection.

To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.

MaxHTTPCookies:   Instructs component to save the amount of cookies specified that are returned by the server when a SetCookie event is fired.

This configuration setting should be set when populating the Cookies collection as a result of an HTTP request. This value represents the number of cookies that are to be saved in the collection.

To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the component will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the component will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the component beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If User and Password are specified, this value is calculated using the algorithm specified by AuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by components that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the component.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the component.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the component will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the component will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified.

UsePlatformDeflate:   Whether to use the platform implementation to decompress compressed responses.

This configuration setting specifies whether the platform's deflate-algorithm implementation is used to decompress responses that use compression. If set to True (default), the platform implementation is used. If set to False, an internal implementation is used.

UsePlatformHTTPClient:   Whether or not to use the platform HTTP client.

When using this configuration setting, if True, the component will use the default HTTP client for the platform (URLConnection in Java, WebRequest in .NET, or CFHTTPMessage in Mac/iOS) instead of the internal HTTP implementation. This is important for environments in which direct access to sockets is limited or not allowed (e.g., in the Google AppEngine).

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the component will attempt to use the Proxy auto-config URL when establishing a connection and AutoDetect is set to True.

When True (default), the component will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

CloseStreamAfterTransfer:   If true, the component will close the upload or download stream after the transfer.

This setting determines whether the input or output stream is closed after the transfer completes. When set to True (default), all streams will be closed after a transfer is completed. In order to keep streams open after the transfer of data, set this to False. the default value is True.

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the component will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the component whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by components that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallListener:   If true, the component binds to a SOCKS firewall as a server (TCPClient only).

This entry is for TCPClient only and does not work for other components that descend from TCPClient.

If this entry is set, the component acts as a server. RemoteHost and RemotePort are used to tell the SOCKS firewall in which address and port to listen to. The firewall rules may ignore RemoteHost, and it is recommended that RemoteHost be set to empty string in this case.

RemotePort is the port in which the firewall will listen to. If set to 0, the firewall will select a random port. The binding (address and port) is provided through the ConnectionStatus event.

The connection to the firewall is made by calling the Connect method.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the component throws an exception.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by components that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the component throws an exception.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the component returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the component binds.

This must be set before a connection is attempted. It instructs the component to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the component will use IPv4 exclusively. When set to 1, the component will use IPv6 exclusively. To instruct the component to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback
UseNTLMv2:   Whether to use NTLM V2.

When authenticating with NTLM, this setting specifies whether NTLM V2 is used. By default this value is False and NTLM V1 will be used. Set this to True to use NTLM V2.

SSL Config Settings

CACertFilePaths:   The paths to CA certificate files when using Mono on Unix/Linux.

This setting specifies the paths on disk to CA certificate files when using Mono on Unix/Linux. It is not applicable in any other circumstances.

The value is formatted as a list of paths separated by semicolons. The component will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the component will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the component is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the component will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the component will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The component will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component throws an exception.

When set to 0 (default) the CRL check will not be performed by the component. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the component will use OCSP to check the validity of the server certificate. If set to 1 or 2, the component will first obtain the OCSP URL from the server certificate's OCSP extension. The component will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component throws an exception.

When set to 0 (default) the component will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the component will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30) [Platform Only]
SSL2 12 (Hex 0C) [Platform Only]

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the component will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnabledProtocols: SSL2 and SSL3 Notes:

SSL 2.0 and 3.0 are not supported by the component when the SSLProvider is set to internal. To use SSL 2.0 or SSL 3.0, the platform security API must have the protocols enabled and SSLProvider needs to be set to platform.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When SSLProvider is set to Internal this value is automatically set to true. This is needed for proper validation when using the internal provider.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the component will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the component will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available in Java or when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the component will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the component throws an exception.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The component will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the component does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a component is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these components: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseFIPSCompliantAPI:   Tells the component whether or not to use FIPS certified APIs.

When set to true, the component will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all components of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

Tells the component whether or not to use FIPS certified APIs.

When set to true, the component will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all components of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseFIPSCompliantAPI:   Tells the component whether or not to use FIPS certified APIs.

When set to true, the component will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all components of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

Tells the component whether or not to use FIPS certified APIs.

When set to true, the component will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all components of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Whether or not to use the system security libraries or an internal implementation.

When set to false, the component will use the system security libraries by default to perform cryptographic functions where applicable. In this case, calls to unmanaged code will be made. In certain environments, this is not desirable. To use a completely managed security implementation, set this setting to true.

Setting this configuration setting to true tells the component to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

If using the .NET Standard Library, this setting will be true on all platforms. The .NET Standard library does not support using the system security libraries.

Note: This setting is static. The value set is applicable to all components used in the application.

When this value is set, the product's system dynamic link library (DLL) is no longer required as a reference, as all unmanaged code is stored in that file.

Trappable Errors (OAuth Component)

OAuth Errors

169   Invalid parameter index (out of range).
801   No token specified in Token property.
802   No authorization URL specified.
803   No client Id specified in ClientId property.
804   No client secret specified in ClientSecret property.
805   No request token URL specified.
806   Unknown signature method.
807   Invalid URL.
808   Cryptographic error.
809   No verifier specified.
810   No access token URL specified.
811   Protocol error.
812   Invalid OAuth data.

The component may also return one of the following error codes, which are inherited from other components.

HTTP Errors

118   Firewall Error. Error description contains detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in URL
153   Specified URLScheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Can't open AttachedFile.

The component may also return one of the following error codes, which are inherited from other components.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the component is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
303   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).