SharePoint Component

Properties   Methods   Events   Config Settings   Errors  

The SharePoint component makes it easy to upload, download, and manage files and folder within SharePoint sites and document libraries.

Syntax

nsoftware.CloudStorage.Sharepoint

Remarks

The SharePoint component provides a simple interface to working with a SharePoint site document libraries. Capabilities include uploading and downloading files, strong encryption support, creating folders, moving and copying resources, listing SharePoint sites, and more.

To begin, first create an account and register your application with the Microsoft Graph API. Consult the Microsoft Graph API documentation for instructions on this process.

Authentication

This component requires authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth property to set the appropriate fields for the chosen ClientProfile and GrantType.

The component has the following default ServerAuthURL and ServerTokenURL fields. Additionally, below is a common scope for the component:

Authorization Server URL "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"
Token Server URL "https://login.microsoftonline.com/common/oauth2/v2.0/token"
Scopes "offline_access files.readwrite files.readwrite.all sites.readwrite.all"

Additionally, depending on how the application is registered (Ex. Multi-tenant) and what GrantType is selected (Ex. Client Credentials and Password), it may be required to use the tenant ID rather than "common" in the ServerAuthURL and ServerTokenURL fields. In the case of Client Credentials and Password grant types, it is also required to use the "default" scopes of the app registration. See below for examples of the modified URLs and scopes:

Authorization Server URL "https://login.microsoftonline.com/{TENANT_ID}/oauth2/v2.0/authorize"
Token Server URL "https://login.microsoftonline.com/{TENANT_ID}/oauth2/v2.0/token"
Scopes "https://graph.microsoft.com/.default"

Below is a brief description of the different ClientProfile and GrantType values that are supported by this component. For a more in-depth description of what needs to be set, refer to the service documentation.

Application Profile

This profile encompasses the most basic grant types that OAuth supports. When this profile is set, all the requests and response handling is done by the component. Depending on the grant type, this may involve launching a browser so a user can login to authenticate with a authorization server. It may also involve starting an embedded web server to receive a response from a redirect.

To start the authentication and authorization process, the Authorize method should be called. If the authorization and authentication was successful, then the AccessToken field will be populated. Additionally, if a refresh token was provided the RefreshToken field will be populated as well. These values of the fields are for informational purposes. The component will also cache these tokens along with when the AccessToken will be expired. When a method that makes requests to the service provider is called or the Authorize method is called the component will automatically check to see if the access token is expired. If it is, it will then automatically try to get a new AccessToken. If the Authorize method was not used and user interaction would be required, the component will throw an error which can be caught. When user interaction is needed depends on what grant type is set in the GrantType field. To force the component to only check the access token when the Authorize method is called, the OAuthAutomaticRefresh configuration setting can be set to false.

A brief description of the supported values for the GrantType field are below. For more information, see the service documentation.

Authorization Code

When using the Authorization Code grant type, the component will use an authorization code to get an access token. For this GrantType the component expects a ClientId, ClientSecret, ServerAuthURL, and ServerTokenURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the component will parse the authorization code, setting the AuthorizationCode field, from the redirect. Immediately, the component will make a request to the token server to exchange the authorization code for an access token. The token server will return an access token and possibly a refresh token. If the RefreshToken field is set, or a refresh token is cached, then the component will not launch the browser and use the refresh token in its request to the token server instead of an authorization code.

Example: Sharepoint sharepoint = new Sharepoint(); sharepoint.OAuth.ClientProfile = OAuthClientProfiles.cocpApplication; sharepoint.OAuth.GrantType = OAuthGrantTypes.cogtAuthorizationCode; sharepoint.OAuth.ClientId = CLIENT_ID; sharepoint.OAuth.ClientSecret = CLIENT_SECRET; sharepoint.OAuth.AuthorizationScope = "offline_access files.readwrite files.readwrite.all"; sharepoint.Authorize();

Client Credentials

When using the Client Credentials grant type, the component will act as a service instead of authorizing and authenticating as a user. This allows for the component to avoid user interaction. This is typically used when running in an application that can not have user access. This grant type requires additional set up to be done in the service providers portal before it can be used. For this GrantType the component expects a ClientId, ClientSecret, and ServerTokenURL to be set. When the Authorize method is called, the component will make a request to the token server for an access token. The token server will return an access token if the application has the authorization to do so. When this access token is expired, the component will automatically (see above for detailed description) make a new request to get a fresh one.

Implicit

Note: This grant type is considered insecure and should only be used when necessary.

When using the Implicit grant type, the component will request the authorization server to get an access token. For this GrantType the component expects a ClientId, ClientSecret, and ServerAuthURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the component will parse the access token from the redirect.

A disadvantage of the grant type is that can not use a refresh token to silently get a new access token. Most service providers offer a way to silently get a new access token. See the service documentation for specifics. This means the component will not be able to automatically get a fresh token once it expires.

Password

Note: This grant type is considered insecure and should only be used when necessary.

When using the Resource Owner Password Credentials grant type, the component will authenticate as the resource owner. This allows for the component to avoid user interaction. This grant type often has specific limitations put on it by the service provider. See the service documentation for more details.

For this GrantType the component requires OAuthPasswordGrantUsername, ClientSecret, and ServerTokenURL to be set. The ClientSecret should be set to the password of the account instead of a typical secret. In some cases, the ClientId also needs to be set. When the Authorize method is called, the component will make a request to the token server for an access token using the username and password. The token server will return an access token if the authentication was successful. When this access token is expired, the component will automatically (see above for detailed description) make a new request to get a fresh one.

Web Profile

This profile is similar to setting the component to the Application profile and Authorization Code grant type except the component will not launch the browser. It is typically used in situations where there is a back-end that is supporting some front end. This profile expects that ClientId, ClientSecret, ServerAuthURL, ServerTokenURL, and the ReturnURL fields to be set. Before calling the Authorize method, the WebAuthURL field should be queried to get a URL. This URL should be used to redirect the user to the authorization page for the service provider. The redirect_uri parameter of this URL is mapped to the ReturnURL field. The ReturnURL field should be set to some web server that will parse the authorization code out of the query parameter from the redirect. Once the authorization code is parsed, it should be passed back to the server where it is then set to the AuthorizationCode field. Once that is set, the Authorize method can be called to exchange the authorization code for an access token and refresh token if provided. The component will then cache these values like normal and use them to make requests. If the RefreshToken field is set, or a refresh token is cached, then the Authorize method can immediately be called to make a request to the token server to get a new access token.

External OAuth Support

For complex profiles or grant types, or for more control of the flow, it is possible to perform OAuth authentication using the OAuth component or a separate process. Once complete you should have an authorization string which looks like:
Bearer ACCESS_TOKEN_VALUE

Assign this value to the Authorization property before attempting any operations. Setting the Authorization property will cause the component to ignore the values set in the OAuth property.

For Example: Oauth oauth = new Oauth(); oauth.ClientId = "CLIENT_ID"; oauth.ClientSecret = "CLIENT_SECRET; oauth.ServerAuthURL = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"; oauth.ServerTokenURL = "https://login.microsoftonline.com/common/oauth2/v2.0/token"; oauth.AuthorizationScope = "offline_access files.readwrite files.readwrite.all sites.readwrite.all"; oauth.GrantType = OauthGrantTypes.ogtAuthorizationCode; sharepoint.Authorization = oauth.GetAuthorization(); Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

Note: There are a couple of extra factors to consider when doing OAuth for SharePoint; please refer to the Authorization property documentation for more information.

Listing Resources

ListResources lists resources within the folder resource currently selected by RemoteId or RemotePath. Calling this method will fire the ResourceList event once for each resource, and will also populate the Resources collection.

If there are still more resources available to list when this method returns, the ResourceMarker property will be populated. Continue to call this method until ResourceMarker is empty to accumulate all pages of results in the Resources collection. // ResourceList event handler. sharepoint.OnResourceList += (s, e) => { Console.WriteLine(e.Name); }; // (Assume that the RemoteId property isn't set; it takes precedence if it is.) sharepoint.RemotePath = "/work_files/serious_business/cats"; do { sharepoint.ListResources(); for (int i = 0; i < sharepoint.Resources.Count; i++) { // Process resources here. } } while (!string.IsNullOrEmpty(sharepoint.ResourceMarker));

Downloading Files

The DownloadFile method downloads the file resource currently selected by RemoteId or RemotePath.

If a stream has been specified using SetDownloadStream, the file data will be sent through it. If a stream is not specified, and LocalFile is set, the file will be saved to the specified location; otherwise, the file data will be held by ResourceData.

To download and decrypt an encrypted file, set EncryptionAlgorithm and EncryptionPassword before calling this method.

Download Notes

In the simplest use-case, downloading a file looks like this: sharepoint.LocalFile = "../MyFile.zip"; sharepoint.RemoteId = sharepoint.Resources[0].Id; sharepoint.DownloadFile();

Resuming Downloads

The component also supports resuming failed downloads by using the StartByte property. If a download is interrupted, set StartByte to the appropriate offset before calling this method to resume the download. string downloadFile = "../MyFile.zip"; sharepoint.LocalFile = downloadFile; sharepoint.RemoteId = sharepoint.Resources[0].Id; sharepoint.DownloadFile(); //The transfer is interrupted and DownloadFile() above fails. Later, resume the download: //Get the size of the partially downloaded file sharepoint.StartByte = new FileInfo(downloadFile).Length; sharepoint.DownloadFile();

Resuming Encrypted File Downloads

Resuming encrypted file downloads is only supported when LocalFile was set in the initial download attempt.

If LocalFile is set when beginning an encrypted download, the component creates a temporary file in TempPath to hold the encrypted data until the download is complete. If the download is interrupted, DownloadTempFile will be populated with the path of the temporary file that holds the partial data.

To resume, DownloadTempFile must be populated, along with StartByte, to allow the remainder of the encrypted data to be downloaded. Once the encrypted data is downloaded it will be decrypted and written to LocalFile. sharepoint.LocalFile = "../MyFile.zip"; sharepoint.EncryptionPassword = "password"; sharepoint.RemoteId = sharepoint.Resources[0].Id; sharepoint.DownloadFile(); //The transfer is interrupted and DownloadFile() above fails. Later, resume the download: //Get the size of the partially download temp file sharepoint.StartByte = new FileInfo(sharepoint.Config("DownloadTempFile")).Length; sharepoint.DownloadFile();

Uploading Files

The UploadFile method uploads new file resources to the folder resource currently selected by RemoteId or RemotePath.

If SetUploadStream has been used to set an upload stream, it will take priority as the file data source. If LocalFile is set the file will be uploaded from the specified path. If LocalFile is not set the data in ResourceData will be used.

To encrypt the file before uploading it, set EncryptionAlgorithm and EncryptionPassword.

Upload Notes

SharePoint offers two ways to upload a file. For smaller files a simple upload option is provided to upload data in one request. This is the default option. For larger files, uploads can be fragmented into multiple pieces, allowing resuming of uploads that may be interrupted.

Simple

By default the component uses the simple upload mechanism. sharepoint.LocalFile = "../MyFile.zip"; sharepoint.UploadFile("MyFile.zip");

Resumable

To enable resumable uploads set UseResumableUpload to true. This is recommended for large files. The component will automatically fragment the specified file into smaller pieces and upload each individually. FragmentSize may be set to specify the size of the fragment if desired. The default fragment size is 10 MB.

When UseResumableUpload is set to true and UploadFile is called, a resumable upload session is started by the component. ResumeURL is populated with a URL identifying the session (this value may be needed for additional operations if the upload does not complete normally).

During a resumable upload, the FragmentComplete event fires after each fragment is uploaded to indicate overall progress. The component also updates StartByte as necessary to indicate the current offset in the file.

If the upload is interrupted for any reason, resuming it is easy. First, verify that ResumeURL and StartByte are populated (if the same instance of the component is used, they should already be populated, and no special action should be needed). If uploading from a stream, be sure to reset its position to where it was the first time the upload was started (typically the beginning). Then call UploadFile again to resume the upload at the specified StartByte offset.

Note that if the upload is not resumed after some time the upload session will expire. PollUploadStatus may be used to check the status of a resumable upload, including when it will expire (which is stored in the UploadExpDate configuration setting). An interrupted upload can be aborted explicitly using the AbortUpload method. sharepoint.LocalFile = "../MyFile.zip"; sharepoint.UploadFile("MyFile.zip"); //The transfer is interrupted and UploadFile() above fails. Later, resume the download. //Using the same instance StartByte and ResumeURL are already populated from the previous //upload attempt. sharepoint.UploadFile("MyFile.zip"); MemoryStream uploadStream = new MemoryStream(File.ReadAllBytes("../MyFile.zip")); sharepoint.SetUploadStream(uploadStream); sharepoint.UploadFile("MyFile.zip"); //The transfer is interrupted and UploadFile() above fails. Later, resume the download. //Using the same instance StartByte and ResumeURL are already populated from the previous //upload attempt. //You MUST reset the stream's position to where it was when you first started the upload! uploadStream.Position = 0; sharepoint.UploadFile("MyFile.zip");

Additional Functionality

The SharePoint component offers advanced functionality beyond simple uploads and downloads. For instance:

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

AuthorizationOAuth 2.0 Authorization Token
ChangeMarkerA marker indicating what page of changes to return next.
CopiedResourceIdThe Id of a newly-copied resource.
CopyPercentDoneProgress percentage of a copy operation.
CopyStatusStatus of a copy operation.
DocumentLibrariesA collection of document libraries.
DocumentLibrarySelects a document library.
DocumentLibraryMarkerA marker indicating what page of document libraries to return next.
EncryptionAlgorithmThe encryption algorithm.
EncryptionPasswordThe encryption password.
FirewallA set of properties related to firewall access.
IdleThe current status of the component.
LocalFileThe location of the local file.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
NextChangeMarkerA marker indicating what page of changes to return in the future.
OAuthThis property holds the OAuth Settings.
OtherHeadersThis property includes other headers as determined by the user (optional).
OverwriteWhether to overwrite the local or remote file.
ParsedHeadersThis property includes a collection of headers returned from the last request.
ProxyThis property includes a set of properties related to proxy access.
QueryParamsAdditional query parameters to be included in the request.
RangeThe range of bytes to request.
RemoteIdSelects a remote resource by Id.
RemotePathSelects a remote resource by path.
ResourceDataThe data that was downloaded, or that should be uploaded.
ResourceMarkerA marker indicating what page of resources to return next.
ResourcesA collection of resources.
ResumeURLThe resumable upload URL.
SearchMarkerA marker indicating what page of search results to return next.
SiteIdSelects a SharePoint site.
SitesA collection of sites.
SSLAcceptServerCertInstructs the component to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThe certificate to be used during SSL negotiation.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertThe server certificate for the last established connection.
StartByteThe byte offset from which to start the upload or download.
TimeoutA timeout for the component.
UseResumableUploadWhether to use resumable uploads.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AbortUploadAborts the current resumable upload session.
AddQueryParamAdds a query parameter to the QueryParams properties.
AuthorizeGet the authorization string required to access the protected resource.
CalcAuthorizationCalculates the Authorization header based on provided credentials.
ConfigSets or retrieves a configuration setting.
CopyResourceCopies the currently selected resource.
CreateFolderCreates a new folder resource.
CreateLinkCreates a resource sharing link.
DeleteResourceDeletes the currently selected resource.
DownloadFileDownloads the currently selected file resource.
GetCurrentChangeMarkerGets the most current change marker.
GetDocumentLibraryInfoGets information about the currently selected document library.
GetResourceInfoGets information about the currently selected resource.
InterruptInterrupt the current method.
ListChangesLists changes to resources in the currently selected document library.
ListDocumentLibrariesLists the document libraries in the current site.
ListResourcesLists resources in the currently selected folder.
ListSitesList the sites currently accessible by the authenticated entity.
MoveResourceMoves the currently selected resource.
PollCopyStatusGets the status of a copy operation.
PollUploadStatusGets the status of the current resumable upload session.
ResetResets the component to its initial state.
SearchSearches for resources that match the specified query.
SendCustomRequestSends a custom request to the Microsoft Graph API.
SetDownloadStreamSets the stream to which downloaded data will be written.
SetUploadStreamSets the stream from which data is read when uploading.
UpdateResourceUpdates the currently selected resource.
UploadFileUploads a new file resource.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

DocumentLibraryListFires once for each document library returned when listing document libraries.
EndTransferThis event fires when a document finishes transferring.
ErrorInformation about errors during data delivery.
FragmentCompleteFires after each fragment of a resumable upload is completed.
HeaderThis event is fired every time a header line comes in.
LogThis event fires once for each log message.
ProgressFires during an upload or download to indicate transfer progress.
ResourceListFires once for each resource returned when listing resources or changes.
SiteListFires once for each site returned when listing sites.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferThis event fires when a document starts transferring (after the headers).
TransferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AccumulatePagesWhether the component should accumulate subsequent pages of results when listing them.
ClientCreatedTimeThe client-side creation time.
ClientModifiedTimeThe client-side last modified time.
CopyStatusURLThe URL from which copy status information is obtained.
CopyToDocumentLibraryThe Id of the document library to copy resources to.
CreateLinkScopeThe access scope that should be used to create links.
DownloadTempFileThe temporary file used when downloading encrypted data.
EncryptionIVThe initialization vector to be used for encryption/decryption.
EncryptionKeyThe key to use during encryption/decryption.
EncryptionPasswordKDFThe KDF algorithm to use during password based encryption and decryption.
EndpointThe Microsoft Graph endpoint that the component should use.
FragmentSizeThe fragment size.
ListSitesParamsSpecifies the exact endpoint used by the ListSites method.
MaxResultsThe maximum number of results to return.
OAuthAccessTokenExpirationThe lifetime of the access token.
OAuthAuthorizationTokenTypeThe type of access token returned.
OAuthAutomaticRefreshWhether or not to refresh an expired access token automatically.
OAuthBrowserResponseTimeoutSpecifies the amount of time to wait for a response from the browser.
OAuthIncludeEmptyRedirectURIWhether an empty redirect_uri parameter is included in requests.
OAuthJWTPayloadThe payload of the JWT access token if present.
OAuthJWTXChildCountThe number of child elements of the current element.
OauthJWTXChildName[i]The name of the child element.
OAuthJWTXChildXText[i]The inner text of the child element.
OAuthJWTXElementThe name of the current element.
OauthJWTXParentThe parent of the current element.
OAuthJWTXPathProvides a way to point to a specific element in the returned payload of a JWT based access token.
OAuthJWTXSubTreeA snapshot of the current element in the document.
OAuthJWTXTextThe text of the current element.
OAuthParamCountSpecifies the number of additional parameters variables to include in the request.
OAuthParamName[i]Specifies the parameter name at the specified index.
OAuthParamValue[i]Specifies the parameter value at the specified index.
OAuthPasswordGrantUsernameUsed in the Resource Owner Password grant type.
OAuthPKCEChallengeEncodingThe PKCE code challenge method to use.
OAuthPKCEVerifierThe PKCE verifier used to generate the challenge.
OAuthReUseWebServerDetermines if the same server instance is used between requests.
OAuthUsePKCESpecifies if PKCE should be used.
OAuthWebServerActiveSpecifies and controls whether the embedded web server is active.
OAuthWebServerCertStoreThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStorePasswordThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStoreTypeThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertSubjectThe certificate with private key to use when SSL is enabled.
OAuthWebServerFailedResponseThe custom response that will be displayed to the user if authentication failed.
OAuthWebServerHostThe hostname used by the embedded web server displayed in the ReturnURL.
OAuthWebServerPortThe local port on which the embedded web server listens.
OAuthWebServerResponseThe custom response that will be displayed to the user.
OAuthWebServerSSLEnabledWhether the web server requires SSL connections.
ProgressAbsoluteWhether the component should track transfer progress absolutely.
ProgressStepHow often the progress event should be fired, in terms of percentage.
RawRequestReturns the data that was sent to the server.
RawResponseReturns the data that was received from the server.
RelativePathA resource path, relative to the currently selected folder Id, to use.
RenameIfExistsWhether to rename newly-created resources in the event of a name conflict.
ResourceClientCreatedTime[i]The client-side creation timestamp of the specified resource.
ResourceClientModifiedTime[i]The client-side last modified timestamp of the specified resource.
SitesDisplayName[i]The display name of the specified site.
TempPathThe path to the directory where temporary files are created.
UploadExpDateThe expiration of the resumable upload session.
UserIdSets the Id of the user to connect with.
XChildCountThe number of child elements of the current element.
XChildName[i]The name of the child element.
XChildXText[i]The inner text of the child element.
XElementThe name of the current element.
XParentThe parent of the current element.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XSubTreeA snapshot of the current element in the document.
XTextThe text of the current element.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AllowNTLMFallbackWhether to allow fallback from Negotiate to NTLM when authenticating.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the component.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the component will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the component.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxHeadersInstructs component to save the amount of headers specified that are returned by the server after a Header event has been fired.
MaxHTTPCookiesInstructs component to save the amount of cookies specified that are returned by the server when a SetCookie event is fired.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the component.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UsePlatformDeflateWhether to use the platform implementation to decompress compressed responses.
UsePlatformHTTPClientWhether or not to use the platform HTTP client.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
CloseStreamAfterTransferIf true, the component will close the upload or download stream after the transfer.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the component whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallListenerIf true, the component binds to a SOCKS firewall as a server (TCPClient only).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the component binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
UseNTLMv2Whether to use NTLM V2.
CACertFilePathsThe paths to CA certificate files when using Mono on Unix/Linux.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
GUIAvailableTells the component whether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseFIPSCompliantAPITells the component whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

Authorization Property (SharePoint Component)

OAuth 2.0 Authorization Token

Syntax

public string Authorization { get; set; }
Public Property Authorization As String

Default Value

""

Remarks

This component supports authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth property, using the OAuth component or a separate process. If using the OAuth property, then the Authorization property will not be used. Once complete you should have an authorization string which looks like:

Bearer ACCESS_TOKEN
Assign this value to the Authorization property before attempting any operations.

Authorization Notes

Microsoft's OAuth system is heavily integrated into Azure Active Directory, which has undergone a number of restructurings in recent years. The task of registering an application for use with Microsoft Graph (or any other Microsoft service that supports OAuth authentication) is a common point of confusion, especially given the continued availability of old documentation about Azure AD.

At this time, the most straightforward instructions available for registering an application for use with Microsoft Graph can be found on Register your app page of the Microsoft Graph API documentation. One of the steps on that page is selecting the application's supported account types. In most cases, the "Accounts in any organizational directory and personal Microsoft accounts" option is the most appropriate.

Once the application is registered, refer to the instructions on the Get access on behalf of a user page of the Microsoft Graph API documentation for information about what endpoints to use with the OAuth component for authentication. Pay special attention to the description of the possible value for the {tenent} segment of the OAuth endpoints.

Refer to the Microsoft Graph API's permissions documentation for more information about the OAuth scopes that Microsoft Graph supports.

ChangeMarker Property (SharePoint Component)

A marker indicating what page of changes to return next.

Syntax

public string ChangeMarker { get; set; }
Public Property ChangeMarker As String

Default Value

""

Remarks

This property will be populated when ListChanges is called if the results are paged and there are more pages. To list all changes, continue to call ListChanges until this property returns empty string.

Setting ChangeMarker will cause NextChangeMarker to be set to empty string.

Refer to ListChanges for more information.

This property is not available at design time.

CopiedResourceId Property (SharePoint Component)

The Id of a newly-copied resource.

Syntax

public string CopiedResourceId { get; }
Public ReadOnly Property CopiedResourceId As String

Default Value

""

Remarks

This property reflects the Id of a newly-copied resource. It is populated after the PollCopyStatus method is called if the copy operation has completed successfully (or cleared if the copy operation is still in progress, or has failed).

This property is read-only and not available at design time.

CopyPercentDone Property (SharePoint Component)

Progress percentage of a copy operation.

Syntax

public string CopyPercentDone { get; }
Public ReadOnly Property CopyPercentDone As String

Default Value

""

Remarks

This property reflects the progress of a copy operation, as a percentage (e.g., 87.3). It is populated after the PollCopyStatus method is called.

This property is read-only and not available at design time.

CopyStatus Property (SharePoint Component)

Status of a copy operation.

Syntax

public string CopyStatus { get; }
Public ReadOnly Property CopyStatus As String

Default Value

""

Remarks

This property reflects the status of a copy operation. It is populated after the PollCopyStatus method is called. Possible values strings are:

  • notStarted
  • inProgress
  • completed
  • updating
  • failed
  • waiting

This property is read-only and not available at design time.

DocumentLibraries Property (SharePoint Component)

A collection of document libraries.

Syntax

public SharePointDocumentLibraryList DocumentLibraries { get; }
Public ReadOnly Property DocumentLibraries As SharePointDocumentLibraryList

Remarks

This collection holds a list of SharePoint document libraries.

Calling ListDocumentLibraries or GetDocumentLibraryInfo will populate this collection.

This property is read-only and not available at design time.

Please refer to the SharePointDocumentLibrary type for a complete list of fields.

DocumentLibrary Property (SharePoint Component)

Selects a document library.

Syntax

public string DocumentLibrary { get; set; }
Public Property DocumentLibrary As String

Default Value

""

Remarks

This property can be set to the Id of a specific document library to select it for use.

When this property is empty (default), the component uses the site's, defined by the SiteId, default document library.

This property is not available at design time.

DocumentLibraryMarker Property (SharePoint Component)

A marker indicating what page of document libraries to return next.

Syntax

public string DocumentLibraryMarker { get; set; }
Public Property DocumentLibraryMarker As String

Default Value

""

Remarks

This property will be populated when ListDocumentLibraries is called if the results are paged and there are more pages. To list all document libraries, continue to call ListDocumentLibraries until this property returns empty string.

Refer to ListDocumentLibraries for more information

This property is not available at design time.

EncryptionAlgorithm Property (SharePoint Component)

The encryption algorithm.

Syntax

public SharepointEncryptionAlgorithms EncryptionAlgorithm { get; set; }

enum SharepointEncryptionAlgorithms { eaAES, eaBlowfish, eaCAST, eaDES, eaIDEA, eaRC2, eaRC4, eaTEA, eaTripleDES, eaTwofish, eaRijndael, eaChaCha, eaXSalsa20 }
Public Property EncryptionAlgorithm As SharepointEncryptionAlgorithms

Enum SharepointEncryptionAlgorithms eaAES eaBlowfish eaCAST eaDES eaIDEA eaRC2 eaRC4 eaTEA eaTripleDES eaTwofish eaRijndael eaChaCha eaXSalsa20 End Enum

Default Value

0

Remarks

This property specifies the encryption algorithm to be used. The maximum allowable key size is automatically used for the selected algorithm. Possible values are:

Algorithm Key Size
0 (eaAES - default) 256
1 (eaBlowfish) 448
2 (eaCAST) 128
3 (eaDES) 64
4 (eaIDEA) 128
5 (eaRC2) 128
6 (eaRC4) 2048
7 (eaTEA) 128
8 (eaTripleDES) 192
9 (eaTwofish) 256
10 (eaRijndael) 256
11 (eaChaCha) 256
12 (eaXSalsa20) 256

EncryptionPassword Property (SharePoint Component)

The encryption password.

Syntax

public string EncryptionPassword { get; set; }
Public Property EncryptionPassword As String

Default Value

""

Remarks

If this property is populated when UploadFile or DownloadFile is called, the component will attempt to encrypt or decrypt the data before uploading or after downloading it.

The component uses the value specified here to generate the necessary encryption Key and IV values using the PKCS5 password digest algorithm. This provides a simpler alternative to creating and managing Key and IV values directly.

However, it is also possible to explicitly specify the Key and IV values to use by setting the EncryptionKey and EncryptionIV configuration settings. This may be necessary if, e.g., the data needs to be encrypted/decrypted by another utility which generates Key and IV values differently.

This property is not available at design time.

Firewall Property (SharePoint Component)

A set of properties related to firewall access.

Syntax

public Firewall Firewall { get; set; }
Public Property Firewall As Firewall

Remarks

This is a Firewall type property which contains fields describing the firewall through which the component will attempt to connect.

Please refer to the Firewall type for a complete list of fields.

Idle Property (SharePoint Component)

The current status of the component.

Syntax

public bool Idle { get; }
Public ReadOnly Property Idle As Boolean

Default Value

True

Remarks

Idle will be False if the component is currently busy (communicating and/or waiting for an answer), and True at all other times.

This property is read-only.

LocalFile Property (SharePoint Component)

The location of the local file.

Syntax

public string LocalFile { get; set; }
Public Property LocalFile As String

Default Value

""

Remarks

This property specifies the location of a file on disk. This is used as the source file when calling UploadFile or UpdateResource, and as the destination file when calling DownloadFile.

Note: Setting this property to a non-empty value will discard any streams set using SetDownloadStream and SetUploadStream. Similarly, passing a non-null value to either of the aforementioned methods will clear this property.

LocalHost Property (SharePoint Component)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

public string LocalHost { get; set; }
Public Property LocalHost As String

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

NextChangeMarker Property (SharePoint Component)

A marker indicating what page of changes to return in the future.

Syntax

public string NextChangeMarker { get; set; }
Public Property NextChangeMarker As String

Default Value

""

Remarks

This property will be populated when ListChanges is called if there are no more changes to list.

This property will be populated with the most current change marker if GetCurrentChangeMarker is called.

Setting NextChangeMarker will cause ChangeMarker to be set to empty string.

Refer to ListChanges for more information.

This property is not available at design time.

OAuth Property (SharePoint Component)

This property holds the OAuth Settings.

Syntax

public OAuthSettings OAuth { get; }
Public ReadOnly Property OAuth As OAuthSettings

Remarks

This property is used to define the necessary fields to authenticate with the service provider. See the introduction for more information.

This property is read-only and not available at design time.

Please refer to the OAuthSettings type for a complete list of fields.

OtherHeaders Property (SharePoint Component)

This property includes other headers as determined by the user (optional).

Syntax

public string OtherHeaders { get; set; }
Public Property OtherHeaders As String

Default Value

""

Remarks

This property can be set to a string of headers to be appended to the HTTP request headers created from other properties like ContentType and From.

The headers must follow the format Header: Value as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this property with caution. If this property contains invalid headers, HTTP requests may fail.

This property is useful for extending the functionality of the component beyond what is provided.

This property is not available at design time.

Overwrite Property (SharePoint Component)

Whether to overwrite the local or remote file.

Syntax

public bool Overwrite { get; set; }
Public Property Overwrite As Boolean

Default Value

False

Remarks

When calling DownloadFile, this property determines if LocalFile should be overwritten if it already exists.

When calling UploadFile, this property determines if the remote file should be overwritten if it already exists. If the RenameIfExists configuration setting is enabled, this property is ignored and the server will renamed the newly-uploaded file instead (if necessary).

ParsedHeaders Property (SharePoint Component)

This property includes a collection of headers returned from the last request.

Syntax

public HeaderList ParsedHeaders { get; }
Public ReadOnly Property ParsedHeaders As HeaderList

Remarks

This property contains a collection of headers returned from the last request. Whenever headers are returned from the server, the headers are parsed into a collection of headers. Each Header in this collection contains information describing that header.

MaxHeaders can be used to control the maximum number of headers saved.

This collection is indexed from 0 to count -1.

This property is read-only and not available at design time.

Please refer to the Header type for a complete list of fields.

Proxy Property (SharePoint Component)

This property includes a set of properties related to proxy access.

Syntax

public Proxy Proxy { get; set; }
Public Property Proxy As Proxy

Remarks

This property contains fields describing the proxy through which the component will attempt to connect.

Please refer to the Proxy type for a complete list of fields.

QueryParams Property (SharePoint Component)

Additional query parameters to be included in the request.

Syntax

public QueryParamList QueryParams { get; }
Public Property QueryParams As QueryParamList

Remarks

This is a collection of query parameters that will be added to the request. Parameters can be added via the AddQueryParam method.

Please refer to the QueryParam type for a complete list of fields.

Range Property (SharePoint Component)

The range of bytes to request.

Syntax

public string Range { get; set; }
Public Property Range As String

Default Value

""

Remarks

This property specifies the range of bytes to request from the server. If this property is non-empty when a DownloadFile request is being constructed, a header like Range: bytes=Range will be added to the request, with Range substituted with the specified value.

There are two valid formats for this property's value:

  • StartByte-
  • StartByte-EndByte

Note: If the StartByte property is greater than zero when DownloadFile is called (i.e., when a download is being resumed), and this property is non-empty, the component will automatically advance the StartByte value in the specified range by StartByte bytes when sending the Range header to the server. This ensures that the previously-downloaded data at the start of the specified range is not downloaded again when the download is resumed.

This property is not available at design time.

RemoteId Property (SharePoint Component)

Selects a remote resource by Id.

Syntax

public string RemoteId { get; set; }
Public Property RemoteId As String

Default Value

""

Remarks

This property selects a remote file or folder resource to operate against using its resource Id.

Remote Id and Path Notes

Keep the following things in mind when setting the RemoteId and/or RemotePath properties:

  • If both RemoteId and RemotePath are set, RemoteId is used.
  • The Id or path provided must always be for a resource that resides in the document library currently selected by DocumentLibrary.
  • Some methods operate against only file or only folder resources; while others can operate against either one. Calling a method while RemoteId/RemotePath is set to the Id/path of a resource whose type is unsupported will cause the server to return an error; use the table below to determine which resource types each method supports.

    Key: X = Supported; - = Not supported.

  • Methods that support only folder resources can also operate against the root of the currently selected document library, just clear both RemoteId and RemotePath.
  • Some methods may have other restrictions, refer to each one for more information.

Note: The rules regarding acceptable resource types still apply if using the RelativePath configuration setting in tandem with this property. That is, ensure that the resource that the relative path resolves to is of an acceptable type.

This property is not available at design time.

RemotePath Property (SharePoint Component)

Selects a remote resource by path.

Syntax

public string RemotePath { get; set; }
Public Property RemotePath As String

Default Value

""

Remarks

This property selects a remote file or folder resource to operate against using its path. The path provided must be absolute (that is, relative to the root of the currently selected document library).

Remote Id and Path Notes

Keep the following things in mind when setting the RemoteId and/or RemotePath properties:

  • If both RemoteId and RemotePath are set, RemoteId is used.
  • The Id or path provided must always be for a resource that resides in the document library currently selected by DocumentLibrary.
  • Some methods operate against only file or only folder resources; while others can operate against either one. Calling a method while RemoteId/RemotePath is set to the Id/path of a resource whose type is unsupported will cause the server to return an error; use the table below to determine which resource types each method supports.

    Key: X = Supported; - = Not supported.

  • Methods that support only folder resources can also operate against the root of the currently selected document library, just clear both RemoteId and RemotePath.
  • Some methods may have other restrictions, refer to each one for more information.

This property is not available at design time.

ResourceData Property (SharePoint Component)

The data that was downloaded, or that should be uploaded.

Syntax

public string ResourceData { get; set; }
public byte[] ResourceDataB { get; set; }
Public Property ResourceData As String
Public Property ResourceDataB As Byte()

Default Value

""

Remarks

This property is populated with file data after calling DownloadFile if SetDownloadStream and LocalFile are not set.

This property can also be set before calling UploadFile; its data will be uploaded if SetUploadStream and LocalFile are not set.

This property is not available at design time.

ResourceMarker Property (SharePoint Component)

A marker indicating what page of resources to return next.

Syntax

public string ResourceMarker { get; set; }
Public Property ResourceMarker As String

Default Value

""

Remarks

This property will be populated when ListResources is called if the results are paged and there are more pages. To list all resources, continue to call ListResources until this property returns empty string.

Refer to ListResources for more information.

This property is not available at design time.

Resources Property (SharePoint Component)

A collection of resources.

Syntax

public SharePointResourceList Resources { get; }
Public Property Resources As SharePointResourceList

Remarks

This collection holds a list of file and folder resources.

Calling ListResources, GetResourceInfo, Search, or ListChanges will populate this collection.

Also see the UpdateResource method for information on how it uses this collection.

This property is not available at design time.

Please refer to the SharePointResource type for a complete list of fields.

ResumeURL Property (SharePoint Component)

The resumable upload URL.

Syntax

public string ResumeURL { get; set; }
Public Property ResumeURL As String

Default Value

""

Remarks

This property holds the URL of the resumable upload session. This is populated by the component automatically when UseResumableUpload is set to true and UploadFile is called to initiate a new upload.

This must be set in order to resume an interrupted upload. See UploadFile for details.

This property is not available at design time.

SearchMarker Property (SharePoint Component)

A marker indicating what page of search results to return next.

Syntax

public string SearchMarker { get; set; }
Public Property SearchMarker As String

Default Value

""

Remarks

This property will be populated when Search is called if the results are paged and there are more pages. To list all search results, continue to call Search until this property returns empty string.

Refer to Search for more information.

This property is not available at design time.

SiteId Property (SharePoint Component)

Selects a SharePoint site.

Syntax

public string SiteId { get; set; }
Public Property SiteId As String

Default Value

""

Remarks

This property can be set to the Id of a specific SharePoint site to select it for use. When empty (default), the component will use the root site for the authenticated entity.

Sites Property (SharePoint Component)

A collection of sites.

Syntax

public SharePointSiteList Sites { get; }
Public ReadOnly Property Sites As SharePointSiteList

Remarks

This collection holds a list of sites (or subsites) for the currently authenticated user or application. Calling ListSites will populate this collection.

This property is read-only and not available at design time.

Please refer to the SharePointSite type for a complete list of fields.

SSLAcceptServerCert Property (SharePoint Component)

Instructs the component to unconditionally accept the server certificate that matches the supplied certificate.

Syntax

public Certificate SSLAcceptServerCert { get; set; }
Public Property SSLAcceptServerCert As Certificate

Remarks

If it finds any issues with the certificate presented by the server, the component will normally terminate the connection with an error.

You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

Please note that this functionality is provided only for cases where you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.

Please refer to the Certificate type for a complete list of fields.

SSLCert Property (SharePoint Component)

The certificate to be used during SSL negotiation.

Syntax

public Certificate SSLCert { get; set; }
Public Property SSLCert As Certificate

Remarks

The digital certificate that the component will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the Encoded field to the encoded certificate. To select a certificate, use the store and subject fields.

Please refer to the Certificate type for a complete list of fields.

SSLProvider Property (SharePoint Component)

This specifies the SSL/TLS implementation to use.

Syntax

public SharepointSSLProviders SSLProvider { get; set; }

enum SharepointSSLProviders { sslpAutomatic, sslpPlatform, sslpInternal }
Public Property SSLProvider As SharepointSSLProviders

Enum SharepointSSLProviders sslpAutomatic sslpPlatform sslpInternal End Enum

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the component will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The component will select a provider depending on the current platform.

When Automatic is selected, on Windows the component will use the platform implementation. On Linux/macOS the component will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used on all platforms.

The .NET Standard library will always use the internal implementation on all platforms.

SSLServerCert Property (SharePoint Component)

The server certificate for the last established connection.

Syntax

public Certificate SSLServerCert { get; }
Public ReadOnly Property SSLServerCert As Certificate

Remarks

SSLServerCert contains the server certificate for the last established connection.

SSLServerCert is reset every time a new connection is attempted.

This property is read-only.

Please refer to the Certificate type for a complete list of fields.

StartByte Property (SharePoint Component)

The byte offset from which to start the upload or download.

Syntax

public long StartByte { get; set; }
Public Property StartByte As Long

Default Value

0

Remarks

This property may be set to resume an upload or download; it specifies the offset in the file (or stream, when uploading) from which to resume. See UploadFile and DownloadFile for details about resuming uploads and downloads.

When uploading from a stream, the component will always seek forward in the stream if the value of StartByte is greater than 0 when UploadFile is called. Keep this in mind when resuming interrupted uploads.

This property is not available at design time.

Timeout Property (SharePoint Component)

A timeout for the component.

Syntax

public int Timeout { get; set; }
Public Property Timeout As Integer

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the component will wait for the operation to complete before returning control.

The component will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the component throws an exception.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

UseResumableUpload Property (SharePoint Component)

Whether to use resumable uploads.

Syntax

public bool UseResumableUpload { get; set; }
Public Property UseResumableUpload As Boolean

Default Value

False

Remarks

This property controls whether simple or resumable uploads are used when UploadFile is called. The default value is false (simple uploads are used).

Refer to UploadFile for more information.

This property is not available at design time.

AbortUpload Method (SharePoint Component)

Aborts the current resumable upload session.

Syntax

public void AbortUpload();

Async Version
public async Task AbortUpload();
public async Task AbortUpload(CancellationToken cancellationToken);
Public Sub AbortUpload()

Async Version
Public Sub AbortUpload() As Task
Public Sub AbortUpload(cancellationToken As CancellationToken) As Task

Remarks

This method aborts the current resumable upload session specified by ResumeURL. It may be called if the current resumable upload has been interrupted and will not be resumed.

AddQueryParam Method (SharePoint Component)

Adds a query parameter to the QueryParams properties.

Syntax

public void AddQueryParam(string name, string value);

Async Version
public async Task AddQueryParam(string name, string value);
public async Task AddQueryParam(string name, string value, CancellationToken cancellationToken);
Public Sub AddQueryParam(ByVal Name As String, ByVal Value As String)

Async Version
Public Sub AddQueryParam(ByVal Name As String, ByVal Value As String) As Task
Public Sub AddQueryParam(ByVal Name As String, ByVal Value As String, cancellationToken As CancellationToken) As Task

Remarks

This method is used to add a query parameter to the QueryParams collection. Name specifies the name of the parameter, and Value specifies the value of the parameter.

All specified Values will be URL encoded by the component automatically. Consult the service documentation for details on the available parameters.

Authorize Method (SharePoint Component)

Get the authorization string required to access the protected resource.

Syntax

public void Authorize();

Async Version
public async Task Authorize();
public async Task Authorize(CancellationToken cancellationToken);
Public Sub Authorize()

Async Version
Public Sub Authorize() As Task
Public Sub Authorize(cancellationToken As CancellationToken) As Task

Remarks

This method is used to get an access token that is required to access the protected resource. The method will act differently based on what is set in the ClientProfile field and the GrantType field. This method is not to be used in conjunction with the Authorization property. It should instead be used when setting the OAuth property.

For more information, see the introduction section.

CalcAuthorization Method (SharePoint Component)

Calculates the Authorization header based on provided credentials.

Syntax

public void CalcAuthorization();

Async Version
public async Task CalcAuthorization();
public async Task CalcAuthorization(CancellationToken cancellationToken);
Public Sub CalcAuthorization()

Async Version
Public Sub CalcAuthorization() As Task
Public Sub CalcAuthorization(cancellationToken As CancellationToken) As Task

Remarks

This method calculates the Authorization value using the values provided in AuthScheme, User and Password.

In most cases this method does not need to be called. The component will automatically calculate any required authorization values when a method is called such as Get or Post.

This method may be useful in cases where the Authorization value needs to be calculated prior to sending a request.

Config Method (SharePoint Component)

Sets or retrieves a configuration setting.

Syntax

public string Config(string configurationString);

Async Version
public async Task<string> Config(string configurationString);
public async Task<string> Config(string configurationString, CancellationToken cancellationToken);
Public Function Config(ByVal ConfigurationString As String) As String

Async Version
Public Function Config(ByVal ConfigurationString As String) As Task(Of String)
Public Function Config(ByVal ConfigurationString As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

CopyResource Method (SharePoint Component)

Copies the currently selected resource.

Syntax

public void CopyResource(string parentId, string newName);

Async Version
public async Task CopyResource(string parentId, string newName);
public async Task CopyResource(string parentId, string newName, CancellationToken cancellationToken);
Public Sub CopyResource(ByVal ParentId As String, ByVal NewName As String)

Async Version
Public Sub CopyResource(ByVal ParentId As String, ByVal NewName As String) As Task
Public Sub CopyResource(ByVal ParentId As String, ByVal NewName As String, cancellationToken As CancellationToken) As Task

Remarks

This method copies the resource currently selected by RemoteId or RemotePath. The following outcomes are possible depending on which of NewName and ParentId are provided:

Parameters Provided Effect
Only NewName Copies the resource in place with the new name.
Only ParentId Copies the resource to the given parent with the same name.
NewName and ParentId Copies the resource to the given parent with the new name.
None Exception; at least one parameter must be provided.

ParentId, if provided, must either be the Id of a folder resource that already exists in the document library currently selected by DocumentLibrary, or root (an alias for the root of the document library).

Monitoring Copy Operations

All copy operations are asynchronous. After calling CopyResource, the CopyStatusURL configuration setting will be populated with a copy operation monitor URL.

The PollCopyStatus method can be used to retrieve the latest status of the copy operation specified by the CopyStatusURL configuration setting. Calling PollCopyStatus will populate the CopyPercentDone, CopyStatus, and (if applicable) CopiedResourceId properties.

CreateFolder Method (SharePoint Component)

Creates a new folder resource.

Syntax

public string CreateFolder(string folderName);

Async Version
public async Task<string> CreateFolder(string folderName);
public async Task<string> CreateFolder(string folderName, CancellationToken cancellationToken);
Public Function CreateFolder(ByVal FolderName As String) As String

Async Version
Public Function CreateFolder(ByVal FolderName As String) As Task(Of String)
Public Function CreateFolder(ByVal FolderName As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

This method creates a new folder resource, with the given FolderName, within the folder resource currently selected by RemoteId or RemotePath. The Id of the newly-created folder resource is returned.

If the ClientCreatedTime and/or ClientModifiedTime configuration settings are non-empty when this method is called, the corresponding timestamps will be submitted with the folder creation request.

Name Conflict Resolution

If the RenameIfExists configuration setting is enabled when this method is called, and the desired FolderName is already in use, the server will modify the name of the new folder resource to be unique. Refer to the RenameIfExists configuration setting for more information.

CreateLink Method (SharePoint Component)

Creates a resource sharing link.

Syntax

Remarks

This method creates and returns a sharing link for the resource currently selected by RemoteId or RemotePath. The ReadOnly parameter controls whether the link provides view-only or editing access to the resource in question.

The CreateLinkScope configuration setting can also be used to control the access scope used to create the link. // Create a read-only shared link for the given file. sharepoint.RemotePath = "/work_stuff/serious_business/best_cat_pictures.zip"; string sharingUrl = sharepoint.CreateLink(true);

DeleteResource Method (SharePoint Component)

Deletes the currently selected resource.

Syntax

public void DeleteResource();

Async Version
public async Task DeleteResource();
public async Task DeleteResource(CancellationToken cancellationToken);
Public Sub DeleteResource()

Async Version
Public Sub DeleteResource() As Task
Public Sub DeleteResource(cancellationToken As CancellationToken) As Task

Remarks

This method deletes the resource currently selected by RemoteId or RemotePath. When deleting a folder resource, all of its contents are also deleted.

Important: Resources are deleted permanently!

DownloadFile Method (SharePoint Component)

Downloads the currently selected file resource.

Syntax

public void DownloadFile();

Async Version
public async Task DownloadFile();
public async Task DownloadFile(CancellationToken cancellationToken);
Public Sub DownloadFile()

Async Version
Public Sub DownloadFile() As Task
Public Sub DownloadFile(cancellationToken As CancellationToken) As Task

Remarks

This method downloads the file resource currently selected by RemoteId or RemotePath.

If a stream has been specified using SetDownloadStream, the file data will be sent through it. If a stream is not specified, and LocalFile is set, the file will be saved to the specified location; otherwise, the file data will be held by ResourceData.

To download and decrypt an encrypted file, set EncryptionAlgorithm and EncryptionPassword before calling this method.

Download Notes

In the simplest use-case, downloading a file looks like this: sharepoint.LocalFile = "../MyFile.zip"; sharepoint.RemoteId = sharepoint.Resources[0].Id; sharepoint.DownloadFile();

Resuming Downloads

The component also supports resuming failed downloads by using the StartByte property. If a download is interrupted, set StartByte to the appropriate offset before calling this method to resume the download. string downloadFile = "../MyFile.zip"; sharepoint.LocalFile = downloadFile; sharepoint.RemoteId = sharepoint.Resources[0].Id; sharepoint.DownloadFile(); //The transfer is interrupted and DownloadFile() above fails. Later, resume the download: //Get the size of the partially downloaded file sharepoint.StartByte = new FileInfo(downloadFile).Length; sharepoint.DownloadFile();

Resuming Encrypted File Downloads

Resuming encrypted file downloads is only supported when LocalFile was set in the initial download attempt.

If LocalFile is set when beginning an encrypted download, the component creates a temporary file in TempPath to hold the encrypted data until the download is complete. If the download is interrupted, DownloadTempFile will be populated with the path of the temporary file that holds the partial data.

To resume, DownloadTempFile must be populated, along with StartByte, to allow the remainder of the encrypted data to be downloaded. Once the encrypted data is downloaded it will be decrypted and written to LocalFile. sharepoint.LocalFile = "../MyFile.zip"; sharepoint.EncryptionPassword = "password"; sharepoint.RemoteId = sharepoint.Resources[0].Id; sharepoint.DownloadFile(); //The transfer is interrupted and DownloadFile() above fails. Later, resume the download: //Get the size of the partially download temp file sharepoint.StartByte = new FileInfo(sharepoint.Config("DownloadTempFile")).Length; sharepoint.DownloadFile();

GetCurrentChangeMarker Method (SharePoint Component)

Gets the most current change marker.

Syntax

public void GetCurrentChangeMarker();

Async Version
public async Task GetCurrentChangeMarker();
public async Task GetCurrentChangeMarker(CancellationToken cancellationToken);
Public Sub GetCurrentChangeMarker()

Async Version
Public Sub GetCurrentChangeMarker() As Task
Public Sub GetCurrentChangeMarker(cancellationToken As CancellationToken) As Task

Remarks

This method populates NextChangeMarker with the most current change marker available.

Refer to ListChanges for more information.

GetDocumentLibraryInfo Method (SharePoint Component)

Gets information about the currently selected document library.

Syntax

public void GetDocumentLibraryInfo();

Async Version
public async Task GetDocumentLibraryInfo();
public async Task GetDocumentLibraryInfo(CancellationToken cancellationToken);
Public Sub GetDocumentLibraryInfo()

Async Version
Public Sub GetDocumentLibraryInfo() As Task
Public Sub GetDocumentLibraryInfo(cancellationToken As CancellationToken) As Task

Remarks

This method retrieves information about the document library currently selected by DocumentLibrary.

Calling this method will fire the DocumentLibraryList event, and will populate the DocumentLibraries collection with a single item (clearing any previously-held items in the process).

GetResourceInfo Method (SharePoint Component)

Gets information about the currently selected resource.

Syntax

public void GetResourceInfo();

Async Version
public async Task GetResourceInfo();
public async Task GetResourceInfo(CancellationToken cancellationToken);
Public Sub GetResourceInfo()

Async Version
Public Sub GetResourceInfo() As Task
Public Sub GetResourceInfo(cancellationToken As CancellationToken) As Task

Remarks

This method retrieves information about the resource currently selected by RemoteId or RemotePath.

Calling this method will fire the ResourceList event, and will populate the Resources collection with a single item (clearing any previously-held items in the process).

Interrupt Method (SharePoint Component)

Interrupt the current method.

Syntax

public void Interrupt();

Async Version
public async Task Interrupt();
public async Task Interrupt(CancellationToken cancellationToken);
Public Sub Interrupt()

Async Version
Public Sub Interrupt() As Task
Public Sub Interrupt(cancellationToken As CancellationToken) As Task

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

ListChanges Method (SharePoint Component)

Lists changes to resources in the currently selected document library.

Syntax

public void ListChanges();

Async Version
public async Task ListChanges();
public async Task ListChanges(CancellationToken cancellationToken);
Public Sub ListChanges()

Async Version
Public Sub ListChanges() As Task
Public Sub ListChanges(cancellationToken As CancellationToken) As Task

Remarks

This method lists changes to resources in the document library currently selected by DocumentLibrary.

Starting from a Baseline State

For most use-cases, it is necessary to obtain a baseline of the full document library hierarchy in order to have a context onto which later changes can be applied.

To obtain a full document library hierarchy baseline, ensure that both ChangeMarker and NextChangeMarker are empty, and then call ListChanges. Then follow the process described in the "General Usage" section (below) until ChangeMarker is empty, keeping in mind that the results being returned are not necessarily* changes, but rather the current state of all resources in the document library.

*If any resources in the document library are changed before all result pages of the baseline have been returned, SharePoint may append those change items to the end of the baseline's results. Refer to the "Usage Considerations" section (below) for more information.

Starting from the Latest State

For use-cases that don't require a baseline (e.g., perhaps an application just displays a "ticker" with change information), call GetCurrentChangeMarker. This will populate NextChangeMarker immediately.

General Usage

When this method is called, it will use the change marker stored in either ChangeMarker or NextChangeMarker (only one can be populated at a time) to request the next page of changes. This method causes the ResourceList event to fire once for each change, and will also populate the Resources collection.

If there are still more changes available to list when this method returns, the ChangeMarker property will be populated. Continue to call this method until ChangeMarker is empty to accumulate all pages of results in the Resources collection. (Once there aren't any more changes available to list, the NextChangeMarker property will be populated instead.)

When NextChangeMarker is populated, it is always populated with a value that (at the time of population) points to the most current state. (Since "the most current state" implies that there are no further changes to list, calling ListChanges immediately after NextChangeMarker is populated will not return any further changes.)

Example of Getting a Baseline and then Listing Changes // Get a full document library hierarchy baseline first. Sharepoint sharepoint = new Sharepoint(); sharepoint.ListChanges(); do { // Continue to call ListChanges() until ChangeMarker is the empty string (indicating there // are no more changes to list). sharepoint.ListChanges(); } while (sharepoint.ChangeMarker.Length > 0); for (int i = 0; i < sharepoint.Resources.Count; i++) { // Apply the baseline document library state. } // Now NextChangeMarker will be populated. If we were to call ListChanges() again right now, // nothing would be listed and NextChangeMarker would still be populated. // Wait 2 minutes and then try to list changes again. Assume something changes while we wait. Thread.Sleep(120000); sharepoint.ListChanges(); do { sharepoint.ListChanges(); } while (sharepoint.ChangeMarker.Length > 0); for (int i = 0; i < sharepoint.Resources.Count; i++) { // Apply the changes. }

Usage Considerations

Keep the following things in mind when working with SharePoint changes:
  • When listing changes, certain resource properties are not included. For example, resource paths are not returned; always use resource Ids when tracking changes.
  • It is possible for a resource, uniquely identified by its Id, to appear more than once in a change set. (This can happen if changes are being listed, and then a change occurs before all result pages in the change set are returned; SharePoint will then typically append the new change to the end of the current change set.) Since a SharePoint change always reflects the latest state of a resource, just use the latest one.
  • SharePoint will report a change when a resource is created, renamed, modified, or deleted; but it only explicitly specifies deletions. However, it is easy to differentiate between the other change events by keeping track of resource Ids, names, and last modified times; and then comparing old and new values when changes arrive.

ListDocumentLibraries Method (SharePoint Component)

Lists the document libraries in the current site.

Syntax

public void ListDocumentLibraries();

Async Version
public async Task ListDocumentLibraries();
public async Task ListDocumentLibraries(CancellationToken cancellationToken);
Public Sub ListDocumentLibraries()

Async Version
Public Sub ListDocumentLibraries() As Task
Public Sub ListDocumentLibraries(cancellationToken As CancellationToken) As Task

Remarks

This method lists the document libraries contained in the current site that is set by the SiteId property.

Calling this method will fire the DocumentLibraryList event once for each document library, and will also populate the DocumentLibraries collection.

If there are still more document libraries available to list when this method returns, the DocumentLibraryMarker property will be populated. Continue to call this method until DocumentLibraryMarker is empty to accumulate all pages of results in the DocumentLibraries collection.

ListResources Method (SharePoint Component)

Lists resources in the currently selected folder.

Syntax

public void ListResources();

Async Version
public async Task ListResources();
public async Task ListResources(CancellationToken cancellationToken);
Public Sub ListResources()

Async Version
Public Sub ListResources() As Task
Public Sub ListResources(cancellationToken As CancellationToken) As Task

Remarks

This method lists resources in the folder resource currently selected by RemoteId or RemotePath.

Calling this method will fire the ResourceList event once for each resource, and will also populate the Resources collection.

If there are still more resources available to list when this method returns, the ResourceMarker property will be populated. Continue to call this method until ResourceMarker is empty to accumulate all pages of results in the Resources collection.

For more complex queries, use the Search method. // ResourceList event handler. sharepoint.OnResourceList += (s, e) => { Console.WriteLine(e.Name); }; // (Assume that the RemoteId property isn't set; it takes precedence if it is.) sharepoint.RemotePath = "/work_files/serious_business/cats"; do { sharepoint.ListResources(); for (int i = 0; i < sharepoint.Resources.Count; i++) { // Process resources here. } } while (!string.IsNullOrEmpty(sharepoint.ResourceMarker));

ListSites Method (SharePoint Component)

List the sites currently accessible by the authenticated entity.

Syntax

public void ListSites();

Async Version
public async Task ListSites();
public async Task ListSites(CancellationToken cancellationToken);
Public Sub ListSites()

Async Version
Public Sub ListSites() As Task
Public Sub ListSites(cancellationToken As CancellationToken) As Task

Remarks

This method lists the sites of the currently authenticated entity. Calling this method will fire the SiteList event once for each site, and will also clear and populate the Sites collection.

The exact endpoint that is requested (and the parameters for the request) can be modified by the ListSitesParams configuration setting. For example, this setting can be changed to make a search or list the subsites of a specified site. See the ListSitesParams entry for more information.

Basic List sharepoint.ListSites(); string siteId = sharepoint.Sites[0].Id; Subsite List sharepoint.Config($"ListSitesParams=/{parantSiteId}/sites"); sharepoint.ListSites(); string childSiteId = sharepoint.Sites[0].Id;

MoveResource Method (SharePoint Component)

Moves the currently selected resource.

Syntax

public void MoveResource(string parentId);

Async Version
public async Task MoveResource(string parentId);
public async Task MoveResource(string parentId, CancellationToken cancellationToken);
Public Sub MoveResource(ByVal ParentId As String)

Async Version
Public Sub MoveResource(ByVal ParentId As String) As Task
Public Sub MoveResource(ByVal ParentId As String, cancellationToken As CancellationToken) As Task

Remarks

This method moves the resource currently selected by RemoteId or RemotePath to the folder specified by ParentId.

ParentId must either be the Id of a folder resource that already exists in the document library currently selected by DocumentLibrary, or root (an alias for the root of the document library).

PollCopyStatus Method (SharePoint Component)

Gets the status of a copy operation.

Syntax

public void PollCopyStatus();

Async Version
public async Task PollCopyStatus();
public async Task PollCopyStatus(CancellationToken cancellationToken);
Public Sub PollCopyStatus()

Async Version
Public Sub PollCopyStatus() As Task
Public Sub PollCopyStatus(cancellationToken As CancellationToken) As Task

Remarks

This method retrieves the latest status information for the copy operation specified by the CopyStatusURL configuration setting.

After calling this method, the CopyPercentDone, CopyStatus, and (if applicable) CopiedResourceId properties will be populated.

Refer to CopyResource, as well as the properties mentioned above, for more information.

PollUploadStatus Method (SharePoint Component)

Gets the status of the current resumable upload session.

Syntax

public void PollUploadStatus();

Async Version
public async Task PollUploadStatus();
public async Task PollUploadStatus(CancellationToken cancellationToken);
Public Sub PollUploadStatus()

Async Version
Public Sub PollUploadStatus() As Task
Public Sub PollUploadStatus(cancellationToken As CancellationToken) As Task

Remarks

This method retrieves the status of the resumable upload session specified by ResumeURL.

After calling this method, the StartByte property and UploadExpDate configuration setting will be populated.

Reset Method (SharePoint Component)

Resets the component to its initial state.

Syntax

public void Reset();

Async Version
public async Task Reset();
public async Task Reset(CancellationToken cancellationToken);
Public Sub Reset()

Async Version
Public Sub Reset() As Task
Public Sub Reset(cancellationToken As CancellationToken) As Task

Remarks

This method resets the component to its initial state.

Search Method (SharePoint Component)

Searches for resources that match the specified query.

Syntax

Remarks

This method searches for resources that match the given Query within the folder resource currently selected by RemoteId or RemotePath. The value provided for Query will automatically be URL-encoded.

Calling this method will fire the ResourceList event once for each search result, and will also populate the Resources collection.

If there are still more search results available to list when this method returns, the SearchMarker property will be populated. Continue to call this method until SearchMarker is empty to accumulate all pages of results in the Resources collection.

SendCustomRequest Method (SharePoint Component)

Sends a custom request to the Microsoft Graph API.

Syntax

public void SendCustomRequest(string httpMethod, string requestPath, string requestBody);

Async Version
public async Task SendCustomRequest(string httpMethod, string requestPath, string requestBody);
public async Task SendCustomRequest(string httpMethod, string requestPath, string requestBody, CancellationToken cancellationToken);
Public Sub SendCustomRequest(ByVal HttpMethod As String, ByVal RequestPath As String, ByVal RequestBody As String)

Async Version
Public Sub SendCustomRequest(ByVal HttpMethod As String, ByVal RequestPath As String, ByVal RequestBody As String) As Task
Public Sub SendCustomRequest(ByVal HttpMethod As String, ByVal RequestPath As String, ByVal RequestBody As String, cancellationToken As CancellationToken) As Task

Remarks

This method can be used to send arbitrary requests to the Microsoft Graph API.

Valid values for HttpMethod are:

  • GET (default if empty)
  • HEAD
  • POST
  • PUT
  • PATCH
  • DELETE

The value passed for RequestPath must already be URL-encoded in a manner acceptable to the Microsoft Graph API. The RequestBody parameter may be empty if not needed.

Usage

When this method is called, the component does the following:

  1. Builds a request URL, including query parameters, as follows:
    • The specified RequestPath is appended to the Microsoft Graph API's "stable" endpoint, https://graph.microsoft.com/v1.0 (however, see note below).
    • All query parameters in the QueryParams collection are added to the request URL.
  2. Sends the request using the specified HttpMethod, the request URL build in step 1, the header information held by Authorization and OtherHeaders, and the given RequestBody (if non-empty).
  3. Stores the response headers in the ParsedHeaders collection, and the response body in the stream specified using SetDownloadStream, the specified LocalFile, or ResourceData (using the same logic as DownloadFile).

If the response body is JSON data, the XPath, XText, and other X* configuration settings can then be used to navigate and extract information from it.

Note: Some responses returned by the Graph API include fully-qualified Graph API URLs for clients to use to obtain additional information (the next page of results in a listing, details about a long-running operation, etc.). As a convenience, any fully-qualified URL that begins with https://graph.microsoft.com/ can be passed for RequestPath to have the component make a request against it.

SetDownloadStream Method (SharePoint Component)

Sets the stream to which downloaded data will be written.

Syntax

public void SetDownloadStream(System.IO.Stream downloadStream);

Async Version
public async Task SetDownloadStream(System.IO.Stream downloadStream);
public async Task SetDownloadStream(System.IO.Stream downloadStream, CancellationToken cancellationToken);
Public Sub SetDownloadStream(ByVal DownloadStream As System.IO.Stream)

Async Version
Public Sub SetDownloadStream(ByVal DownloadStream As System.IO.Stream) As Task
Public Sub SetDownloadStream(ByVal DownloadStream As System.IO.Stream, cancellationToken As CancellationToken) As Task

Remarks

If a download stream is set before data is downloaded, the downloaded data will be written to the stream. The stream should be open and normally set to position 0.

Note: Passing a non-null value for DownloadStream will cause LocalFile to be cleared. Similarly, setting LocalFile to a non-empty value will discard any stream set using this method.

SetUploadStream Method (SharePoint Component)

Sets the stream from which data is read when uploading.

Syntax

public void SetUploadStream(System.IO.Stream uploadStream);

Async Version
public async Task SetUploadStream(System.IO.Stream uploadStream);
public async Task SetUploadStream(System.IO.Stream uploadStream, CancellationToken cancellationToken);
Public Sub SetUploadStream(ByVal UploadStream As System.IO.Stream)

Async Version
Public Sub SetUploadStream(ByVal UploadStream As System.IO.Stream) As Task
Public Sub SetUploadStream(ByVal UploadStream As System.IO.Stream, cancellationToken As CancellationToken) As Task

Remarks

If an upload stream is set before data is uploaded, the content of the stream will be read by the component and uploaded to the server. The stream should be open and normally set to position 0.

Note: Passing a non-null value for UploadStream will cause LocalFile to be cleared. Similarly, setting LocalFile to a non-empty value will discard any stream set using this method.

UpdateResource Method (SharePoint Component)

Updates the currently selected resource.

Syntax

public void UpdateResource();

Async Version
public async Task UpdateResource();
public async Task UpdateResource(CancellationToken cancellationToken);
Public Sub UpdateResource()

Async Version
Public Sub UpdateResource() As Task
Public Sub UpdateResource(cancellationToken As CancellationToken) As Task

Remarks

This method updates the metadata for the file or folder resource currently selected by RemoteId or RemotePath. For file resources, the file data can optionally be updated as well.

Usage

There must be a SharePointResource item in the Resources collection whose Id or Path field matches RemoteId or RemotePath before this method is called.

  1. If necessary, call GetResourceInfo or ListResources to ensure an item with the resource's latest information is present in the Resources collection.
  2. Modify the SharePointResource item's fields as desired; the following fields are supported: If the ClientCreatedTime and/or ClientModifiedTime configuration settings is non-empty, the corresponding timestamps will be sent as well.
  3. For file resources, you may call SetUploadStream or set LocalFile or ResourceData if you wish to update the file data on the server. (Refer to UploadFile for more information about simple vs. resumable uploads and encrypting the file data before uploading.)
  4. Finally, call this method to update the resource.
// Load the latest information about the resource into the Resources collection. sharepoint.RemotePath = "/folder/CoolStuff1.txt"; sharepoint.GetResourceInfo(); // We'll update the file resource's name, description, and content. sharepoint.ResourceData = "new file content"; sharepoint.Resources[0].Name = "CoolStuff2.txt"; sharepoint.Resources[0].Description = "This is a text file with cool stuff in it"; sharepoint.UpdateResource();

Name Conflict Resolution

When updating a resource's name and/or parent, keep in mind that the server's name conflict resolution behavior will follow these steps:
  1. If the RenameIfExists configuration setting is enabled, the server will modify the new name of the resource to be unique, if necessary. Refer to the RenameIfExists configuration setting for more information.
  2. Otherwise, if the Overwrite property is enabled, the server will replace the existing (other) resource with the one being updated.
  3. Otherwise, the server will return an error.

UploadFile Method (SharePoint Component)

Uploads a new file resource.

Syntax

public string UploadFile(string fileName);

Async Version
public async Task<string> UploadFile(string fileName);
public async Task<string> UploadFile(string fileName, CancellationToken cancellationToken);
Public Function UploadFile(ByVal FileName As String) As String

Async Version
Public Function UploadFile(ByVal FileName As String) As Task(Of String)
Public Function UploadFile(ByVal FileName As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

This method uploads a new file resource, with the given FileName (which should include a file extension), to the folder resource currently selected by RemoteId or RemotePath. The Id of the newly-created file resource is returned.

If the ClientCreatedTime and/or ClientModifiedTime configuration settings are non-empty when this method is called, the corresponding timestamps will be submitted with the file upload request.

If SetUploadStream has been used to set an upload stream, it will take priority as the file data source. If LocalFile is set the file will be uploaded from the specified path. If LocalFile is not set the data in ResourceData will be used.

To encrypt the file before uploading it, set EncryptionAlgorithm and EncryptionPassword.

Upload Notes

SharePoint offers two ways to upload a file. For smaller files a simple upload option is provided to upload data in one request. This is the default option. For larger files, uploads can be fragmented into multiple pieces, allowing resuming of uploads that may be interrupted.

Simple

By default the component uses the simple upload mechanism. sharepoint.LocalFile = "../MyFile.zip"; sharepoint.UploadFile("MyFile.zip");

Resumable

To enable resumable uploads set UseResumableUpload to true. This is recommended for large files. The component will automatically fragment the specified file into smaller pieces and upload each individually. FragmentSize may be set to specify the size of the fragment if desired. The default fragment size is 10 MB.

When UseResumableUpload is set to true and UploadFile is called, a resumable upload session is started by the component. ResumeURL is populated with a URL identifying the session (this value may be needed for additional operations if the upload does not complete normally).

During a resumable upload, the FragmentComplete event fires after each fragment is uploaded to indicate overall progress. The component also updates StartByte as necessary to indicate the current offset in the file.

If the upload is interrupted for any reason, resuming it is easy. First, verify that ResumeURL and StartByte are populated (if the same instance of the component is used, they should already be populated, and no special action should be needed). If uploading from a stream, be sure to reset its position to where it was the first time the upload was started (typically the beginning). Then call UploadFile again to resume the upload at the specified StartByte offset.

Note that if the upload is not resumed after some time the upload session will expire. PollUploadStatus may be used to check the status of a resumable upload, including when it will expire (which is stored in the UploadExpDate configuration setting). An interrupted upload can be aborted explicitly using the AbortUpload method. sharepoint.LocalFile = "../MyFile.zip"; sharepoint.UploadFile("MyFile.zip"); //The transfer is interrupted and UploadFile() above fails. Later, resume the download. //Using the same instance StartByte and ResumeURL are already populated from the previous //upload attempt. sharepoint.UploadFile("MyFile.zip"); MemoryStream uploadStream = new MemoryStream(File.ReadAllBytes("../MyFile.zip")); sharepoint.SetUploadStream(uploadStream); sharepoint.UploadFile("MyFile.zip"); //The transfer is interrupted and UploadFile() above fails. Later, resume the download. //Using the same instance StartByte and ResumeURL are already populated from the previous //upload attempt. //You MUST reset the stream's position to where it was when you first started the upload! uploadStream.Position = 0; sharepoint.UploadFile("MyFile.zip");

Name Conflict Resolution

If the desired FileName is already in use, the server's name conflict resolution behavior will follow these steps:
  1. If the RenameIfExists configuration setting is enabled, the server will modify the name of the new file resource to be unique. Refer to the RenameIfExists configuration setting for more information.
  2. Otherwise, if the Overwrite property is enabled, the server will replace the existing file resource with the newly-uploaded one.
  3. Otherwise, the server will return an error.

DocumentLibraryList Event (SharePoint Component)

Fires once for each document library returned when listing document libraries.

Syntax

public event OnDocumentLibraryListHandler OnDocumentLibraryList;

public delegate void OnDocumentLibraryListHandler(object sender, SharepointDocumentLibraryListEventArgs e);

public class SharepointDocumentLibraryListEventArgs : EventArgs {
  public string Id { get; }
  public string Name { get; }
  public string Description { get; }
  public string OwnerId { get; }
  public string OwnerName { get; }
}
Public Event OnDocumentLibraryList As OnDocumentLibraryListHandler

Public Delegate Sub OnDocumentLibraryListHandler(sender As Object, e As SharepointDocumentLibraryListEventArgs)

Public Class SharepointDocumentLibraryListEventArgs Inherits EventArgs
  Public ReadOnly Property Id As String
  Public ReadOnly Property Name As String
  Public ReadOnly Property Description As String
  Public ReadOnly Property OwnerId As String
  Public ReadOnly Property OwnerName As String
End Class

Remarks

This event fires once for each document libraries returned when ListDocumentLibraries or GetDocumentLibraryInfo is called.

Id is the Id of the document library.

Name is the name of the document library.

Description holds the description of the document library.

OwnerId is the Id of the document library's owner.

OwnerName is the name of the document library's owner.

EndTransfer Event (SharePoint Component)

This event fires when a document finishes transferring.

Syntax

public event OnEndTransferHandler OnEndTransfer;

public delegate void OnEndTransferHandler(object sender, SharepointEndTransferEventArgs e);

public class SharepointEndTransferEventArgs : EventArgs {
  public int Direction { get; }
}
Public Event OnEndTransfer As OnEndTransferHandler

Public Delegate Sub OnEndTransferHandler(sender As Object, e As SharepointEndTransferEventArgs)

Public Class SharepointEndTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
End Class

Remarks

The EndTransfer event is fired when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (SharePoint Component)

Information about errors during data delivery.

Syntax

public event OnErrorHandler OnError;

public delegate void OnErrorHandler(object sender, SharepointErrorEventArgs e);

public class SharepointErrorEventArgs : EventArgs {
  public int ErrorCode { get; }
  public string Description { get; }
}
Public Event OnError As OnErrorHandler

Public Delegate Sub OnErrorHandler(sender As Object, e As SharepointErrorEventArgs)

Public Class SharepointErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the component throws an exception.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

FragmentComplete Event (SharePoint Component)

Fires after each fragment of a resumable upload is completed.

Syntax

public event OnFragmentCompleteHandler OnFragmentComplete;

public delegate void OnFragmentCompleteHandler(object sender, SharepointFragmentCompleteEventArgs e);

public class SharepointFragmentCompleteEventArgs : EventArgs {
  public int FragmentNumber { get; }
  public int FragmentCount { get; }
  public bool Interrupt { get; set; }
}
Public Event OnFragmentComplete As OnFragmentCompleteHandler

Public Delegate Sub OnFragmentCompleteHandler(sender As Object, e As SharepointFragmentCompleteEventArgs)

Public Class SharepointFragmentCompleteEventArgs Inherits EventArgs
  Public ReadOnly Property FragmentNumber As Integer
  Public ReadOnly Property FragmentCount As Integer
  Public Property Interrupt As Boolean
End Class

Remarks

When UseResumableUpload is true and UploadFile is called, this event will fire after each fragment is uploaded, providing an indication of overall upload progress.

FragmentNumber is the number of the current fragment that has completed. This value starts at 1.

FragmentCount is the total number of fragments that will be uploaded.

Interrupt can be set to true to interrupt the upload. The upload may be resumed later.

Header Event (SharePoint Component)

This event is fired every time a header line comes in.

Syntax

public event OnHeaderHandler OnHeader;

public delegate void OnHeaderHandler(object sender, SharepointHeaderEventArgs e);

public class SharepointHeaderEventArgs : EventArgs {
  public string Field { get; }
  public string Value { get; }
}
Public Event OnHeader As OnHeaderHandler

Public Delegate Sub OnHeaderHandler(sender As Object, e As SharepointHeaderEventArgs)

Public Class SharepointHeaderEventArgs Inherits EventArgs
  Public ReadOnly Property Field As String
  Public ReadOnly Property Value As String
End Class

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

Log Event (SharePoint Component)

This event fires once for each log message.

Syntax

public event OnLogHandler OnLog;

public delegate void OnLogHandler(object sender, SharepointLogEventArgs e);

public class SharepointLogEventArgs : EventArgs {
  public int LogLevel { get; }
  public string Message { get; }
  public string LogType { get; }
}
Public Event OnLog As OnLogHandler

Public Delegate Sub OnLogHandler(sender As Object, e As SharepointLogEventArgs)

Public Class SharepointLogEventArgs Inherits EventArgs
  Public ReadOnly Property LogLevel As Integer
  Public ReadOnly Property Message As String
  Public ReadOnly Property LogType As String
End Class

Remarks

This event fires once for each log message generated by the component. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

Progress Event (SharePoint Component)

Fires during an upload or download to indicate transfer progress.

Syntax

public event OnProgressHandler OnProgress;

public delegate void OnProgressHandler(object sender, SharepointProgressEventArgs e);

public class SharepointProgressEventArgs : EventArgs {
  public int Direction { get; }
  public long BytesTransferred { get; }
  public long TotalBytes { get; }
  public int PercentDone { get; }
}
Public Event OnProgress As OnProgressHandler

Public Delegate Sub OnProgressHandler(sender As Object, e As SharepointProgressEventArgs)

Public Class SharepointProgressEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
  Public ReadOnly Property BytesTransferred As Long
  Public ReadOnly Property TotalBytes As Long
  Public ReadOnly Property PercentDone As Integer
End Class

Remarks

This event fires during an upload or download to indicate the progress of the transfer of the entire request. By default, this event will fire each time PercentDone increases by one percent; the ProgressStep configuration setting can be used to alter this behavior.

Direction indicates whether the transfer is an upload (0) or a download (1).

BytesTransferred reflects the number of bytes that have been transferred so far, or 0 if the transfer is starting (however, see note below).

TotalBytes reflects the total number of bytes that are to be transferred, or -1 if the total is unknown. This amount includes the size of everything in the request like HTTP headers.

PercentDone reflects the overall progress of the transfer, or -1 if the progress cannot be calculated.

Note: By default, the component tracks transfer progress absolutely. If a transfer is interrupted and later resumed, the values reported by this event upon and after resumption will account for the data that was transferred before the interruption.

For example, if 10MB of data was successfully transferred before the interruption, then this event will fire with a BytesTransferred value of 10485760 (10MB) when the transfer is first resumed, and then continue to fire with successively greater values as usual.

This behavior can be changed by disabling the ProgressAbsolute configuration setting, in which case the component will treat resumed transfers as "new" transfers. In this case, the BytesTransferred parameter will always be 0 the first time this event fires, regardless of whether the transfer is new or being resumed.

ResourceList Event (SharePoint Component)

Fires once for each resource returned when listing resources or changes.

Syntax

public event OnResourceListHandler OnResourceList;

public delegate void OnResourceListHandler(object sender, SharepointResourceListEventArgs e);

public class SharepointResourceListEventArgs : EventArgs {
  public string Id { get; }
  public string Name { get; }
  public string Path { get; }
  public int ResourceType { get; }
  public string CreatedTime { get; }
  public string ModifiedTime { get; }
  public long Size { get; }
  public string ETag { get; }
  public bool Deleted { get; }
}
Public Event OnResourceList As OnResourceListHandler

Public Delegate Sub OnResourceListHandler(sender As Object, e As SharepointResourceListEventArgs)

Public Class SharepointResourceListEventArgs Inherits EventArgs
  Public ReadOnly Property Id As String
  Public ReadOnly Property Name As String
  Public ReadOnly Property Path As String
  Public ReadOnly Property ResourceType As Integer
  Public ReadOnly Property CreatedTime As String
  Public ReadOnly Property ModifiedTime As String
  Public ReadOnly Property Size As Long
  Public ReadOnly Property ETag As String
  Public ReadOnly Property Deleted As Boolean
End Class

Remarks

This event fires once for each resource returned when ListResources, GetResourceInfo, Search, or ListChanges is called.

Id is the Id of the resource.

Name is the name of the resource.

Path is the path to the resource on the server. This parameter will always be empty for ListChanges.

ResourceType reflects the resource's type. Possible values are:

0 (odrtFile) A file.
1 (odrtFolder) A folder.

CreatedTime and ModifiedTime reflect the resource's creation and last modified timestamps. Timestamps are formatted according to ISO 8601 and are always in UTC time.

Size is the size of the resource (for folders, their contents' total size), in bytes. This parameter will always be -1 for ListChanges.

ETag is the ETag of the resource.

Deleted indicates whether the resource has been deleted. This parameter is only applicable for ListChanges, it will always be false otherwise.

SiteList Event (SharePoint Component)

Fires once for each site returned when listing sites.

Syntax

public event OnSiteListHandler OnSiteList;

public delegate void OnSiteListHandler(object sender, SharepointSiteListEventArgs e);

public class SharepointSiteListEventArgs : EventArgs {
  public string Id { get; }
  public string Name { get; }
  public string URL { get; }
}
Public Event OnSiteList As OnSiteListHandler

Public Delegate Sub OnSiteListHandler(sender As Object, e As SharepointSiteListEventArgs)

Public Class SharepointSiteListEventArgs Inherits EventArgs
  Public ReadOnly Property Id As String
  Public ReadOnly Property Name As String
  Public ReadOnly Property URL As String
End Class

Remarks

This event fires once for each site returned when ListSites is called.

Id is the Id of the site.

Name is the name of the site.

URL is the site's web URL which can be used to view the site online.

SSLServerAuthentication Event (SharePoint Component)

Fired after the server presents its certificate to the client.

Syntax

public event OnSSLServerAuthenticationHandler OnSSLServerAuthentication;

public delegate void OnSSLServerAuthenticationHandler(object sender, SharepointSSLServerAuthenticationEventArgs e);

public class SharepointSSLServerAuthenticationEventArgs : EventArgs {
  public string CertEncoded { get; }
public byte[] CertEncodedB { get; } public string CertSubject { get; } public string CertIssuer { get; } public string Status { get; } public bool Accept { get; set; } }
Public Event OnSSLServerAuthentication As OnSSLServerAuthenticationHandler

Public Delegate Sub OnSSLServerAuthenticationHandler(sender As Object, e As SharepointSSLServerAuthenticationEventArgs)

Public Class SharepointSSLServerAuthenticationEventArgs Inherits EventArgs
  Public ReadOnly Property CertEncoded As String
Public ReadOnly Property CertEncodedB As Byte() Public ReadOnly Property CertSubject As String Public ReadOnly Property CertIssuer As String Public ReadOnly Property Status As String Public Property Accept As Boolean End Class

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (SharePoint Component)

Shows the progress of the secure connection.

Syntax

public event OnSSLStatusHandler OnSSLStatus;

public delegate void OnSSLStatusHandler(object sender, SharepointSSLStatusEventArgs e);

public class SharepointSSLStatusEventArgs : EventArgs {
  public string Message { get; }
}
Public Event OnSSLStatus As OnSSLStatusHandler

Public Delegate Sub OnSSLStatusHandler(sender As Object, e As SharepointSSLStatusEventArgs)

Public Class SharepointSSLStatusEventArgs Inherits EventArgs
  Public ReadOnly Property Message As String
End Class

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (SharePoint Component)

This event fires when a document starts transferring (after the headers).

Syntax

public event OnStartTransferHandler OnStartTransfer;

public delegate void OnStartTransferHandler(object sender, SharepointStartTransferEventArgs e);

public class SharepointStartTransferEventArgs : EventArgs {
  public int Direction { get; }
}
Public Event OnStartTransfer As OnStartTransferHandler

Public Delegate Sub OnStartTransferHandler(sender As Object, e As SharepointStartTransferEventArgs)

Public Class SharepointStartTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
End Class

Remarks

The StartTransfer event is fired when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Transfer Event (SharePoint Component)

This event is fired while a document transfers (delivers document).

Syntax

public event OnTransferHandler OnTransfer;

public delegate void OnTransferHandler(object sender, SharepointTransferEventArgs e);

public class SharepointTransferEventArgs : EventArgs {
  public int Direction { get; }
  public long BytesTransferred { get; }
  public int PercentDone { get; }
  public string Text { get; }
public byte[] TextB { get; } }
Public Event OnTransfer As OnTransferHandler

Public Delegate Sub OnTransferHandler(sender As Object, e As SharepointTransferEventArgs)

Public Class SharepointTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
  Public ReadOnly Property BytesTransferred As Long
  Public ReadOnly Property PercentDone As Integer
  Public ReadOnly Property Text As String
Public ReadOnly Property TextB As Byte() End Class

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
string (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

Encoded
string

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte []

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

ExpirationDate
string (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
string

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
string (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
string (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
string (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
string (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

PrivateKey
string (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
bool (read-only)

Default Value: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
string (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
string (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
string

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
string (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
string (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
string

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StoreB
byte []

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StorePassword
string

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
CertStoreTypes

Default Value: 0

This is the type of certificate store for this certificate.

The component supports both public and private keys in a variety of formats. When the cstAuto value is used the component will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr component. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Subject
string

Default Value: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SubjectAltNames
string (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
string (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
string (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
string (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
string

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
string (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Constructors

public Certificate();
Public Certificate()

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public Certificate(string certificateFile);
Public Certificate(ByVal CertificateFile As String)

Opens CertificateFile and reads out the contents as an X509 public key.

public Certificate(byte[] certificateData);
Public Certificate(ByVal CertificateData As Byte())

Parses CertificateData as an X509 public key.

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CyrptoAPI option. The default value is True (the key is persisted). "Thumbprint" - a MD5, SHA1, or SHA256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to cstUser, cstMachine, cstPublicKeyFile, and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

Firewall Type

This is the firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.

Fields

AutoDetect
bool

Default Value: False

This field tells the component whether or not to automatically detect and use firewall system settings, if available.

FirewallType
FirewallTypes

Default Value: 0

This field determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. Port is set to 1080.

Host
string

Default Value: ""

This field contains the name or IP address of firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this field is set to the corresponding address. If the search is not successful, the component throws an exception.

Password
string

Default Value: ""

This field contains a password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, the component throws an exception.

Port
int

Default Value: 0

This field contains the transmission control protocol (TCP) port for the firewall Host. See the description of the Host field for details.

Note: This field is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
string

Default Value: ""

This field contains a user name if authentication is to be used connecting through a firewall. If the Host is specified, this field and Password fields are used to connect and authenticate to the given Firewall. If the authentication fails, the component throws an exception.

Constructors

public Firewall();
Public Firewall()

Header Type

This is an HTTP header as it is received from the server.

Remarks

When a header is received through a Header event, it is parsed into a Header type. This type contains a Field, and its corresponding Value.

Fields

Field
string

Default Value: ""

This field contains the name of the HTTP Header (this is the same case as it is delivered).

Value
string

Default Value: ""

This field contains the Header contents.

Constructors

public Header();
Public Header()
public Header(string field, string value);
Public Header(ByVal Field As String, ByVal Value As String)

OAuthSettings Type

The settings to use to authenticate with the service provider.

Remarks

Used to set give the component the necessary information needed to complete OAuth authentication.

Fields

AccessToken
string

Default Value: ""

The access token returned by the authorization server. This is set when the component makes a request to the token server.

AuthorizationCode
string

Default Value: ""

The authorization code that is exchanged for an access token. This is required to be set when the ClientProfile field is set to the Web profile. Otherwise, this field is for information purposes only.

AuthorizationScope
string

Default Value: ""

The scope request or response parameter used during authorization.

ClientId
string

Default Value: ""

The id of the client assigned when registering the application.

ClientProfile
OAuthClientProfiles

Default Value: 0

The type of client that is requesting authorization. See the introduction section for more information. Possible values are:

0 (cocpApplication - Default)The application profile is applicable to applications that are run by the user directly. For instance a windows form application would use the application profile. To authorize your application (client) using the application profile see the introduction section.
1 (cocpWeb)The Web profile is applicable to applications that are run on the server side where the user uses the application from a web browser. To authorize your application (client) using this profile follow see the introduction section.

ClientSecret
string

Default Value: ""

The secret value for the client assigned when registering the application.

GrantType
OAuthGrantTypes

Default Value: 0

The OAuth grant type used to acquire an OAuth access token. See the introduction section for more information. Possible values are:

0 (cogtAuthorizationCode - Default) Authorization Code grant type
1 (cogtImplicit) Implicit grant type
2 (cogtPassword) Resource Owner Password Credentials grant type
3 (cogtClientCredentials) Client Credentials grant type

RefreshToken
string

Default Value: ""

Specifies the refresh token received from or sent to the authorization server. This field is set automatically if a refresh token is retrieved from the token server. If the OAuthAutomaticRefresh configuration setting is set to true, and the GrantType field is set to a grant that can use refresh tokens.

ReturnURL
string

Default Value: ""

The URL where the user (browser) returns after authenticating. This field is mapped to the redirect_uri parameter when making a request to the authorization server. Typically, this is automatically set by the component when using the embedded web server. If the OAuthWebServerPort or OAuthWebServerHost configuration settings is set, then this field should be set to match. If using the Web client profile, this should be set to the place where the authorization code will be parsed out of the response after the user finishes authorizing.

ServerAuthURL
string

Default Value: ""

The URL of the authorization server.

ServerTokenURL
string

Default Value: ""

The URL of the token server used to obtain the access token.

WebAuthURL
string (read-only)

Default Value: ""

The URL to which the user should be re-directed for authorization. This field is used to get the URL that the user should be redirected to when using the Web client profile. See introduction section for more information.

Constructors

public OAuthSettings();
Public OAuthSettings()

Proxy Type

This is the proxy the component will connect to.

Remarks

When connecting through a proxy, this type is used to specify different properties of the proxy, such as the Server and the AuthScheme.

Fields

AuthScheme
ProxyAuthSchemes

Default Value: 0

This field is used to tell the component which type of authorization to perform when connecting to the proxy. This is used only when the User and Password fields are set.

AuthScheme should be set to authNone (3) when no authentication is expected.

By default, AuthScheme is authBasic (0), and if the User and Password fields are set, the component will attempt basic authentication.

If AuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If AuthScheme is set to authProprietary (2), then the authorization token will not be generated by the component. Look at the configuration file for the component being used to find more information about manually setting this token.

If AuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this field will clear the values of User and Password.

AutoDetect
bool

Default Value: False

This field tells the component whether or not to automatically detect and use proxy system settings, if available. The default value is false.

Password
string

Default Value: ""

This field contains a password if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Port
int

Default Value: 80

This field contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80). See the description of the Server field for details.

Server
string

Default Value: ""

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the Server field is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the Server field is set to the corresponding address. If the search is not successful, an error is returned.

SSL
ProxySSLTypes

Default Value: 0

This field determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the component will use the psTunnel option. If the URL is an http URL, the component will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

User
string

Default Value: ""

This field contains a user name, if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Constructors

public Proxy();
Public Proxy()
public Proxy(string server, int port);
Public Proxy(ByVal Server As String, ByVal Port As Integer)
public Proxy(string server, int port, string user, string password);
Public Proxy(ByVal Server As String, ByVal Port As Integer, ByVal User As String, ByVal Password As String)

QueryParam Type

A query parameter to send in the request.

Remarks

This type represents a query parameter to send in the request.

Fields

Name
string

Default Value: ""

The name of the query parameter.

This field specifies the name of the query parameter.

Value
string

Default Value: ""

The value of the query parameter.

This field specifies the value of the query parameter. The component will automatically URL-encode this value when sending the request.

Constructors

public QueryParam();
Public QueryParam()
public QueryParam(string name, string value);
Public QueryParam(ByVal Name As String, ByVal Value As String)

SharePointDocumentLibrary Type

A SharePoint document library.

Remarks

This type represents a SharePoint document library.

Fields

DeletedSpace
long (read-only)

Default Value: 0

The amount of document library space consumed by deleted resources.

This field reflects the amount of document library space, in bytes, consumed by deleted resources.

Description
string (read-only)

Default Value: ""

A description of the document library.

This field holds a description of the document library.

Id
string (read-only)

Default Value: ""

The Id of the document library.

This field holds the Id of the document library.

Name
string (read-only)

Default Value: ""

The name of the document library.

This field holds the name of the document library.

OwnerId
string (read-only)

Default Value: ""

The Id of the document library's owner.

This field holds the Id of the document library's owner.

OwnerName
string (read-only)

Default Value: ""

The name of the document library's owner.

This field holds the name of the document library's owner.

RemainingSpace
long (read-only)

Default Value: 0

The amount of document library space currently available.

This field reflects the amount of document library space, in bytes, that is currently available.

State
SharePointDocumentLibraryStates (read-only)

Default Value: 0

The document library's storage quota state.

This field reflects the document library's current storage quota state. Possible values are:

0 (splsNormal) The document library has >= 10% free space remaining.
1 (splsNearing) The document library has < 10% free space remaining.
2 (splsCritical) The document library has < 1% free space remaining.
3 (splsExceeded) The document library has reached or exceeded its storage quota.

TotalSpace
long (read-only)

Default Value: 0

The total capacity of the document library.

This field reflects the total capacity, in bytes, of the document library.

UsedSpace
long (read-only)

Default Value: 0

The amount of document library space that has been consumed.

This field reflects the amount of document library space, in bytes, that has been consumed.

Constructors

SharePointResource Type

A SharePoint resource.

Remarks

This type represents a SharePoint resource.

Fields

ChildCount
int (read-only)

Default Value: 0

How many children the resource has.

This field reflects how many child resources the resource has. For file resources, this field will always be 0.

CreatedTime
string (read-only)

Default Value: ""

The creation timestamp of the resource.

This field holds the creation timestamp of the resource. Timestamps are formatted according to ISO 8601 and are always in UTC time.

Deleted
bool (read-only)

Default Value: False

Whether this resource has been deleted.

This field reflects whether the resource has been deleted.

Note that this field is only applicable when populated by a call to ListChanges; otherwise, it is always false.

DocumentLibraryId
string (read-only)

Default Value: ""

The Id of the library that contains the resource.

This field holds the Id of the library that contains the resource.

ETag
string (read-only)

Default Value: ""

The ETag of the resource.

This field holds the ETag of the resource.

Hash
string (read-only)

Default Value: ""

A hash of the resource's content.

The field holds a hash of the resource's content. Only applicable for file resources.

The HashAlgorithm field determines which hash this field is populated with; this field will be empty if the server didn't return a hash for the currently selected HashAlgorithm.

HashAlgorithm
int

Default Value: 0

The hash's algorithm.

This field specifies which hash the Hash field is populated with. Changing the value of this field will re-populate the Hash field accordingly. Possible values are:

  • 0 - QuickXOR hash
  • 1 - CRC32 hash
  • 2 - SHA1 hash

Note: Hashes are generated by the server, not the component; and it makes no guarantees as to when hashes are generated (it may not do so immediately).

Id
string

Default Value: ""

The Id of the resource.

This field holds the Id of the resource.

Either this field or Path must be set before calling UpdateResource.

MIMEType
string (read-only)

Default Value: ""

The MIME type of the resource.

This field holds the MIME type of the resource.

ModifiedTime
string (read-only)

Default Value: ""

The last modified timestamp of the resource.

This field holds the last modified timestamp of the resource. Timestamps are formatted according to ISO 8601 and are always in UTC time.

Name
string

Default Value: ""

The name of the resource.

This field specifies the name of the resource.

ParentId
string

Default Value: ""

The Id of the resource's parent.

This field holds the Id of the resource's parent.

ParentPath
string

Default Value: ""

The path of the resource's parent.

This field holds the path of the resource's parent.

Path
string

Default Value: ""

The path of the resource.

This field holds the path of the resource.

Either this field or Id must be set before calling UpdateResource.

Size
long (read-only)

Default Value: 0

The size of the resource in bytes.

For file resources, this field holds the size of the file in bytes.

For folder resources, this field holds the total size (in bytes) of all of its children (recursively).

Type
SharePointResourceTypes (read-only)

Default Value: 0

The resource's type.

This field indicates whether the resource is a folder or a file. Possible values are:

0 (odrtFile) A file.
1 (odrtFolder) A folder.

WebURL
string (read-only)

Default Value: ""

The resource's web URL.

This field holds the resource's web URL, which can be used to view the resource online.

Constructors

SharePointSite Type

A SharePoint site.

Remarks

This type represents a SharePoint site.

Fields

Id
string

Default Value: ""

The Id of the SharePoint site. In the format domain,siteId,webId.

Name
string

Default Value: ""

The name of the site.

URL
string

Default Value: ""

The site's web URL which can be used to view the site online

Constructors

public SharePointSite();
Public SharePointSite()

Config Settings (SharePoint Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

SharePoint Config Settings

AccumulatePages:   Whether the component should accumulate subsequent pages of results when listing them.

This setting controls how the component behaves when listing multiple pages of results. If this setting is enabled, each successive page of results will be appended to the appropriate collection property until the last page of results has been listed (at which point the next list call will cause said collection to be cleared first). If this setting is disabled, the collection will be cleared every time a page of results is returned.

By default, this setting is enabled, allowing all pages of results to be accumulated in the appropriate collection property.

ClientCreatedTime:   The client-side creation time.

This setting may be set to an appropriately-formatted timestamp before calling UploadFile, CreateFolder, or UpdateResource to set the client-side creation time for a resource.

Timestamps are formatted according to ISO 8601 and are always in UTC time.

ClientModifiedTime:   The client-side last modified time.

This setting may be set to an appropriately-formatted timestamp before calling UploadFile, CreateFolder, or UpdateResource to set the client-side last modified time for the resource.

Timestamps are formatted according to ISO 8601 and are always in UTC time.

CopyStatusURL:   The URL from which copy status information is obtained.

This setting specifies the URL used by PollCopyStatus to retrieve information about ongoing copy operations. It is populated after calling CopyResource.

When using the same instance of the component this setting typically does not need to be set. It may optionally be set to a URL from a previous copy operation before calling PollCopyStatus.

CopyToDocumentLibrary:   The Id of the document library to copy resources to.

Can be set to a valid document library Id before calling CopyResource to copy the resource to that document library. Note that, when using this setting, any value passed for the CopyResource method's ParentId parameter must be the Id of a folder resource in the destination document library, or the server will return an error.

CreateLinkScope:   The access scope that should be used to create links.

This setting is used to specify the access scope that links should be created with when CreateLink is called. Possible values are:

  • anonymous (default) - Allows anyone with the link to access the resource.
  • organization - Only allows those within the currently authenticated user's organization (who have the link) to access the resource. Note: Not valid when authenticated with a personal Microsoft account.
DownloadTempFile:   The temporary file used when downloading encrypted data.

This setting specifies the temporary file used when downloading encrypted data.

When downloading encrypted data with LocalFile set, the component will automatically create a temporary file at TempPath to hold the encrypted file contents. When the download is complete, the data is decrypted to LocalFile.

If the download is interrupted, the specified file will hold the partially downloaded encrypted file contents. Before resuming the download, this setting must be set to a valid file containing the partially encrypted file contents. See DownloadFile for details.

EncryptionIV:   The initialization vector to be used for encryption/decryption.

When encrypting or decrypting a file, this setting may be set to specify the initialization vector. Normally the component will derive this value automatically from EncryptionPassword.

This setting accepts a hex encoded value.

EncryptionKey:   The key to use during encryption/decryption.

When encrypting or decrypting a file, this setting may be set to specify the key to use. Normally the component will derive this value automatically from EncryptionPassword.

This setting accepts a hex encoded value.

EncryptionPasswordKDF:   The KDF algorithm to use during password based encryption and decryption.

This setting specified the Key Derivation Function (KDF) used to derive a key from the specified EncryptionPassword. Possible values are:

  • 0 (default) - PBKDF1
  • 1 - PBKDF2
Note: PBKDF1 is not FIPS compliant. When operating in FIPS mode PBKDF2 should be used.

Endpoint:   The Microsoft Graph endpoint that the component should use.

This setting specifies the Microsoft Graph endpoint that the component should use. By default, the component uses the global Microsoft Graph endpoint, https://graph.microsoft.com.

In most cases, the default endpoint is the correct choice. This setting should only be changed if the component needs to use an endpoint associated with a specific National Cloud Deployment, in which case it should be set to one of the values shown in this table:

National Cloud Endpoint
Microsoft Graph global service https://graph.microsoft.com (default)
Microsoft Graph for US Government L4: https://graph.microsoft.us

L5 (DOD): https://dod-graph.microsoft.us

Microsoft Graph Germany https://graph.microsoft.de
Microsoft Graph China https://microsoftgraph.chinacloudapi.cn

Please note that each National Cloud Deployment also has its own corresponding application registration portal and OAuth endpoints, both of which are completely separate from those used for/by the global Microsoft Graph service. Applications that wish to work with a specific National Cloud Deployment must use that National Cloud Deployment's app registration portal and OAuth endpoints to register and authenticate in order for the component to successfully communicate using the National Cloud Deployment-specific endpoint. Refer to Microsoft's National Cloud Authentication article for more information.

FragmentSize:   The fragment size.

This setting controls the fragment size, in bytes, to use while uploading files when UseResumableUpload is true. When UploadFile is called the file will be fragmented into pieces of this size.

The default value is 10485760 (10MB).

The value must be a multiple of 327680 (320 KB), or the server may return an error after the final fragment of a file is uploaded.

ListSitesParams:   Specifies the exact endpoint used by the ListSites method.

The endpoint that is used when ListSites is called is described by the ListSitesParams configuration setting. The endpoint is made up of the base url and the configuration setting like below:

/sites/{ListSitesParams}

The exact functionality of the certain endpoints depends on the type of scopes that the application has authenticated with. If the application is using delegated permissions (authenticated as user) then the method can only list the sites that the user has access to. If the application is using application permissions (authenticated as application) then the method can list all the sites available in the domain.

By default, the ListSitesParams configuration setting is set to make a search endpoint call using the '*' character. This is to allow the ListSites method to be used by both the delegated and application permissions as the base "List Sites" endpoint is not supported for delegated permissions. However, the "Search All" endpoint does not always contains all of the sites that are accessable by the authenticated entity. ListSitesParams can be set to the following to change behavior of the ListSites method.

Endpoint Paramater
List Sites (Application Only) ""
Search All (Default) "?search=*"
Search Keyword "?search={Search Term}"
List Subsites "/{SiteId}/sites"

MaxResults:   The maximum number of results to return.

This setting is used to specify the maximum number of results that should be returned when calling ListResources or ListChanges. If there are more items than can be returned, the results will be paged and the appropriate "Marker" property populated.

The default is -1, which causes the server's default (200) to be used.

OAuthAccessTokenExpiration:   The lifetime of the access token.

This setting holds the lifetime of the access token in seconds. For instance the value 3600 indicates that the token will expire in one hour from the time it was generated.

OAuthAuthorizationTokenType:   The type of access token returned.

The applicable values include the following:

Bearer (default)When the access token returned by the server is a Bearer type, the authorization string returned by Authorize will be in the format "Bearer access_token". This can be supplied as the value of the HTTP Authorization header.
OAuthAutomaticRefresh:   Whether or not to refresh an expired access token automatically.

When this setting is set to true and the Authorization property is not set, the component will automatically get a new access token if it has the necessary properties to do so without user interaction.

For example, when using the Authorization Code grant type, the RefreshToken field should be set to a valid refresh token. When using the Client Credential grant type however, the component does not need any additional properties set as it can already get a new access token without user interaction.

OAuthBrowserResponseTimeout:   Specifies the amount of time to wait for a response from the browser.

This setting specifies the amount of time (in seconds) the component will wait for a response from the browser when requesting user authentication. The default value is 0, meaning that the component will wait indefinitely.

OAuthIncludeEmptyRedirectURI:   Whether an empty redirect_uri parameter is included in requests.

This setting specifies whether redirect_uri is included in the request made by Authorize if it is empty.

If set to true (default) the redirect_uri will be sent in all cases. If set to false the redirect_uri will only be sent if it has a value.

OAuthJWTPayload:   The payload of the JWT access token if present.

This configuration setting provides the payload section of a JWT access token if the access token is a JWT and the component is able to parse out the payload section. This setting only applies to access tokens that are returned from a service provider after successfully authorizing and authenticating with the service.

To parse the payload for specific claims, see OAuthJWTXPath.

OAuthJWTXChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The OAuthJWTXChildCount configuration settings will be indexed from 0 to (OAuthJWTXChildCount - 1).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXElement:   The name of the current element.

Provides the name of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXPath:   Provides a way to point to a specific element in the returned payload of a JWT based access token.

The JWTXPath setting allows you to point to specific claims within the payload of a JWT based access token.

XPath Syntax

XPath syntax is available for the payload of JWT based access tokens if available. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
Here are some examples of valid XPaths and some common claims:
DescriptionJSON XPath
Document root /json
Specific element /json/element_one
Username Claim (Microsoft Specific) /json/preferred_username
Registered Application Name Claim (Microsoft Specific) /json/app_displayname

This is not an exhaustive list by any means, but should provide a general idea of the possibilities. To get the text of the specified element, see JWTXText.

OAuthJWTXSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthParamCount:   Specifies the number of additional parameters variables to include in the request.

This setting can be used to add query string parameters to the outgoing request. One common use for this method would be to add the "state" parameter to the request, which can be used when the ClientProfile is ocpWeb to add user defined data. The authorization server will include the "state" parameter in the response and will be available in the post back to your server which will allow you to maintain state in your application. This is used in conjunction with OAuthParamName[i] and OAuthParamValue[i]. For instance:

component.Config("OAuthParamCount=2"); component.Config("OAuthParamName[0]=myvar"); component.Config("OAuthParamValue[0]=myvalue"); component.Config("OAuthParamName[1]=testname"); component.Config("OAuthParamValue[1]=testvalue");

Addtionally, this will also be updated to hold the parameters returned in the response.

for (int i = 0; i < int.Parse(component.Config("OAuthParamCount")); i++) { string name = component.Config("OAuthParamName["+i+"]"); string value = component.Config("OAuthParamValue[" + i + "]"); }

OAuthParamName[i]:   Specifies the parameter name at the specified index.

This setting can be used to retrieve or specify the parameter variable name at the index specified. See OAuthParamCount for details.

OAuthParamValue[i]:   Specifies the parameter value at the specified index.

This setting can be used to retrieve or specify the parameter variable value at the index specified. See OAuthParamCount for details.

OAuthPasswordGrantUsername:   Used in the Resource Owner Password grant type.

Used to set the username field when the GrantType is set to the password grant type and Authorize is called.

OAuthPKCEChallengeEncoding:   The PKCE code challenge method to use.

This setting controls the PKCE code challenge method used when OAuthUsePKCE is set to true. Possible values are:

  • 1 (Plain)
  • 2 (S256/SHA256 - default)
OAuthPKCEVerifier:   The PKCE verifier used to generate the challenge.

This configuration setting when queried provides the PKCE verifier that is used to generate the PKCE challenge for the Authorize method and the WebAuthURL field when OAuthUsePKCE is set to true. When using the cocpWeb ClientProfile, the configuration setting can be set instead to allow the authorization request to be made from a different instance than the authentication (token) request.

OAuthReUseWebServer:   Determines if the same server instance is used between requests.

If set to true (default), the same embedded web server instance will be used for multiple requests. If set to false the embedded web server will be created and destroyed on each call to Authorize

OAuthUsePKCE:   Specifies if PKCE should be used.

If set to true (default), Proof Key for Code Exchange (PKCE) defined by RFC 7636 will be used when performing authorization. This setting applies when using the Authorization Code GrantType. The OAuthPKCEChallengeEncoding configuration setting can be used to control the code challenge method that will be used.

OAuthWebServerActive:   Specifies and controls whether the embedded web server is active.

The setting when queried will return the current state of the web server. If the webserver is active, it will return "true" and if it is inactive it will return "false".

This setting can also be set to activate or deactivate the web server. Under normal circumstances, this would not be required as the component will automatically start and stop the web server when Authorize is called. In certain cases, it is required to start the webserver before calling Authorize. For example, if the ReturnURL needs to be set to a relay server, then you will need to start the web server manually. Another example would be when the OAuthReUseWebServer is set to true, the server will not be automatically stopped, and this configuration setting must be set to "false" to stop the embedded web server.

OAuthWebServerCertStore:   The certificate with private key to use when SSL is enabled.

The name of the certificate store used for the embedded web server's SSL.

The OAuthWebServerCertStoreType field specifies the type of the certificate store specified by OAuthWebServerCertStore. If the store is password protected, specify the password in OAuthWebServerCertStorePassword.

OAuthWebServerCertStore is used in conjunction with the OAuthWebServerCertSubject field in order to specify the certificate to be used during SSL.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

Note: This is required when OAuthWebServerSSLEnabled is set to true.

OAuthWebServerCertStorePassword:   The certificate with private key to use when SSL is enabled.

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

Note: This is only applicable when OAuthWebServerSSLEnabled is set to true.

OAuthWebServerCertStoreType:   The certificate with private key to use when SSL is enabled.

This specifies the type of certificate store. Possible values are:

0 User - This is the default for Windows. This specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
1 Machine - For Windows, this specifies that the certificate store is a machine store. Note: This store type is not available in Java.
2 PFXFile - The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 PFXBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 JKSFile - The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: This store type is available only in Java.
5 JKSBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: This store type is available only in Java.
6 PEMKeyFile - The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 PEMKeyBlob - The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
14 PPKFile - The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 PPKBlob - The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 XMLFile - The certificate store is the name of a file that contains a certificate in XML format.
17 XMLBlob - The certificate store is a string that contains a certificate in XML format.
Note: This is required when OAuthWebServerSSLEnabled is set to true.
OAuthWebServerCertSubject:   The certificate with private key to use when SSL is enabled.

The subject of the SSL certificate.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Note: This is required when OAuthWebServerSSLEnabled is set to true.

OAuthWebServerFailedResponse:   The custom response that will be displayed to the user if authentication failed.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. If authentication failed, the HTML specified here will be sent to the user's browser.

OAuthWebServerHost:   The hostname used by the embedded web server displayed in the ReturnURL.

This setting specifies the hostname used by the embedded web server when ClientProfile is set to cocpApplication. This specifies the interface on which the embedded web server listens, and also the value displayed in the ReturnURL. This should be set to the hostname only, not the full URL.

The default value is localhost.

OAuthWebServerPort:   The local port on which the embedded web server listens.

This property specifies the port on which the embedded web server listens. Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be returned when this setting is queried after the server has started listening.This is only applicable when using the embedded web server.

OAuthWebServerResponse:   The custom response that will be displayed to the user.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. This setting allows you to specify the HTML that will be sent to the user's browser.

OAuthWebServerSSLEnabled:   Whether the web server requires SSL connections.

This setting specifies whether the embedded web server will use SSL. If set to True OAuthWebServerCert* configs are required and the server will only accept SSL connections. If set to False only plaintext connects are supported.

ProgressAbsolute:   Whether the component should track transfer progress absolutely.

This setting controls whether the component tracks upload and download progress absolutely or relatively, with regards to the values reported via the Progress event when an interrupted transfer is resumed.

If this setting is enabled (default), then when a transfer is interrupted and later resumed, the values reported by the Progress event will account for the data that was successfully transferred before the interruption.

If this setting is disabled, then the component will treat resumed transfers as "new" transfers, and the values reported by the Progress event will start at 0 rather than from the number of bytes already transferred.

Refer to the Progress event for more information.

ProgressStep:   How often the progress event should be fired, in terms of percentage.

This setting controls how often the component will fire the Progress event during an upload or download, in terms of percentage. Valid values are 0 to 99, inclusive.

The default value, 1, will cause the Progress event to fire each time the event's PercentDone parameter value increases by one percent. Setting this setting to 0 will cause the Progress event to fire every time data is transferred.

Note that the Progress event will always fire once at the beginning and end of a transfer, regardless of this setting's value. Also, if PercentDone cannot be calculated for a particular transfer (e.g., for downloads that use chunked transfer encoding), then the component will behave as if this setting were 0 for the duration of the transfer.

RawRequest:   Returns the data that was sent to the server.

This setting may be queried after calling any method that sends data to the server to obtain the request data that was transmitted. Such data may be useful for troubleshooting purposes.

RawResponse:   Returns the data that was received from the server.

This setting may be queried after calling any method that sends data to the server to obtain the response data that was received. Such data may be useful for troubleshooting purposes.

RelativePath:   A resource path, relative to the currently selected folder Id, to use.

When RemoteId is set to the Id of a remote folder resource, this setting can be used to specify a resource path that is relative to that folder. For example, setting RemoteId to {dir2-Id} and this setting to /dir3/test.txt would accomplish the same thing as setting RemotePath to /dir1/dir2/dir3/test.txt.

Keep in mind that the resource that the relative path points to must still be of the appropriate type (file or folder) depending on the method which will be called. Refer to RemoteId for more information.

RenameIfExists:   Whether to rename newly-created resources in the event of a name conflict.

This setting specifies whether the server should rename files uploaded with UploadFile and folders created with CreateFolder if the desired name is already in use.

The name the server chooses will be always unique; it will append a number to the end of the original name (for files, before the extension). That number will be incremented until a unique name is found.

This setting is disabled by default. Note that this setting takes precedence over the Overwrite property if both are enabled when UploadFile or CreateFolder is called.

ResourceClientCreatedTime[i]:   The client-side creation timestamp of the specified resource.

This setting can be queried to obtain the client-side creation timestamp for the resource at index i.

Timestamps are formatted according to ISO 8601 and are always in UTC time.

Valid values for i are from 0 to (ResourceCount - 1).

ResourceClientModifiedTime[i]:   The client-side last modified timestamp of the specified resource.

This setting can be queried to obtain the client-side last modified timestamp for the resource at index i.

Timestamps are formatted according to ISO 8601 and are always in UTC time.

Valid values for i are from 0 to (ResourceCount - 1).

SitesDisplayName[i]:   The display name of the specified site.

This setting can be queried to obtain the display name for the site at index i.

Valid values for i are from 0 to (SiteCount - 1).

TempPath:   The path to the directory where temporary files are created.

This setting specifies the path where temporary files are created when downloading encrypted files. If not specified, the system's temporary directory is used. Refer to DownloadTempFile and DownloadFile for more information.

UploadExpDate:   The expiration of the resumable upload session.

This setting holds expiration date of the resumable upload session represented by ResumeURL. It is populated after calling PollUploadStatus.

Timestamps are formatted according to ISO 8601 and are always in UTC time.

UserId:   Sets the Id of the user to connect with.

Specifies the Id to use when connecting to the server. Must be set when using Admin consented authorization flows.

XChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The XChild configuration settings will be indexed from 0 to (XChildCount - 1).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XElement:   The name of the current element.

Provides the name of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XPath:   Provides a way to point to a specific element in the returned XML or JSON response.

The XPath setting allows you to point to specific elements in the XML or JSON response.

When XPath is set to a valid path, XElement points to the name of the element, with XText, XParent, XSubTree, XChildCount, XChildName[i], and XChildXText[i] providing other properties of the element.

XPath Syntax

XPath syntax is available for both XML and JSON documents. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D. An XPath can be absolute (i.e., it starts with /), or it can be relative to the current XPath location.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
name[@attrname="attrvalue"]The first element with a particular name that contains the specified attribute-value pair.

Supports single and double quotes. (XML Only)

. The current element.
.. The parent element.
Note: XPath indices are 1-based.

XPath Examples

Assuming the following XML response:

<firstlevel>
  <one>value</one>
  <two>
    <item>first</item>
    <item>second</item>
  </two>
  <three>value three</three>
</firstlevel>

Or, alternatively, the following JSON response:

{
  "firstlevel": {
    "one": "value",
    "two": ["first", "second"],
    "three": "value three"
  }
}

Here are some examples of valid XPaths:

DescriptionXML XPath JSON XPath
Document root / /json
Specific element /firstlevel/one /json/firstlevel/one
i-th child /firstlevel/two/item[2]/json/firstlevel/two/[2]

This is not an exhaustive list by any means, but should provide a general idea of the possibilities.

XSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the XPath configuration setting. This configuration setting is read-only.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the component adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The component only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the component will accept compressed data. It then will uncompress the data it has received. The component will handle data compressed by both gzip and deflate compression algorithms.

When True, the component adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the component will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the component throws an exception if the server does not support HTTP/2.

The default value is True.

AllowNTLMFallback:   Whether to allow fallback from Negotiate to NTLM when authenticating.

This configuration setting applies only when AuthScheme is set to Negotiate. If set to True, the component will automatically use New Technology LAN Manager (NTLM) if the server does not support Negotiate authentication. Note: The server must indicate that it supports NTLM authentication through the WWW-Authenticate header for the fallback from Negotiate to NTLM to take place. The default value is False.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP component can be extended with other security schemes in addition to the authorization schemes already implemented by the component.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the component.

If set to True, the URL passed to the component will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the component returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the component throws an exception.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the component throws an exception instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the component will perform a GET on the new location.

The default value is False. If set to True, the component will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the component.

This property specifies the HTTP version used by the component. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the component will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/2 is supported on all versions of Windows. If the Windows version is an earlier version than Windows 8.1/Windows Server 2012 R2, the internal security implementation will be used. If the Windows version is Window 8.1/Windows Server 2012 R2 or later, the system security libraries will be used by default.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If true, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If false, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is false.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxHeaders:   Instructs component to save the amount of headers specified that are returned by the server after a Header event has been fired.

This configuration setting should be set when the TransferredHeaders collection is to be populated when a Header event has been fired. This value represents the number of headers that are to be saved in the collection.

To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.

MaxHTTPCookies:   Instructs component to save the amount of cookies specified that are returned by the server when a SetCookie event is fired.

This configuration setting should be set when populating the Cookies collection as a result of an HTTP request. This value represents the number of cookies that are to be saved in the collection.

To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the component will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the component will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the component beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If User and Password are specified, this value is calculated using the algorithm specified by AuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by components that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the component.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the component.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the component will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the component will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified.

UsePlatformDeflate:   Whether to use the platform implementation to decompress compressed responses.

This configuration setting specifies whether the platform's deflate-algorithm implementation is used to decompress responses that use compression. If set to True (default), the platform implementation is used. If set to False, an internal implementation is used.

UsePlatformHTTPClient:   Whether or not to use the platform HTTP client.

When using this configuration setting, if True, the component will use the default HTTP client for the platform (URLConnection in Java, WebRequest in .NET, or CFHTTPMessage in Mac/iOS) instead of the internal HTTP implementation. This is important for environments in which direct access to sockets is limited or not allowed (e.g., in the Google AppEngine).

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the component will attempt to use the Proxy auto-config URL when establishing a connection and AutoDetect is set to True.

When True (default), the component will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

CloseStreamAfterTransfer:   If true, the component will close the upload or download stream after the transfer.

This setting determines whether the input or output stream is closed after the transfer completes. When set to True (default), all streams will be closed after a transfer is completed. In order to keep streams open after the transfer of data, set this to False. the default value is True.

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the component will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the component whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by components that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallListener:   If true, the component binds to a SOCKS firewall as a server (TCPClient only).

This entry is for TCPClient only and does not work for other components that descend from TCPClient.

If this entry is set, the component acts as a server. RemoteHost and RemotePort are used to tell the SOCKS firewall in which address and port to listen to. The firewall rules may ignore RemoteHost, and it is recommended that RemoteHost be set to empty string in this case.

RemotePort is the port in which the firewall will listen to. If set to 0, the firewall will select a random port. The binding (address and port) is provided through the ConnectionStatus event.

The connection to the firewall is made by calling the Connect method.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the component throws an exception.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by components that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the component throws an exception.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the component returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the component binds.

This must be set before a connection is attempted. It instructs the component to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the component will use IPv4 exclusively. When set to 1, the component will use IPv6 exclusively. To instruct the component to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback
UseNTLMv2:   Whether to use NTLM V2.

When authenticating with NTLM, this setting specifies whether NTLM V2 is used. By default this value is False and NTLM V1 will be used. Set this to True to use NTLM V2.

SSL Config Settings

CACertFilePaths:   The paths to CA certificate files when using Mono on Unix/Linux.

This setting specifies the paths on disk to CA certificate files when using Mono on Unix/Linux. It is not applicable in any other circumstances.

The value is formatted as a list of paths separated by semicolons. The component will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the component will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the component is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the component will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the component will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The component will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component throws an exception.

When set to 0 (default) the CRL check will not be performed by the component. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the component will use OCSP to check the validity of the server certificate. If set to 1 or 2, the component will first obtain the OCSP URL from the server certificate's OCSP extension. The component will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component throws an exception.

When set to 0 (default) the component will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the component will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the component will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When SSLProvider is set to Internal this value is automatically set to true. This is needed for proper validation when using the internal provider.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the component will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the component will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available in Java or when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the component will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the component throws an exception.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Tells the component whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The component will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the component does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a component is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these components: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseFIPSCompliantAPI:   Tells the component whether or not to use FIPS certified APIs.

When set to true, the component will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all components of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the component whether or not to use the system security libraries or an internal implementation.

When set to false, the component will use the system security libraries by default to perform cryptographic functions where applicable. In this case, calls to unmanaged code will be made. In certain environments this is not desirable. To use a completely managed security implementation set this setting to true.

Setting this setting to true tells the component to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

If using the .NET Standard Library, this setting will be true on all platforms. The .NET Standard library does not support using the system security libraries.

Note: This setting is static. The value set is applicable to all components used in the application.

When this value is set the product's system DLL is no longer required as a reference, as all unmanaged code is stored in that file.

Trappable Errors (SharePoint Component)

Common Errors

600   A server error occurred, and/or the component was unable to process the server's response. Please refer to the error message for more information.
601   An unsupported operation or action was attempted.
602   The RawRequest or RawResponse configuration setting was queried without first setting the TransferredRequest configuration setting to ON.
603   The login credentials specified were invalid. Please refer to the error message for more information.
604   An invalid remote resource identifier (i.e., a name, path, Id, etc.) was specified.
605   An invalid index was specified.
606   An upload was aborted by the user before it could finish.
607   The specified resource is a folder and cannot be downloaded.
608   A download failed because the specified LocalFile already exists and Overwrite is false.
609   The component could not resume a download or upload. Please refer to the error message for more information.
610   An encrypted download could not be resumed because the DownloadTempFile configuration setting is not set.
611   An exception occurred while working with the specified LocalFile (or the current value of LocalFile is invalid). Please refer to the error message for more information.
612   An exception occurred while working with the specified upload or download stream. Please refer to the error message for more information.

The component may also return one of the following error codes, which are inherited from other components.

HTTP Errors

118   Firewall Error. Error description contains detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in URL
153   Specified URLScheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Can't open AttachedFile.

The component may also return one of the following error codes, which are inherited from other components.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the component is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
303   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).