GoogleStorage Component

Properties   Methods   Events   Config Settings   Errors  

The GoogleStorage component implements the Google Storage for Developers API.

Syntax

TcsGoogleStorage

Remarks

GoogleStorage allows you to easily manage storing and retrieving files using the Google Storage for Developers service.

Before using the component you must have a valid Google Storage account.

Authentication

This component requires authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth* properties to set the appropriate fields for the chosen ClientProfile and GrantType.

The component has the following defaults:

Authorization Server URL "https://accounts.google.com/o/oauth2/auth"
Token Server URL "https://accounts.google.com/o/oauth2/token"
Scopes "https://www.googleapis.com/auth/cloud-platform"

Below is a brief description of the different ClientProfile and GrantType values that are supported by this component. For a more in-depth description of what needs to be set, refer to the service documentation.

Application Profile

This profile encompasses the most basic grant types that OAuth supports. When this profile is set, all the requests and response handling is done by the component. Depending on the grant type, this may involve launching a browser so a user can login to authenticate with a authorization server. It may also involve starting an embedded web server to receive a response from a redirect.

To start the authentication and authorization process, the Authorize method should be called. If the authorization and authentication was successful, then the AccessToken property will be populated. Additionally, if a refresh token was provided the RefreshToken property will be populated as well. These values of the fields are for informational purposes. The component will also cache these tokens along with when the AccessToken will be expired. When a method that makes requests to the service provider is called or the Authorize method is called the component will automatically check to see if the access token is expired. If it is, it will then automatically try to get a new AccessToken. If the Authorize method was not used and user interaction would be required, the component will throw an error which can be caught. When user interaction is needed depends on what grant type is set in the GrantType property. To force the component to only check the access token when the Authorize method is called, the OAuthAutomaticRefresh configuration setting can be set to false.

A brief description of the supported values for the GrantType property are below. For more information, see the service documentation.

Authorization Code

When using the Authorization Code grant type, the component will use an authorization code to get an access token. For this GrantType the component expects a ClientId, ClientSecret, ServerAuthURL, and ServerTokenURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the component will parse the authorization code, setting the AuthorizationCode property, from the redirect. Immediately, the component will make a request to the token server to exchange the authorization code for an access token. The token server will return an access token and possibly a refresh token. If the RefreshToken property is set, or a refresh token is cached, then the component will not launch the browser and use the refresh token in its request to the token server instead of an authorization code.

Example: GoogleStorage googlestorage = new GoogleStorage(); googlestorage.OAuth.ClientProfile = OAuthClientProfiles.cocpApplication; googlestorage.OAuth.GrantType = OAuthGrantTypes.cogtAuthorizationCode; googlestorage.OAuth.ClientId = CLIENT_ID; googlestorage.OAuth.ClientSecret = CLIENT_SECRET; googlestorage.Authorize();

Implicit

Note: This grant type is considered insecure and should only be used when necessary.

When using the Implicit grant type, the component will request the authorization server to get an access token. For this GrantType the component expects a ClientId, ClientSecret, and ServerAuthURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the component will parse the access token from the redirect.

A disadvantage of the grant type is that can not use a refresh token to silently get a new access token. Most service providers offer a way to silently get a new access token. See the service documentation for specifics. This means the component will not be able to automatically get a fresh token once it expires.

Web Profile

This profile is similar to setting the component to the Application profile and Authorization Code grant type except the component will not launch the browser. It is typically used in situations where there is a back-end that is supporting some front end. This profile expects that ClientId, ClientSecret, ServerAuthURL, ServerTokenURL, and the ReturnURL properties to be set. Before calling the Authorize method, the WebAuthURL property should be queried to get a URL. This URL should be used to redirect the user to the authorization page for the service provider. The redirect_uri parameter of this URL is mapped to the ReturnURL property. The ReturnURL property should be set to some web server that will parse the authorization code out of the query parameter from the redirect. Once the authorization code is parsed, it should be passed back to the server where it is then set to the AuthorizationCode property. Once that is set, the Authorize method can be called to exchange the authorization code for an access token and refresh token if provided. The component will then cache these values like normal and use them to make requests. If the RefreshToken field is set, or a refresh token is cached, then the Authorize method can immediately be called to make a request to the token server to get a new access token.

External OAuth Support

For complex profiles or grant types, or for more control of the flow, it is possible to perform OAuth authentication using the OAuth component or a separate process. Once complete you should have an authorization string which looks like:
Bearer ACCESS_TOKEN_VALUE

Assign this value to the Authorization property before attempting any operations. Setting the Authorization property will cause the component to ignore the values set in the OAuth property.

For Example: Oauth oauth = new Oauth(); oauth.ClientId = "CLIENT_ID"; oauth.ClientSecret = "CLIENT_SECRET"; oauth.AuthorizationScope = "https://www.googleapis.com/auth/cloud-platform"; oauth.ServerAuthURL = "https://accounts.google.com/o/oauth2/auth"; oauth.ServerTokenURL = "https://accounts.google.com/o/oauth2/token"; oauth.GrantType = OauthGrantTypes.ogtAuthorizationCode; googlestorage.Authorization = oauth.GetAuthorization(); Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

Once you have a valid Google Storage account you can start creating buckets in your account using CreateBucket. The buckets are place holders for your objects allowing you to access them by http URLs. You can then add objects to any of your buckets using CreateObject.

There are other methods such as ListBuckets, ListObjects, GetObject, DeleteObject etc. that further enable you to manage your Google Storage data store.

When authenticating via OAuth the ProjectId property is also required.

Alternatively, this service also supports authenticating by setting the AccessKey and SecretKey configuration settings.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

AccessPolicyThe canned access policy to apply to a bucket or object.
AuthorizationOAuth 2.0 Authorization Token.
BucketSelects a bucket.
BucketsA collection of buckets.
ContentDispositionContent disposition to send for an object.
ContentTypeContent type to send for an object.
EncryptionAlgorithmThe encryption algorithm.
EncryptionPasswordThe encryption password.
FirewallA set of properties related to firewall access.
FollowRedirectsDetermines what happens when the server issues a redirect.
IdleThe current status of the component.
LocalFileThe location of the local file.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
MetadataA collection of metadata items.
OAuthThis property holds the OAuth Settings.
ObjectDataThe data that was downloaded, or that should be uploaded.
ObjectDelimiterThe delimiter string to use when listing objects.
ObjectMarkerA marker indicating what page of objects to return next.
ObjectPrefixA prefix used to restrict the results returned when listing objects.
ObjectsA collection of objects.
OtherHeadersThis property includes other headers as determined by the user (optional).
OverwriteDetermines if local files are overwritten.
ParsedHeadersThis property includes a collection of headers returned from the last request.
ProjectIdThe Id of the project.
ProxyThis property includes a set of properties related to proxy access.
QueryParamsAdditional query parameters to be included in the request.
RangeThe range of bytes to request.
RegionThe location the component will create buckets in.
SSLAcceptServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertEncodedThis is the certificate (PEM/base64 encoded).
StartByteThe byte offset from which to resume the download.
TimeoutA timeout for the component.
UseSSLWhether to use SSL/TLS when connecting.
UseVirtualHostingDetermines which style request to use.
VersionIdThe object version to make requests against.
VersioningEnabledControls whether versioning is enabled for the currently selected bucket.
VersionMarkerA marker indicating what page of object versions to return next.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AddMetadataAdds a metadata item to the Metadata properties.
AddQueryParamAdds a query parameter to the QueryParams properties.
AuthorizeGet the authorization string required to access the protected resource.
BucketExistsChecks whether the bucket exists.
CalcAuthorizationCalculates the Authorization header based on provided credentials.
CheckVersioningEnabledChecks whether versioning is enabled for the currently selected bucket.
ComposeObjectsCreates a composed object using multiple objects already on the server.
ConfigSets or retrieves a configuration setting.
CopyObjectCopies an object.
CreateBucketCreates a new bucket.
CreateObjectCreates a new object in the currently selected bucket.
DeleteBucketDeletes a bucket.
DeleteObjectDeletes an object.
DisableVersioningDisables versioning for the currently selected bucket.
DoEventsProcesses events from the internal message queue.
EnableVersioningEnables versioning for the currently selected bucket.
GetBucketLocationGets a bucket's location.
GetObjectDownloads an object.
GetObjectInfoGets an object's information and metadata.
InterruptInterrupt the current method.
ListBucketsLists all buckets in the account.
ListObjectsLists the objects in a bucket.
ListVersionsLists the object versions in a bucket.
ResetResets the component to its initial state.
ResetHeadersResets all HTTP headers, cookies, and LocalFile.
SendCustomRequestSends a custom request to the server.
SetDownloadStreamSets the stream to which downloaded data will be written.
SetUploadStreamSets the stream from which data is read when uploading.
UpdateBucketACLUpdates a bucket's canned access policy.
UpdateObjectACLUpdates an object's canned access policy.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

BucketListFires once for each bucket returned when listing buckets.
EndTransferThis event fires when a document finishes transferring.
ErrorInformation about errors during data delivery.
HeaderThis event is fired every time a header line comes in.
LogThis event fires once for each log message.
MetadataListFires once for each metadata item returned when object information and metadata is retrieved.
ObjectListFires once for each object, object version, or multipart upload returned when listing such items.
PrefixListFires once for each common prefix returned when listing objects.
ProgressFires during an upload or download to indicate transfer progress.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferThis event fires when a document starts transferring (after the headers).
TransferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AccessKeyThe Access Key Id for the Google account.
ContentRangeThis contains the range of bytes of the current object that are being returned.
DownloadTempFileThe temporary file used when downloading encrypted data.
EncryptionIVThe initialization vector to be used for encryption/decryption.
EncryptionKeyThe key to use during encryption/decryption.
EncryptionPasswordKDFThe KDF algorithm to use during password based encryption and decryption.
EnforceBucketNameRestrictionsWhether or not to enforce bucket naming conventions.
ETagThe ETag for the object returned by the server.
IfMatchCheck to make sure the object has not been modified since the last request.
IncludeContentMD5Whether an MD5 digest of a custom request's data should be included.
IncludeObjectMD5Whether an MD5 digest of a object's data should be included.
MaxObjectsThe maximum number of results to return when listing objects.
OAuthAccessTokenExpirationThe lifetime of the access token.
OAuthAuthorizationTokenTypeThe type of access token returned.
OAuthAutomaticRefreshWhether or not to refresh an expired access token automatically.
OAuthBrowserResponseTimeoutSpecifies the amount of time to wait for a response from the browser.
OAuthIncludeEmptyRedirectURIWhether an empty redirect_uri parameter is included in requests.
OAuthJWTPayloadThe payload of the JWT access token if present.
OAuthJWTXChildCountThe number of child elements of the current element.
OauthJWTXChildName[i]The name of the child element.
OAuthJWTXChildXText[i]The inner text of the child element.
OAuthJWTXElementThe name of the current element.
OauthJWTXParentThe parent of the current element.
OAuthJWTXPathProvides a way to point to a specific element in the returned payload of a JWT based access token.
OAuthJWTXSubTreeA snapshot of the current element in the document.
OAuthJWTXTextThe text of the current element.
OAuthParamCountSpecifies the number of additional parameters variables to include in the request.
OAuthParamName[i]Specifies the parameter name at the specified index.
OAuthParamValue[i]Specifies the parameter value at the specified index.
OAuthPasswordGrantUsernameUsed in the Resource Owner Password grant type.
OAuthPKCEChallengeEncodingThe PKCE code challenge method to use.
OAuthPKCEVerifierThe PKCE verifier used to generate the challenge.
OAuthReUseWebServerDetermines if the same server instance is used between requests.
OAuthUsePKCESpecifies if PKCE should be used.
OAuthWebServerActiveSpecifies and controls whether the embedded web server is active.
OAuthWebServerCertStoreThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStorePasswordThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStoreTypeThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertSubjectThe certificate with private key to use when SSL is enabled.
OAuthWebServerFailedResponseThe custom response that will be displayed to the user if authentication failed.
OAuthWebServerHostThe hostname used by the embedded web server displayed in the ReturnURL.
OAuthWebServerPortThe local port on which the embedded web server listens.
OAuthWebServerResponseThe custom response that will be displayed to the user.
OAuthWebServerSSLEnabledWhether the web server requires SSL connections.
Prefix[i]The i'th common prefix returned.
PrefixCountThe number of common prefixed returned.
ProgressAbsoluteWhether the component should track transfer progress absolutely.
ProgressStepHow often the progress event should be fired, in terms of percentage.
RawRequestReturns the data that was sent to the server.
RawResponseReturns the data that was received from the server.
SecretKeyThe Secret Access Key Id for the Google account.
SendObjectACLsWhether to include object-level ACL headers when making requests.
SignCustomRequestTells the component to sign the outgoing request.
StorageClassSpecify the storage class to be used for the uploaded object.
StoreObjectDataWhether component stores object data or not.
StorePrefixListWhether to store the common prefixes returned when listing objects.
TempPathThe path to the directory where temporary files are created.
URLIf set, the default URL will be overridden by this value.
XChildCountThe number of child elements of the current element.
XChildName[i]The name of the child element.
XChildXText[i]The inner text of the child element.
XElementThe name of the current element.
XParentThe parent of the current element.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XSubTreeA snapshot of the current element in the document.
XTextThe text of the current element.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the component.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the component will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the component.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the component.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
CloseStreamAfterTransferIf true, the component will close the upload or download stream after the transfer.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the component whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the component binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseFIPSCompliantAPITells the component whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

AccessPolicy Property (GoogleStorage Component)

The canned access policy to apply to a bucket or object.

Syntax

property AccessPolicy: TcsAccessPolicies read get_AccessPolicy write set_AccessPolicy;
TcsAccessPolicies = ( ptPrivate, ptPublicRead, ptPublicReadWrite, ptAuthenticatedRead, ptBucketOwnerRead, ptBucketOwnerFullControl, ptNone );

Default Value

ptPrivate

Remarks

This property specifies the canned access policy that should be applied to a bucket or object when one of the following methods is called:

Valid values are:

ptPrivate (0) (default) Owner gets full control, no one else has access.
ptPublicRead (1) Owner gets full control, everyone else gets read access.
ptPublicReadWrite (2) Owner gets full control, everyone else gets read/write access.
ptAuthenticatedRead (3) Owner gets full control, authenticated users get read access.
ptBucketOwnerRead (4) Only applicable for objects. Object owner gets full control, bucket owner gets read access.
ptBucketOwnerFullControl (5) Only applicable for objects. Both object and bucket owner get full control.
ptNone (6) (Instructs the component to not explicitly set a canned access policy for a bucket or object.)

Authorization Property (GoogleStorage Component)

OAuth 2.0 Authorization Token.

Syntax

property Authorization: String read get_Authorization write set_Authorization;

Default Value

''

Remarks

This component supports authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth* properties, using the OAuth component or a separate process. If using the OAuth* properties, then the Authorization property will not be used.

Bearer ACCESS_TOKEN
Assign this value to the Authorization property before attempting any operations. Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

Bucket Property (GoogleStorage Component)

Selects a bucket.

Syntax

property Bucket: String read get_Bucket write set_Bucket;

Default Value

''

Remarks

This property selects a bucket, by name, for the component to operate against. It must be set before attempting most operations.

Buckets Property (GoogleStorage Component)

A collection of buckets.

Syntax

property Buckets: TcsS3BucketList read get_Buckets;

Remarks

This collection holds a list of S3Bucket items.

Calling ListBuckets will populate this collection.

This property is read-only and not available at design time.

Please refer to the S3Bucket type for a complete list of fields.

ContentDisposition Property (GoogleStorage Component)

Content disposition to send for an object.

Syntax

property ContentDisposition: String read get_ContentDisposition write set_ContentDisposition;

Default Value

''

Remarks

This property can be set before calling CreateObject to have its value submitted as the object's Content-Disposition header value. This same value will then be returned in the Content-Disposition header by the server anytime the object is downloaded.

This property is not available at design time.

ContentType Property (GoogleStorage Component)

Content type to send for an object.

Syntax

property ContentType: String read get_ContentType write set_ContentType;

Default Value

''

Remarks

This property can be set before calling CreateObject to have its value submitted as the object's Content-Type header value. This same value will then be returned in the Content-Type header by the server anytime the object is downloaded.

This property is not available at design time.

EncryptionAlgorithm Property (GoogleStorage Component)

The encryption algorithm.

Syntax

property EncryptionAlgorithm: TcsEncryptionAlgorithms read get_EncryptionAlgorithm write set_EncryptionAlgorithm;
TcsEncryptionAlgorithms = ( eaAES, eaBlowfish, eaCAST, eaDES, eaIDEA, eaRC2, eaRC4, eaTEA, eaTripleDES, eaTwofish, eaRijndael, eaChaCha, eaXSalsa20 );

Default Value

eaAES

Remarks

This property specifies the encryption algorithm to be used. The maximum allowable key size is automatically used for the selected algorithm. Possible values are:

Algorithm Key Size
0 (eaAES - default) 256
1 (eaBlowfish) 448
2 (eaCAST) 128
3 (eaDES) 64
4 (eaIDEA) 128
5 (eaRC2) 128
6 (eaRC4) 2048
7 (eaTEA) 128
8 (eaTripleDES) 192
9 (eaTwofish) 256
10 (eaRijndael) 256
11 (eaChaCha) 256
12 (eaXSalsa20) 256

EncryptionPassword Property (GoogleStorage Component)

The encryption password.

Syntax

property EncryptionPassword: String read get_EncryptionPassword write set_EncryptionPassword;

Default Value

''

Remarks

If this property is populated when UploadFile or DownloadFile is called, the component will attempt to encrypt or decrypt the data before uploading or after downloading it.

The component uses the value specified here to generate the necessary encryption Key and IV values using the PKCS5 password digest algorithm. This provides a simpler alternative to creating and managing Key and IV values directly.

However, it is also possible to explicitly specify the Key and IV values to use by setting the EncryptionKey and EncryptionIV configuration settings. This may be necessary if, e.g., the data needs to be encrypted/decrypted by another utility which generates Key and IV values differently.

This property is not available at design time.

Firewall Property (GoogleStorage Component)

A set of properties related to firewall access.

Syntax

property Firewall: TcsFirewall read get_Firewall write set_Firewall;

Remarks

This is a Firewall type property which contains fields describing the firewall through which the component will attempt to connect.

Please refer to the Firewall type for a complete list of fields.

FollowRedirects Property (GoogleStorage Component)

Determines what happens when the server issues a redirect.

Syntax

property FollowRedirects: TcsTFollowRedirects read get_FollowRedirects write set_FollowRedirects;
TcsTFollowRedirects = ( frNever, frAlways, frSameScheme );

Default Value

frNever

Remarks

This property specifies how the component should behave when the server returns a redirect response (e.g. "Object Moved"). Valid values are:

frNever (0) (default) Redirects are never followed; the component raises an exception instead.
frAlways (1) Redirects are always followed.
frSameScheme (2) Redirects are followed if the new URL has the same scheme as the originally requested URL; otherwise, the component raises an exception.

Idle Property (GoogleStorage Component)

The current status of the component.

Syntax

property Idle: Boolean read get_Idle;

Default Value

true

Remarks

Idle will be False if the component is currently busy (communicating and/or waiting for an answer), and True at all other times.

This property is read-only.

LocalFile Property (GoogleStorage Component)

The location of the local file.

Syntax

property LocalFile: String read get_LocalFile write set_LocalFile;

Default Value

''

Remarks

This property specifies the location of a file on disk. This is used as the source file when calling CreateObject or UploadPart; and as the destination file when calling GetObject.

Note: Setting this property to a non-empty value will discard any streams set using SetDownloadStream and SetUploadStream. Similarly, passing a non-null value to either of the aforementioned methods will clear this property.

LocalHost Property (GoogleStorage Component)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

property LocalHost: String read get_LocalHost write set_LocalHost;

Default Value

''

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

Metadata Property (GoogleStorage Component)

A collection of metadata items.

Syntax

property Metadata: TcsS3MetadataList read get_Metadata write set_Metadata;

Remarks

This collection holds a list of S3Metadata items.

This collection is populated when GetObjectInfo is called; and its items are used anytime CreateObject, CopyObject, or StartMultipartUpload is called.

This property is not available at design time.

Please refer to the S3Metadata type for a complete list of fields.

OAuth Property (GoogleStorage Component)

This property holds the OAuth Settings.

Syntax

property OAuth: TcsOAuthSettings read get_OAuth;

Remarks

This property is used to define the necessary fields to authenticate with the service provider. See the introduction for more information.

This property is read-only and not available at design time.

Please refer to the OAuthSettings type for a complete list of fields.

ObjectData Property (GoogleStorage Component)

The data that was downloaded, or that should be uploaded.

Syntax

property ObjectData: String read get_ObjectData write set_ObjectData;
property ObjectDataB: TBytes read get_ObjectDataB write set_ObjectDataB;

Default Value

''

Remarks

This property is populated with object data after calling GetObject if SetDownloadStream and LocalFile are not set.

This property can also be set before calling CreateObject or UploadPart; its data will be uploaded if SetUploadStream and LocalFile are not set.

This property is not available at design time.

ObjectDelimiter Property (GoogleStorage Component)

The delimiter string to use when listing objects.

Syntax

property ObjectDelimiter: String read get_ObjectDelimiter write set_ObjectDelimiter;

Default Value

''

Remarks

If this property is non-empty when ListObjects or ListVersions is called, any objects (or object versions) whose names contain the same string between the specified ObjectPrefix and the first occurrence of the specified delimiter that follow will be rolled up into a "common prefix" element, which is returned in place of the individual objects themselves.

The PrefixList event will fire once for each common prefix returned. If the StorePrefixList configuration setting is enabled, the component will also populate the PrefixCount and Prefix[i] configuration settings

Object Hierarchy Traversal

By using the ObjectDelimiter and ObjectPrefix properties in tandem, applications can effectively "traverse" a virtual hierarchy of objects (or object versions) as if it were a filesystem. For example, assume that objects with the following names exist within a bucket:

  • MyCompany/
  • MyCompany/Department1/
  • MyCompany/Department2/
  • MyCompany/Department2/EmployeeA
  • MyCompany/Department2/EmployeeB

With ObjectDelimiter set to /, we can set ObjectPrefix to successively "deeper" values before calling ListObjects or ListVersions for the following effect:

ObjectPrefix Value ObjectDelimiter Value Objects Returned Prefixes Returned
(empty) /(none) MyCompany/
MyCompany/ /MyCompany/ MyCompany/Department1/

MyCompany/Department2/

MyCompany/Department2/ /MyCompany/Department2/

MyCompany/Department2/EmployeeA

MyCompany/Department2/EmployeeB

(none)

This property is not available at design time.

ObjectMarker Property (GoogleStorage Component)

A marker indicating what page of objects to return next.

Syntax

property ObjectMarker: String read get_ObjectMarker write set_ObjectMarker;

Default Value

''

Remarks

This property will be populated when ListObjects is called if the results are paged and there are more pages. To list all objects, continue to call ListObjects until this property returns empty string.

Refer to ListObjects for more information.

This property is not available at design time.

ObjectPrefix Property (GoogleStorage Component)

A prefix used to restrict the results returned when listing objects.

Syntax

property ObjectPrefix: String read get_ObjectPrefix write set_ObjectPrefix;

Default Value

''

Remarks

This property, if non-empty, is used to restrict the results returned by ListObjects (or ListVersions) to only the objects (or object versions) whose names begin with the given value.

Object Hierarchy Traversal

By using the ObjectDelimiter and ObjectPrefix properties in tandem, applications can effectively "traverse" a virtual hierarchy of objects (or object versions) as if it were a filesystem. For example, assume that objects with the following names exist within a bucket:

  • MyCompany/
  • MyCompany/Department1/
  • MyCompany/Department2/
  • MyCompany/Department2/EmployeeA
  • MyCompany/Department2/EmployeeB

With ObjectDelimiter set to /, we can set ObjectPrefix to successively "deeper" values before calling ListObjects or ListVersions for the following effect:

ObjectPrefix Value ObjectDelimiter Value Objects Returned Prefixes Returned
(empty) /(none) MyCompany/
MyCompany/ /MyCompany/ MyCompany/Department1/

MyCompany/Department2/

MyCompany/Department2/ /MyCompany/Department2/

MyCompany/Department2/EmployeeA

MyCompany/Department2/EmployeeB

(none)

This property is not available at design time.

Objects Property (GoogleStorage Component)

A collection of objects.

Syntax

property Objects: TcsS3ObjectList read get_Objects write set_Objects;

Remarks

This collection holds a list of S3Object items.

Calling GetObjectInfo, ListObjects, or ListVersions will populate this collection.

This property is not available at design time.

Please refer to the S3Object type for a complete list of fields.

OtherHeaders Property (GoogleStorage Component)

This property includes other headers as determined by the user (optional).

Syntax

property OtherHeaders: String read get_OtherHeaders write set_OtherHeaders;

Default Value

''

Remarks

This property can be set to a string of headers to be appended to the HTTP request headers created from other properties like ContentType and From.

The headers must follow the format Header: Value as described in the HTTP specifications. Header lines should be separated by CRLF ('#13#10') .

Use this property with caution. If this property contains invalid headers, HTTP requests may fail.

This property is useful for extending the functionality of the component beyond what is provided.

This property is not available at design time.

Overwrite Property (GoogleStorage Component)

Determines if local files are overwritten.

Syntax

property Overwrite: Boolean read get_Overwrite write set_Overwrite;

Default Value

false

Remarks

This property controls whether local files are overwritten when calling GetObject. It is only applicable to local files. The default value is False.

ParsedHeaders Property (GoogleStorage Component)

This property includes a collection of headers returned from the last request.

Syntax

property ParsedHeaders: TcsHeaderList read get_ParsedHeaders;

Remarks

This property contains a collection of headers returned from the last request. Whenever headers are returned from the server, the headers are parsed into a collection of headers. Each Header in this collection contains information describing that header.

MaxHeaders can be used to control the maximum number of headers saved.

This property is read-only and not available at design time.

Please refer to the Header type for a complete list of fields.

ProjectId Property (GoogleStorage Component)

The Id of the project.

Syntax

property ProjectId: String read get_ProjectId write set_ProjectId;

Default Value

''

Remarks

This property specifies the user's project Id obtained from the Google API Console. It is required when authentication using OAuth 2.0.

Proxy Property (GoogleStorage Component)

This property includes a set of properties related to proxy access.

Syntax

property Proxy: TcsProxy read get_Proxy write set_Proxy;

Remarks

This property contains fields describing the proxy through which the component will attempt to connect.

Please refer to the Proxy type for a complete list of fields.

QueryParams Property (GoogleStorage Component)

Additional query parameters to be included in the request.

Syntax

property QueryParams: TcsQueryParamList read get_QueryParams write set_QueryParams;

Remarks

This is a collection of query parameters that will be added to the request. Parameters can be added via the AddQueryParam method.

Please refer to the QueryParam type for a complete list of fields.

Range Property (GoogleStorage Component)

The range of bytes to request.

Syntax

property Range: String read get_Range write set_Range;

Default Value

''

Remarks

This property specifies the range of bytes to request from the server. If this property is non-empty when a GetObject request is being constructed, a header like Range: bytes=Range will be added to the request, with Range substituted with the specified value.

There are two valid formats for this property's value:

  • StartByte-
  • StartByte-EndByte

Note: If the StartByte property is greater than zero when GetObject is called (i.e., when a download is being resumed), and this property is non-empty, the component will automatically advance the StartByte value in the specified range by StartByte bytes when sending the Range header to the server. This ensures that the previously-downloaded data at the start of the specified range is not downloaded again when the download is resumed.

This property is not available at design time.

Region Property (GoogleStorage Component)

The location the component will create buckets in.

Syntax

property Region: String read get_Region write set_Region;

Default Value

'us'

Remarks

This property control which location the component will create buckets in. By default the component uses us, the US-regional location. This property should be changed to create buckets in other locations.

Regions:

Value Region
us* (Default) Multiple US data centers
us-central1 US Central (Iowa)
us-east1 US East (South Carolina)
us-east4 US East (Northern Virginia)
us-west1 US West (Oregon)
us-west2 US West (Los Angeles)
asia* Multiple Asia data centers
asia-east1 Asia East (Taiwan)
asia-east2 Asia East (Hong Kong)
asia-northeast1 Asia Northeast (Tokyo)
asia-south1 Asia South (Mumbai)
asia-southeast1 Asia Southeast (Singapore)
australia-southeast1 Australia Southeast (Sydney)
eu* Multiple EU data centers
europe-north1 Europe North (Finland)
europe-west1 Europe West (Belgium)
europe-west2 Europe West (London)
europe-west3 Europe West (Frankfurt)
europe-west4 Europe West (Netherlands)
northamerica-northeast1 Canada (Montreal)
southamerica-east1 Brazil (Sao Paulo)
(* denotes a multi-regional location)

The component will always convert this property's value to lowercase. If this property is cleared, the component will reset it to the default value.

SSLAcceptServerCertEncoded Property (GoogleStorage Component)

This is the certificate (PEM/base64 encoded).

Syntax

property SSLAcceptServerCertEncoded: String read get_SSLAcceptServerCertEncoded write set_SSLAcceptServerCertEncoded;
property SSLAcceptServerCertEncodedB: TBytes read get_SSLAcceptServerCertEncodedB write set_SSLAcceptServerCertEncodedB;

Default Value

''

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The Store and Subject properties also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

This property is not available at design time.

SSLCertEncoded Property (GoogleStorage Component)

This is the certificate (PEM/base64 encoded).

Syntax

property SSLCertEncoded: String read get_SSLCertEncoded write set_SSLCertEncoded;
property SSLCertEncodedB: TBytes read get_SSLCertEncodedB write set_SSLCertEncodedB;

Default Value

''

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The Store and Subject properties also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

This property is not available at design time.

SSLCertStore Property (GoogleStorage Component)

This is the name of the certificate store for the client certificate.

Syntax

property SSLCertStore: String read get_SSLCertStore write set_SSLCertStore;
property SSLCertStoreB: TBytes read get_SSLCertStoreB write set_SSLCertStoreB;

Default Value

'MY'

Remarks

This is the name of the certificate store for the client certificate.

The StoreType property denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject property to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

SSLCertStorePassword Property (GoogleStorage Component)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

property SSLCertStorePassword: String read get_SSLCertStorePassword write set_SSLCertStorePassword;

Default Value

''

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

SSLCertStoreType Property (GoogleStorage Component)

This is the type of certificate store for this certificate.

Syntax

property SSLCertStoreType: TcsCertStoreTypes read get_SSLCertStoreType write set_SSLCertStoreType;
TcsCertStoreTypes = ( cstUser, cstMachine, cstPFXFile, cstPFXBlob, cstJKSFile, cstJKSBlob, cstPEMKeyFile, cstPEMKeyBlob, cstPublicKeyFile, cstPublicKeyBlob, cstSSHPublicKeyBlob, cstP7BFile, cstP7BBlob, cstSSHPublicKeyFile, cstPPKFile, cstPPKBlob, cstXMLFile, cstXMLBlob, cstJWKFile, cstJWKBlob, cstSecurityKey, cstBCFKSFile, cstBCFKSBlob, cstPKCS11, cstAuto );

Default Value

cstUser

Remarks

This is the type of certificate store for this certificate.

The component supports both public and private keys in a variety of formats. When the cstAuto value is used the component will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr component. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

SSLCertSubject Property (GoogleStorage Component)

This is the subject of the certificate used for client authentication.

Syntax

property SSLCertSubject: String read get_SSLCertSubject write set_SSLCertSubject;

Default Value

''

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SSLProvider Property (GoogleStorage Component)

This specifies the SSL/TLS implementation to use.

Syntax

property SSLProvider: TcsTSSLProviders read get_SSLProvider write set_SSLProvider;
TcsTSSLProviders = ( sslpAutomatic, sslpPlatform, sslpInternal );

Default Value

sslpAutomatic

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the component will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The component will select a provider depending on the current platform.

When Automatic is selected, on Windows the component will use the platform implementation. On Linux/macOS the component will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used on all platforms.

SSLServerCertEncoded Property (GoogleStorage Component)

This is the certificate (PEM/base64 encoded).

Syntax

property SSLServerCertEncoded: String read get_SSLServerCertEncoded;
property SSLServerCertEncodedB: TBytes read get_SSLServerCertEncodedB;

Default Value

''

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The Store and Subject properties also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

This property is read-only and not available at design time.

StartByte Property (GoogleStorage Component)

The byte offset from which to resume the download.

Syntax

property StartByte: Int64 read get_StartByte write set_StartByte;

Default Value

0

Remarks

This property specifies the byte offset from which to resume a download initiated by GetObject; refer to its documentation for more information.

This property is not available at design time.

Timeout Property (GoogleStorage Component)

A timeout for the component.

Syntax

property Timeout: Integer read get_Timeout write set_Timeout;

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the component will wait for the operation to complete before returning control.

The component will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the component raises an exception.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

UseSSL Property (GoogleStorage Component)

Whether to use SSL/TLS when connecting.

Syntax

property UseSSL: Boolean read get_UseSSL write set_UseSSL;

Default Value

true

Remarks

This property specifies whether the component should use SSL/TLS when connecting.

This property is not available at design time.

UseVirtualHosting Property (GoogleStorage Component)

Determines which style request to use.

Syntax

property UseVirtualHosting: Boolean read get_UseVirtualHosting write set_UseVirtualHosting;

Default Value

true

Remarks

If set to True (default), buckets will be referenced in the request using the hosted-style request: http://yourbucket.storage.googleapis.com/yourobject. If False, the component will use the path-style request: http://storage.googleapis.com/yourbucket/yourobject.

NOTE: When set to True, there are more limitations when choosing a bucket name due to DNS server naming restrictions. See Google's documentation for more detailed naming information.

This property is not available at design time.

VersionId Property (GoogleStorage Component)

The object version to make requests against.

Syntax

property VersionId: String read get_VersionId write set_VersionId;

Default Value

''

Remarks

This property can be set to the Id of a specific object version before calling the following methods in order to make requests against the specified object version instead of the base object; refer to each one's documentation for more information:

Refer to Amazon's Versioning documentation for more information about versioning.

This property is not available at design time.

VersioningEnabled Property (GoogleStorage Component)

Controls whether versioning is enabled for the currently selected bucket.

Syntax

property VersioningEnabled: Boolean read get_VersioningEnabled write set_VersioningEnabled;

Default Value

false

Remarks

This property can be used to query and control whether the bucket currently selected by Bucket has versioning enabled.

Note that if Bucket is empty, or refers to a bucket that does not exist, this property will always return False when queried, and any attempts to set it will fail.

Refer to Amazon's Versioning documentation for more information about versioning.

This property is not available at design time.

VersionMarker Property (GoogleStorage Component)

A marker indicating what page of object versions to return next.

Syntax

property VersionMarker: String read get_VersionMarker write set_VersionMarker;

Default Value

''

Remarks

This property will be populated when ListVersions is called if the results are paged and there are more pages. To list all object versions, continue to call ListVersions until this property returns empty string.

Refer to ListVersions for more information.

This property is not available at design time.

AddMetadata Method (GoogleStorage Component)

Adds a metadata item to the Metadata properties.

Syntax

procedure AddMetadata(Name: String; Value: String);

Remarks

This method adds a metadata item to the Metadata* properties. Name specifies the name of the item, and Value specifies the value of the item. Keep in mind that the server stores metadata names in lowercase.

If Name begins with a service-specific metadata (e.g., x-amz-meta-, x-goog-meta-, etc.), it will be stripped off. The component will take care of prepending it when sending metadata to the server.

AddQueryParam Method (GoogleStorage Component)

Adds a query parameter to the QueryParams properties.

Syntax

procedure AddQueryParam(Name: String; Value: String);

Remarks

This method is used to add a query parameter to the QueryaParam* properties. Name specifies the name of the parameter, and Value specifies the value of the parameter.

All specified Values will be URL encoded by the component automatically. Consult the service documentation for details on the available parameters.

Authorize Method (GoogleStorage Component)

Get the authorization string required to access the protected resource.

Syntax

procedure Authorize();

Remarks

This method is used to get an access token that is required to access the protected resource. The method will act differently based on what is set in the ClientProfile property and the GrantType property. This method is not to be used in conjunction with the Authorization property. It should instead be used when setting the OAuth* properties.

For more information, see the introduction section.

BucketExists Method (GoogleStorage Component)

Checks whether the bucket exists.

Syntax

function BucketExists(): Boolean;

Remarks

This method checks whether the bucket specified by Bucket exists, returning True if so or False if not.

CalcAuthorization Method (GoogleStorage Component)

Calculates the Authorization header based on provided credentials.

Syntax

procedure CalcAuthorization();

Remarks

This method calculates the Authorization value using the values provided in AuthScheme, User and Password.

In most cases this method does not need to be called. The component will automatically calculate any required authorization values when a method is called such as Get or Post.

This method may be useful in cases where the Authorization value needs to be calculated prior to sending a request.

CheckVersioningEnabled Method (GoogleStorage Component)

Checks whether versioning is enabled for the currently selected bucket.

Syntax

function CheckVersioningEnabled(): Boolean;

Remarks

This method can be used to check whether the bucket currently selected by Bucket has versioning enabled.

Note that if Bucket is empty, or refers to a bucket that does not exist, this method will always return False when queried.

Refer to Amazon's Versioning documentation for more information about versioning.

ComposeObjects Method (GoogleStorage Component)

Creates a composed object using multiple objects already on the server.

Syntax

procedure ComposeObjects(ComposedObjectName: String);

Remarks

This method is used to compose objects on the server. Object composition is a server-side method of building an object by concatenating multiple existing objects together. This feature is a simpler alternative to the typical multipart-upload method of building objects.

A composed object looks and acts just like a regular object. However, its data is determined by its component objects (that is, the objects that make it up) and the order in which they are composed together.

To use this method, specify the names of the objects that should be composed together using the Objects property. When this method is called, the ComposedObjectName parameter determines what name is given to the resulting composed object. See the following code snippet for examples: // Upload some objects to start with. Let's assume we have some text files to upload. for (int i = 1; i <= 3; i++) { gstorage.LocalFile = "file" + i + ".txt"; gstorage.CreateObject("file" + i + ".txt"); } // Compose a new object. SetObjectNames("file1.txt", "file2.txt", "file3.txt"); gstorage.ComposeObjects("composed1.txt"); // Compose a new object using a composed object. SetObjectNames("file1.txt", "composed1.txt"); gstorage.ComposeObjects("composed2.txt"); // Compose onto an existing composed object. // (Similar to appending, but all server-side, no uploading needed.) SetObjectNames("file1.txt", "file2.txt"); gstorage.ComposeObjects("composed3.txt"); SetObjectNames("composed3.txt", "file3.txt"); gstorage.ComposeObjects("composed3.txt"); // Compose a new object using the same object twice. SetObjectNames("file1.txt", "file1.txt"); gstorage.ComposeObjects("composed4.txt"); // Compose a composed object onto itself. SetObjectNames("composed4.txt", "composed4.txt"); gstorage.ComposeObjects("composed4.txt"); Assume we have this helper method for the above code: void SetObjectNames(params string[] names) { gstorage.Objects.Clear(); foreach (string name in names) gstorage.Objects.Add(new S3Object(name, "", 0, "", "", "", "", "")); }

Object composition is a powerful and flexible feature. However, there are some things to keep in mind when doing object composition:

  • The order of the object names in the Objects property is the order that they will be concatenated in when they are composed.
  • Objects from multiple buckets cannot be composed together.
  • No more than 32 object names may be specified in a single compose request.

Config Method (GoogleStorage Component)

Sets or retrieves a configuration setting.

Syntax

function Config(ConfigurationString: String): String;

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

CopyObject Method (GoogleStorage Component)

Copies an object.

Syntax

procedure CopyObject(SrcObjectName: String; DestBucket: String; DestObjectName: String);

Remarks

This method copies the object specified by SrcObjectName (in the bucket currently selected by Bucket) to the object specified by DestObjectName in DestBucket. If DestBucket is empty, the bucket specified by Bucket is used as the destination bucket.

If the VersionId property is non-empty, the specified version of the source object will be used as the copy source. In this case, DestObjectName may be the same as SrcObjectName to "promote" the version, copying its contents back to the base object.

If there are any metadata items present in the Metadata* properties, they will set on the destination object; otherwise, the server will copy any metadata items present on the source object to the destination object.

Notes:

  • Objects may only be copied to buckets that exist within the same region.
  • Objects larger than 5GB cannot be copied using this method. To copy such objects, start a new multipart upload for the destination object using StartMultipartUpload, and then use the CopyPart method to create parts for said multipart upload using the source object's data.

CreateBucket Method (GoogleStorage Component)

Creates a new bucket.

Syntax

procedure CreateBucket();

Remarks

This method creates a new bucket using the name specified by the Bucket property. The bucket is created in the region specified by the Region property.

CreateObject Method (GoogleStorage Component)

Creates a new object in the currently selected bucket.

Syntax

procedure CreateObject(ObjectName: String);

Remarks

This method creates a new object named Object in the bucket currently selected by Bucket. If there are any metadata items present in the Metadata* properties, they will included in the creation request.

If SetUploadStream has been used to set an upload stream, it will take priority as the data source. If LocalFile is set the file will be uploaded from the specified path. If LocalFile is not set the data in ObjectData will be used.

To encrypt the file before uploading it, set EncryptionAlgorithm and EncryptionPassword.

This method can automatically handle the multipart upload of objects (See Below). If it is desired to manually take control of the multipart upload process see StartMultipartUpload.

DeleteBucket Method (GoogleStorage Component)

Deletes a bucket.

Syntax

procedure DeleteBucket();

Remarks

This method deletes the bucket currently selected by Bucket. Note that bucket names share a global namespace, and it may not be possible to recreate a deleted bucket if its name has been taken by another user in the meantime.

DeleteObject Method (GoogleStorage Component)

Deletes an object.

Syntax

procedure DeleteObject(ObjectName: String);

Remarks

This method deletes the object specified by ObjectName in the bucket currently selected by Bucket.

If the VersionId property is non-empty, this method deletes the specified version of the object instead. Note that deleting the latest version of an object will not automatically "restore" the previous version.

DisableVersioning Method (GoogleStorage Component)

Disables versioning for the currently selected bucket.

Syntax

procedure DisableVersioning();

Remarks

This method can be used to disable versioning for the bucket currently selected by Bucket.

Refer to Amazon's Versioning documentation for more information about versioning.

DoEvents Method (GoogleStorage Component)

Processes events from the internal message queue.

Syntax

procedure DoEvents();

Remarks

When DoEvents is called, the component processes any available events. If no events are available, it waits for a preset period of time, and then returns.

EnableVersioning Method (GoogleStorage Component)

Enables versioning for the currently selected bucket.

Syntax

procedure EnableVersioning();

Remarks

This method can be used to enable versioning for the bucket currently selected by Bucket.

Refer to Amazon's Versioning documentation for more information about versioning.

GetBucketLocation Method (GoogleStorage Component)

Gets a bucket's location.

Syntax

function GetBucketLocation(): String;

Remarks

This method retrieves and returns the location (i.e., region) of the bucket currently selected by Bucket.

GetObject Method (GoogleStorage Component)

Downloads an object.

Syntax

procedure GetObject(ObjectName: String);

Remarks

This methods downloads the object specified by ObjectName in the bucket currently selected by Bucket. If the VersionId property is non-empty, the specified version of the object is downloaded instead. The Range property can be used to download a specific range of bytes from the object.

If a stream has been specified using SetDownloadStream, the object data will be sent through it. If a stream is not specified, and LocalFile is set, the object data will be saved to the specified location; otherwise, the object data will be held by ObjectData.

To download and decrypt an encrypted object, set EncryptionAlgorithm and EncryptionPassword before calling this method.

Download Notes

In the simplest use-case, downloading an object looks like this: s3.LocalFile = "../MyData.zip"; s3.GetObject(s3.Objects[0].Name);

Resuming Downloads

The component also supports resuming failed downloads by using the StartByte property. If a download is interrupted, set StartByte to the appropriate offset before calling this method to resume the download. string downloadFile = "../MyData.zip"; s3.LocalFile = downloadFile; s3.GetObject(s3.Objects[0].Name); //The transfer is interrupted and GetObject() above fails. Later, resume the download: //Get the size of the partially downloaded file s3.StartByte = new FileInfo(downloadFile).Length; s3.GetObject(s3.Objects[0].Name);

Resuming Encrypted File Downloads

Resuming encrypted file downloads is only supported when LocalFile was set in the initial download attempt.

If LocalFile is set when beginning an encrypted download, the component creates a temporary file in TempPath to hold the encrypted data until the download is complete. If the download is interrupted, DownloadTempFile will be populated with the path of the temporary file that holds the partial data.

To resume, DownloadTempFile must be populated, along with StartByte, to allow the remainder of the encrypted data to be downloaded. Once the encrypted data is downloaded it will be decrypted and written to LocalFile. s3.LocalFile = "../MyData.zip"; s3.EncryptionPassword = "password"; s3.GetObject(s3.Objects[0].Name); //The transfer is interrupted and GetObject() above fails. Later, resume the download: //Get the size of the partially downloaded temp file s3.StartByte = new FileInfo(s3.Config("DownloadTempFile")).Length; s3.GetObject(s3.Objects[0].Name);

GetObjectInfo Method (GoogleStorage Component)

Gets an object's information and metadata.

Syntax

procedure GetObjectInfo(ObjectName: String);

Remarks

This method gets information and metadata for the object specified by Object in the bucket currently selected by Bucket. If the VersionId property is non-empty, information and metadata for the specified version of the object is retrieved instead.

Calling this method will fire the ObjectList and MetadataList events, and will re-populate the Objects* and Metadata* properties.

Interrupt Method (GoogleStorage Component)

Interrupt the current method.

Syntax

procedure Interrupt();

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

ListBuckets Method (GoogleStorage Component)

Lists all buckets in the account.

Syntax

procedure ListBuckets();

Remarks

This method lists all buckets in the account.

Calling this method will fire the BucketList event once for each bucket, and will also populate the Buckets* properties.

ListObjects Method (GoogleStorage Component)

Lists the objects in a bucket.

Syntax

procedure ListObjects();

Remarks

This method lists the objects in the bucket currently selected by Bucket.

Before calling this method, the ObjectPrefix property may be set in order to restrict the results to only the objects whose names begin with a given string. The ObjectDelimiter property can also be used to further tune the results returned. The MaxObjects configuration setting may be used to limit the number of results returned.

Calling this method will fire the ObjectList event once for each object, and will also populate the Objects* properties. It may also fire the PrefixList event, and populate the PrefixCount and Prefix[i] configuration settings, depending on how the properties discussed above are set.

If there are still more objects available to list when this method returns, the ObjectMarker property will be populated. Continue to call this method until ObjectMarker is empty to accumulate all pages of results in the Objects* properties.

Object Hierarchy Traversal

By using the ObjectDelimiter and ObjectPrefix properties in tandem, applications can effectively "traverse" a virtual hierarchy of objects (or object versions) as if it were a filesystem. For example, assume that objects with the following names exist within a bucket:

  • MyCompany/
  • MyCompany/Department1/
  • MyCompany/Department2/
  • MyCompany/Department2/EmployeeA
  • MyCompany/Department2/EmployeeB

With ObjectDelimiter set to /, we can set ObjectPrefix to successively "deeper" values before calling ListObjects or ListVersions for the following effect:

ObjectPrefix Value ObjectDelimiter Value Objects Returned Prefixes Returned
(empty) /(none) MyCompany/
MyCompany/ /MyCompany/ MyCompany/Department1/

MyCompany/Department2/

MyCompany/Department2/ /MyCompany/Department2/

MyCompany/Department2/EmployeeA

MyCompany/Department2/EmployeeB

(none)

ListVersions Method (GoogleStorage Component)

Lists the object versions in a bucket.

Syntax

procedure ListVersions();

Remarks

This method lists the object versions in the bucket currently selected by Bucket.

Before calling this method, the ObjectPrefix property may be set in order to restrict the results to only the object versions whose names begin with a given string. The ObjectDelimiter property can also be used to further tune the results returned. The MaxObjects configuration setting may be used to limit the number of results returned.

Calling this method will fire the ObjectList event once for each object version, and will also populate the Objects* properties. It may also fire the PrefixList event, and populate the PrefixCount and Prefix[i] configuration settings, depending on how the properties discussed above are set.

If there are still more object versions available to list when this method returns, the VersionMarker property will be populated. Continue to call this method until VersionMarker is empty to accumulate all pages of results in the Objects* properties.

Object Hierarchy Traversal

By using the ObjectDelimiter and ObjectPrefix properties in tandem, applications can effectively "traverse" a virtual hierarchy of objects (or object versions) as if it were a filesystem. For example, assume that objects with the following names exist within a bucket:

  • MyCompany/
  • MyCompany/Department1/
  • MyCompany/Department2/
  • MyCompany/Department2/EmployeeA
  • MyCompany/Department2/EmployeeB

With ObjectDelimiter set to /, we can set ObjectPrefix to successively "deeper" values before calling ListObjects or ListVersions for the following effect:

ObjectPrefix Value ObjectDelimiter Value Objects Returned Prefixes Returned
(empty) /(none) MyCompany/
MyCompany/ /MyCompany/ MyCompany/Department1/

MyCompany/Department2/

MyCompany/Department2/ /MyCompany/Department2/

MyCompany/Department2/EmployeeA

MyCompany/Department2/EmployeeB

(none)

Reset Method (GoogleStorage Component)

Resets the component to its initial state.

Syntax

procedure Reset();

Remarks

This method resets the component to its initial state.

ResetHeaders Method (GoogleStorage Component)

Resets all HTTP headers, cookies, and LocalFile.

Syntax

procedure ResetHeaders();

Remarks

Resets all the HTTP headers as well as LocalFile to '' (empty string), and clears the Metadata* and QueryParam* properties.

Call this method before creating a new request, so that headers and query parameters from the previous request are not carried over to the next one.

SendCustomRequest Method (GoogleStorage Component)

Sends a custom request to the server.

Syntax

procedure SendCustomRequest(HttpMethod: String; ObjectName: String; RequestBody: String);

Remarks

This method can be used to send arbitrary requests to the server.

Valid values for HttpMethod are:

  • GET (default if empty)
  • HEAD
  • POST
  • PUT
  • DELETE

The ObjectName and RequestBody parameters may be empty if not needed.

Usage

When this method is called, the component does the following:

  1. Builds a request URL, including query parameters, based on the following:
    • UseSSL, Region, and UseVirtualHosting for the base URL.
      • Alternatively, if a custom URL has been specified using the URL configuration setting, it is used directly, and these properties are ignored.
    • Bucket (if non-empty)
    • ObjectName (if non-empty)
    • VersionId (if both it and ObjectName are non-empty)
    • QueryParam*
  2. Adds request headers from:
  3. Signs the request (unless the SignCustomRequest configuration setting is disabled).
  4. Sends the request, including RequestBody if non-empty.
  5. Stores the response headers in the ParsedHeader* properties; and the response body in the stream specified using SetDownloadStream, the specified LocalFile, or ObjectData (using the same logic as GetObject).

If the response body is XML data, the XPath, XText, and other X* configuration settings can then be used to navigate and extract information from it.

SetDownloadStream Method (GoogleStorage Component)

Sets the stream to which downloaded data will be written.

Syntax

procedure SetDownloadStream(DownloadStream: TStream);

Remarks

If a download stream is set before data is downloaded, the downloaded data will be written to the stream. The stream should be open and normally set to position 0.

Note: Passing a non-null value for DownloadStream will cause LocalFile to be cleared. Similarly, setting LocalFile to a non-empty value will discard any stream set using this method.

SetUploadStream Method (GoogleStorage Component)

Sets the stream from which data is read when uploading.

Syntax

procedure SetUploadStream(UploadStream: TStream);

Remarks

If an upload stream is set before data is uploaded, the content of the stream will be read by the component and uploaded to the server. The stream should be open and normally set to position 0.

Note: Passing a non-null value for UploadStream will cause LocalFile to be cleared. Similarly, setting LocalFile to a non-empty value will discard any stream set using this method.

UpdateBucketACL Method (GoogleStorage Component)

Updates a bucket's canned access policy.

Syntax

procedure UpdateBucketACL();

Remarks

This method updates the canned access policy of the bucket selected by Bucket to the value specified by AccessPolicy

UpdateObjectACL Method (GoogleStorage Component)

Updates an object's canned access policy.

Syntax

procedure UpdateObjectACL(ObjectName: String);

Remarks

This method updates the caned access policy of the objects specified by ObjectName, in the bucket currently selected by Bucket, to the value specified by AccessPolicy.

If the VersionId property is non-empty, the canned access policy of the specified version of the object is updated instead.

BucketList Event (GoogleStorage Component)

Fires once for each bucket returned when listing buckets.

Syntax

type TBucketListEvent = procedure (
  Sender: TObject;
  const BucketName: String;
  const CreationDate: String;
  const OwnerId: String;
  const OwnerName: String
) of Object;

property OnBucketList: TBucketListEvent read FOnBucketList write FOnBucketList;

Remarks

This event fires once for each bucket returned when ListBuckets is called.

BucketName reflects the name of the bucket.

CreationDate reflects the bucket's creation date.

OwnerId and OwnerName reflect the Id and display name of the bucket's owner, respectively.

EndTransfer Event (GoogleStorage Component)

This event fires when a document finishes transferring.

Syntax

type TEndTransferEvent = procedure (
  Sender: TObject;
  Direction: Integer
) of Object;

property OnEndTransfer: TEndTransferEvent read FOnEndTransfer write FOnEndTransfer;

Remarks

The EndTransfer event is fired when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (GoogleStorage Component)

Information about errors during data delivery.

Syntax

type TErrorEvent = procedure (
  Sender: TObject;
  ErrorCode: Integer;
  const Description: String
) of Object;

property OnError: TErrorEvent read FOnError write FOnError;

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the component raises an exception.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (GoogleStorage Component)

This event is fired every time a header line comes in.

Syntax

type THeaderEvent = procedure (
  Sender: TObject;
  const Field: String;
  const Value: String
) of Object;

property OnHeader: THeaderEvent read FOnHeader write FOnHeader;

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains '' (empty string).

Log Event (GoogleStorage Component)

This event fires once for each log message.

Syntax

type TLogEvent = procedure (
  Sender: TObject;
  LogLevel: Integer;
  const Message: String;
  const LogType: String
) of Object;

property OnLog: TLogEvent read FOnLog write FOnLog;

Remarks

This event fires once for each log message generated by the component. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

MetadataList Event (GoogleStorage Component)

Fires once for each metadata item returned when object information and metadata is retrieved.

Syntax

type TMetadataListEvent = procedure (
  Sender: TObject;
  const Name: String;
  const Value: String
) of Object;

property OnMetadataList: TMetadataListEvent read FOnMetadataList write FOnMetadataList;

Remarks

This event fires once for each metadata item returned when GetObjectInfo is called.

Name is the name of the metadata item, without the service-specific prefix (e.g., x-amz-meta-, x-goog-meta-, etc.). Keep in mind that the server stores metadata names in lowercase.

Value is the metadata item's value.

ObjectList Event (GoogleStorage Component)

Fires once for each object, object version, or multipart upload returned when listing such items.

Syntax

type TObjectListEvent = procedure (
  Sender: TObject;
  const BucketName: String;
  const ObjectName: String;
  const LastModified: String;
  Size: Int64;
  const ETag: String;
  const OwnerId: String;
  const OwnerName: String;
  const UploadId: String;
  const VersionId: String;
  LatestVersion: Boolean;
  Deleted: Boolean
) of Object;

property OnObjectList: TObjectListEvent read FOnObjectList write FOnObjectList;

Remarks

This event fires once for each object, or object version, returned when GetObjectInfo, ListObjects, or ListVersions is called.

BucketName reflects the name of the bucket that the object is in.

ObjectName reflects the name of the object.

LastModified reflects the last modified time of the object.

Size reflects the size, in bytes, of the object.

ETag reflects the object's ETag.

OwnerId and OwnerName reflect the Id and display name of the object's owner, respectively. Not applicable when GetObjectInfo is called.

VersionId reflects the Id of the object version (note that the string null is a valid version Id). Only applicable when ListVersions is called, or when GetObjectInfo is called while VersionId is non-empty; empty in all other cases.

LatestVersion indicates whether this is the latest object version. Only applicable when ListVersions is called; True in all other cases.

Deleted indicates whether this object version was deleted or overwritten. Only applicable when ListVersions is called; False in all other cases.

PrefixList Event (GoogleStorage Component)

Fires once for each common prefix returned when listing objects.

Syntax

type TPrefixListEvent = procedure (
  Sender: TObject;
  const BucketName: String;
  const Prefix: String
) of Object;

property OnPrefixList: TPrefixListEvent read FOnPrefixList write FOnPrefixList;

Remarks

This event fires once for each common prefix returned when ListObjects or ListVersions is called when ObjectDelimiter is non-empty. Refer to ObjectDelimiter for more information.

BucketName reflects the name of the bucket that the prefix is in.

Prefix is the common prefix.

Progress Event (GoogleStorage Component)

Fires during an upload or download to indicate transfer progress.

Syntax

type TProgressEvent = procedure (
  Sender: TObject;
  Direction: Integer;
  BytesTransferred: Int64;
  TotalBytes: Int64;
  PercentDone: Integer
) of Object;

property OnProgress: TProgressEvent read FOnProgress write FOnProgress;

Remarks

This event fires during an upload or download to indicate the progress of the transfer of the entire request. By default, this event will fire each time PercentDone increases by one percent; the ProgressStep configuration setting can be used to alter this behavior.

Direction indicates whether the transfer is an upload (0) or a download (1).

BytesTransferred reflects the number of bytes that have been transferred so far, or 0 if the transfer is starting (however, see note below).

TotalBytes reflects the total number of bytes that are to be transferred, or -1 if the total is unknown. This amount includes the size of everything in the request like HTTP headers.

PercentDone reflects the overall progress of the transfer, or -1 if the progress cannot be calculated.

Note: By default, the component tracks transfer progress absolutely. If a transfer is interrupted and later resumed, the values reported by this event upon and after resumption will account for the data that was transferred before the interruption.

For example, if 10MB of data was successfully transferred before the interruption, then this event will fire with a BytesTransferred value of 10485760 (10MB) when the transfer is first resumed, and then continue to fire with successively greater values as usual.

This behavior can be changed by disabling the ProgressAbsolute configuration setting, in which case the component will treat resumed transfers as "new" transfers. In this case, the BytesTransferred parameter will always be 0 the first time this event fires, regardless of whether the transfer is new or being resumed.

SSLServerAuthentication Event (GoogleStorage Component)

Fired after the server presents its certificate to the client.

Syntax

type TSSLServerAuthenticationEvent = procedure (
  Sender: TObject;
  CertEncoded: String;
  CertEncodedB: TBytes;
  const CertSubject: String;
  const CertIssuer: String;
  const Status: String;
  var Accept: Boolean
) of Object;

property OnSSLServerAuthentication: TSSLServerAuthenticationEvent read FOnSSLServerAuthentication write FOnSSLServerAuthentication;

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (GoogleStorage Component)

Shows the progress of the secure connection.

Syntax

type TSSLStatusEvent = procedure (
  Sender: TObject;
  const Message: String
) of Object;

property OnSSLStatus: TSSLStatusEvent read FOnSSLStatus write FOnSSLStatus;

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (GoogleStorage Component)

This event fires when a document starts transferring (after the headers).

Syntax

type TStartTransferEvent = procedure (
  Sender: TObject;
  Direction: Integer
) of Object;

property OnStartTransfer: TStartTransferEvent read FOnStartTransfer write FOnStartTransfer;

Remarks

The StartTransfer event is fired when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Transfer Event (GoogleStorage Component)

This event is fired while a document transfers (delivers document).

Syntax

type TTransferEvent = procedure (
  Sender: TObject;
  Direction: Integer;
  BytesTransferred: Int64;
  PercentDone: Integer;
  Text: String;
  TextB: TBytes
) of Object;

property OnTransfer: TTransferEvent read FOnTransfer write FOnTransfer;

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Firewall Type

This is the firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.

Fields

AutoDetect
Boolean

Default Value: False

This property tells the component whether or not to automatically detect and use firewall system settings, if available.

FirewallType
TcsFirewallTypes

Default Value: 0

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. Port is set to 1080.

Host
String

Default Value: ""

This property contains the name or IP address of firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the component raises an exception.

Password
String

Default Value: ""

This property contains a password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password properties are used to connect and authenticate to the given firewall. If the authentication fails, the component raises an exception.

Port
Integer

Default Value: 0

This property contains the transmission control protocol (TCP) port for the firewall Host. See the description of the Host property for details.

Note: This property is set automatically when FirewallType is set to a valid value. See the description of the FirewallType property for details.

User
String

Default Value: ""

This property contains a user name if authentication is to be used connecting through a firewall. If the Host is specified, this property and Password properties are used to connect and authenticate to the given Firewall. If the authentication fails, the component raises an exception.

Constructors

constructor Create();

Header Type

This is an HTTP header as it is received from the server.

Remarks

When a header is received through a Header event, it is parsed into a Header type. This type contains a Field, and its corresponding Value.

Fields

Field
String

Default Value: ""

This property contains the name of the HTTP Header (this is the same case as it is delivered).

Value
String

Default Value: ""

This property contains the Header contents.

Constructors

constructor Create();
constructor Create(valField: String; valValue: String);

OAuthSettings Type

The settings to use to authenticate with the service provider.

Remarks

Used to set give the component the necessary information needed to complete OAuth authentication.

Fields

AccessToken
String

Default Value: ""

The access token returned by the authorization server. This is set when the component makes a request to the token server.

AuthorizationCode
String

Default Value: ""

The authorization code that is exchanged for an access token. This is required to be set when the OAuthClientProfile property is set to the Web profile. Otherwise, this field is for information purposes only.

AuthorizationScope
String

Default Value: ""

The scope request or response parameter used during authorization.

ClientId
String

Default Value: ""

The id of the client assigned when registering the application.

ClientProfile
TcsOAuthClientProfiles

Default Value: 0

The type of client that is requesting authorization. See the introduction section for more information. Possible values are:

0 (cocpApplication - Default)The application profile is applicable to applications that are run by the user directly. For instance a windows form application would use the application profile. To authorize your application (client) using the application profile see the introduction section.
1 (cocpWeb)The Web profile is applicable to applications that are run on the server side where the user uses the application from a web browser. To authorize your application (client) using this profile follow see the introduction section.

ClientSecret
String

Default Value: ""

The secret value for the client assigned when registering the application.

GrantType
TcsOAuthGrantTypes

Default Value: 0

The OAuth grant type used to acquire an OAuth access token. See the introduction section for more information. Possible values are:

0 (cogtAuthorizationCode - Default) Authorization Code grant type
1 (cogtImplicit) Implicit grant type
2 (cogtPassword) Resource Owner Password Credentials grant type
3 (cogtClientCredentials) Client Credentials grant type

RefreshToken
String

Default Value: ""

Specifies the refresh token received from or sent to the authorization server. This property is set automatically if a refresh token is retrieved from the token server. If the OAuthAutomaticRefresh configuration setting is set to true, and the OAuthGrantType property is set to a grant that can use refresh tokens.

ReturnURL
String

Default Value: ""

The URL where the user (browser) returns after authenticating. This property is mapped to the redirect_uri parameter when making a request to the authorization server. Typically, this is automatically set by the component when using the embedded web server. If the OAuthWebServerPort or OAuthWebServerHost configuration settings is set, then this property should be set to match. If using the Web client profile, this should be set to the place where the authorization code will be parsed out of the response after the user finishes authorizing.

ServerAuthURL
String

Default Value: ""

The URL of the authorization server.

ServerTokenURL
String

Default Value: ""

The URL of the token server used to obtain the access token.

WebAuthURL
String (read-only)

Default Value: ""

The URL to which the user should be re-directed for authorization. This field is used to get the URL that the user should be redirected to when using the Web client profile. See introduction section for more information.

Constructors

constructor Create();

Proxy Type

This is the proxy the component will connect to.

Remarks

When connecting through a proxy, this type is used to specify different properties of the proxy, such as the Server and the AuthScheme.

Fields

AuthScheme
TcsProxyAuthSchemes

Default Value: 0

This property is used to tell the component which type of authorization to perform when connecting to the proxy. This is used only when the User and Password properties are set.

AuthScheme should be set to authNone (3) when no authentication is expected.

By default, AuthScheme is authBasic (0), and if the User and Password properties are set, the component will attempt basic authentication.

If AuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If AuthScheme is set to authProprietary (2), then the authorization token will not be generated by the component. Look at the configuration file for the component being used to find more information about manually setting this token.

If AuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this property will clear the values of User and Password.

AutoDetect
Boolean

Default Value: False

This property tells the component whether or not to automatically detect and use proxy system settings, if available. The default value is False.

Password
String

Default Value: ""

This property contains a password if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password properties are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password properties are used to authenticate through NTLM negotiation.

Port
Integer

Default Value: 80

This property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80). See the description of the Server property for details.

Server
String

Default Value: ""

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the Server property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the Server property is set to the corresponding address. If the search is not successful, an error is returned.

SSL
TcsProxySSLTypes

Default Value: 0

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the component will use the psTunnel option. If the URL is an http URL, the component will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

User
String

Default Value: ""

This property contains a user name, if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password properties are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password properties are used to authenticate through NTLM negotiation.

Constructors

constructor Create();
constructor Create(valServer: String; valPort: Integer);
constructor Create(valServer: String; valPort: Integer; valUser: String; valPassword: String);

QueryParam Type

A query parameter to send in the request.

Remarks

This type represents a query parameter to send in the request.

Fields

Name
String

Default Value: ""

The name of the query parameter.

This property specifies the name of the query parameter.

Value
String

Default Value: ""

The value of the query parameter.

This property specifies the value of the query parameter. The component will automatically URL-encode this value when sending the request.

Constructors

constructor Create();
constructor Create(valName: String; valValue: String);

S3Bucket Type

This type represents a bucket.

Remarks

This type represents a bucket.

Fields

CreationDate
String (read-only)

Default Value: ""

The property includes the creation date of the bucket.

This property reflects the creation date of the bucket.

Name
String (read-only)

Default Value: ""

The property contains the name of the bucket.

This property reflects the name of the bucket.

OwnerDisplayName
String (read-only)

Default Value: ""

The property contains the display name of the bucket's owner.

This property reflects the display name of the bucket's owner.

OwnerId
String (read-only)

Default Value: ""

The property contains the Id of the bucket's owner.

This property reflects the Id of the bucket's owner.

Constructors

constructor Create();
constructor Create(valName: String; valCreationDate: String; valOwnerId: String; valOwnerDisplayName: String);

S3Metadata Type

This type represents Amazon's Simple Storage Service (S3) metadata item.

Remarks

This type represents an S3 metadata item.

Fields

Name
String

Default Value: ""

The property contains the name of the metadata item.

This property specifies the name of the metadata item. The server stores metadata names in lowercase.

Note: The component will automatically prepend the service-appropriate prefix (e.g., x-amz-meta-, x-goog-meta-) to this value when submitting metadata items to the server and will automatically strip that prefix from this value when this property is populated.

Value
String

Default Value: ""

This property contains the value of the metadata item.

This property specifies the value of the metadata item.

Constructors

constructor Create();
constructor Create(valName: String; valValue: String);

S3Object Type

This type represents an object.

Remarks

This type represents an object.

Fields

Deleted
Boolean (read-only)

Default Value: False

This property specifies whether this object version is a delete marker.

This property indicates whether this object version is a delete marker. Delete markers are created when an object in a versioning-enabled bucket is "deleted" (i.e., instead of actually deleting any data); refer to DeleteObject for more information.

This is applicable only when ListVersions is called, or when GetObjectInfo is called while VersionId is nonempty.; False in all other cases.

ETag
String (read-only)

Default Value: ""

This property contains the ETag of the object.

This property reflects the ETag of the object.

An object's ETag is an MD5 hash of its contents, and as such, it can be used to determine whether its contents have been modified.

This is not applicable when ListMultipartUploads is called.

LastModified
String (read-only)

Default Value: ""

This property contains the last modified time of the object.

This property reflects the last modified time of the object.

This is not applicable when ListMultipartUploads is called.

LatestVersion
Boolean (read-only)

Default Value: True

This property specifies whether this is the latest object version.

This property indicates whether this object version is the latest version available.

This is applicable only when ListVersions is called.; True in all other cases.

Name
String (read-only)

Default Value: ""

This property contains the name (key) of the object.

This property reflects the name (key) of the object.

OwnerDisplayName
String (read-only)

Default Value: ""

This property contains the display name of the object's owner.

This property reflects the display name of the object's owner.

This is not applicable when GetObjectInfo is called.

OwnerId
String (read-only)

Default Value: ""

This property contains the Id of the object's owner.

This property reflects the Id of the object's owner.

This is not applicable when GetObjectInfo is called.

Size
Int64 (read-only)

Default Value: 0

This property contains the size of the object.

This property reflects the size of the object in bytes.

This is not applicable when ListMultipartUploads is called.

StorageClass
String (read-only)

Default Value: ""

This property contains the storage class of the object.

This property reflects the storage class of the object.

UploadId
String (read-only)

Default Value: ""

This property contains the upload Id of the multipart upload.

This property reflects the upload Id of the multipart upload.

It is applicable only when ListMultipartUploads is called.

VersionId
String (read-only)

Default Value: ""

This property contains the Id of the object version.

This property reflects the Id of the object version.

Note: The string null is a valid version Id.

This is applicable only when ListVersions is called, or when GetObjectInfo is called while VersionId is nonempty.; empty in all other cases.

Constructors

constructor Create();
constructor Create(valName: String; valLastModified: String; valSize: Int64; valStorageClass: String; valETag: String; valOwnerId: String; valOwnerDisplayName: String; valUploadId: String);

Config Settings (GoogleStorage Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

GoogleStorage Config Settings

AccessKey:   The Access Key Id for the Google account.

This is the username for the Google account. No two accounts may have the same Access Key. This is used along with the SecretKey to authenticate with Google servers.

ContentRange:   This contains the range of bytes of the current object that are being returned.

When implementing chunked and resumable object downloads by setting the Range property, this configuration will contain the returned range of bytes and the total count of bytes for the specified object. This configuration will be populated after a call to GetObject

DownloadTempFile:   The temporary file used when downloading encrypted data.

This setting specifies the temporary file used when downloading encrypted data.

When downloading encrypted data with LocalFile set, the component will automatically create a temporary file at TempPath to hold the encrypted file contents. When the download is complete, the data is decrypted to LocalFile.

If the download is interrupted, the specified file will hold the partially downloaded encrypted file contents. Before resuming the download, this setting must be set to a valid file containing the partially encrypted file contents. See DownloadFile for details.

EncryptionIV:   The initialization vector to be used for encryption/decryption.

When encrypting or decrypting a file, this setting may be set to specify the initialization vector. Normally the component will derive this value automatically from EncryptionPassword.

This setting accepts a hex encoded value.

EncryptionKey:   The key to use during encryption/decryption.

When encrypting or decrypting a file, this setting may be set to specify the key to use. Normally the component will derive this value automatically from EncryptionPassword.

This setting accepts a hex encoded value.

EncryptionPasswordKDF:   The KDF algorithm to use during password based encryption and decryption.

This setting specified the Key Derivation Function (KDF) used to derive a key from the specified EncryptionPassword. Possible values are:

  • 0 (default) - PBKDF1
  • 1 - PBKDF2
Note: PBKDF1 is not FIPS compliant. When operating in FIPS mode PBKDF2 should be used.

EnforceBucketNameRestrictions:   Whether or not to enforce bucket naming conventions.

When set to False (default) the component will not enforce the bucket naming restrictions. US based buckets are not subject to the same name restrictions as other locations. When set to True the component will enforce the following restrictions:

  • Bucket names can contain lowercase letters, numbers, periods, underscores, and dashes.
  • Bucket names must start with a number or letter.
  • Bucket names must be between 3 and 63 characters long.
  • Bucket names should not end with a dash.
  • Bucket names cannot contain two adjacent periods.
  • Bucket names cannot contain dashes next to periods.
  • Bucket names must not be formatted as an IP address (eg: 192.168.5.4).
  • Bucket names cannot begin with "goog".
  • Bucket names cannot contain "google" or close misspellings, such as "g00gle".
ETag:   The ETag for the object returned by the server.

This contains the ETag for the object returned after GetObject is called.

When implementing chunked and resumable object downloads, the ETag is used to determine if the object has changed since the last chunk was downloaded. Set the IfMatch config to the ETag of the previous request to tell the component to make sure the object has not changed.

IfMatch:   Check to make sure the object has not been modified since the last request.

When implementing chunked and resumable object downloads, the IfMatch config is used to determine if the object has changed since the last chunk was downloaded. Set the IfMatch config to the ETag of the previous request to tell the component to make sure the object has not changed before a call to GetObject.

IncludeContentMD5:   Whether an MD5 digest of a custom request's data should be included.

If set to True, the component will include an MD5 digest of the RequestBody passed to SendCustomRequest when the request is submitted.

The default value is False. Note that this setting is only applicable if the SignCustomRequest setting is True; it is ignored otherwise.

IncludeObjectMD5:   Whether an MD5 digest of a object's data should be included.

If set to True, the component will include an MD5 digest of an object's data when it is created using CreateObject. (If the component performs an automatic multipart upload, MD5 digests of the individual parts' data will be sent instead, even if IncludePartMD5 is False.)

The default value is False.

MaxObjects:   The maximum number of results to return when listing objects.

This setting specifies the maximum number of results that should be returned by a call to ListObjects or ListMultipartUploads.

If this setting is -1 (default), the server's default (1000) is used. Acceptable values are 1 to 1000 (inclusive).

OAuthAccessTokenExpiration:   The lifetime of the access token.

This setting holds the lifetime of the access token in seconds. For instance the value 3600 indicates that the token will expire in one hour from the time it was generated.

OAuthAuthorizationTokenType:   The type of access token returned.

The applicable values include the following:

Bearer (default)When the access token returned by the server is a Bearer type, the authorization string returned by Authorize will be in the format "Bearer access_token". This can be supplied as the value of the HTTP Authorization header.
OAuthAutomaticRefresh:   Whether or not to refresh an expired access token automatically.

When this setting is set to True and the Authorization property is not set, the component will automatically get a new access token if it has the necessary properties to do so without user interaction.

For example, when using the Authorization Code grant type, the RefreshToken property should be set to a valid refresh token. When using the Client Credential grant type however, the component does not need any additional properties set as it can already get a new access token without user interaction.

OAuthBrowserResponseTimeout:   Specifies the amount of time to wait for a response from the browser.

This setting specifies the amount of time (in seconds) the component will wait for a response from the browser when requesting user authentication. The default value is 0, meaning that the component will wait indefinitely.

OAuthIncludeEmptyRedirectURI:   Whether an empty redirect_uri parameter is included in requests.

This setting specifies whether redirect_uri is included in the request made by Authorize if it is empty.

If set to True (default) the redirect_uri will be sent in all cases. If set to False the redirect_uri will only be sent if it has a value.

OAuthJWTPayload:   The payload of the JWT access token if present.

This configuration setting provides the payload section of a JWT access token if the access token is a JWT and the component is able to parse out the payload section. This setting only applies to access tokens that are returned from a service provider after successfully authorizing and authenticating with the service.

To parse the payload for specific claims, see OAuthJWTXPath.

OAuthJWTXChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The OAuthJWTXChildCount configuration settings will be indexed from 0 to (OAuthJWTXChildCount - 1).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXElement:   The name of the current element.

Provides the name of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXPath:   Provides a way to point to a specific element in the returned payload of a JWT based access token.

The JWTXPath setting allows you to point to specific claims within the payload of a JWT based access token.

XPath Syntax

XPath syntax is available for the payload of JWT based access tokens if available. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
Here are some examples of valid XPaths and some common claims:
DescriptionJSON XPath
Document root /json
Specific element /json/element_one
Username Claim (Microsoft Specific) /json/preferred_username
Registered Application Name Claim (Microsoft Specific) /json/app_displayname

This is not an exhaustive list by any means, but should provide a general idea of the possibilities. To get the text of the specified element, see JWTXText.

OAuthJWTXSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthParamCount:   Specifies the number of additional parameters variables to include in the request.

This setting can be used to add query string parameters to the outgoing request. One common use for this method would be to add the "state" parameter to the request, which can be used when the ClientProfile is ocpWeb to add user defined data. The authorization server will include the "state" parameter in the response and will be available in the post back to your server which will allow you to maintain state in your application. This is used in conjunction with OAuthParamName[i] and OAuthParamValue[i]. For instance:

component.Config("OAuthParamCount=2"); component.Config("OAuthParamName[0]=myvar"); component.Config("OAuthParamValue[0]=myvalue"); component.Config("OAuthParamName[1]=testname"); component.Config("OAuthParamValue[1]=testvalue");

Addtionally, this will also be updated to hold the parameters returned in the response.

for (int i = 0; i < int.Parse(component.Config("OAuthParamCount")); i++) { string name = component.Config("OAuthParamName["+i+"]"); string value = component.Config("OAuthParamValue[" + i + "]"); }

OAuthParamName[i]:   Specifies the parameter name at the specified index.

This setting can be used to retrieve or specify the parameter variable name at the index specified. See OAuthParamCount for details.

OAuthParamValue[i]:   Specifies the parameter value at the specified index.

This setting can be used to retrieve or specify the parameter variable value at the index specified. See OAuthParamCount for details.

OAuthPasswordGrantUsername:   Used in the Resource Owner Password grant type.

Used to set the username property when the GrantType is set to the password grant type and Authorize is called.

OAuthPKCEChallengeEncoding:   The PKCE code challenge method to use.

This setting controls the PKCE code challenge method used when OAuthUsePKCE is set to True. Possible values are:

  • 1 (Plain)
  • 2 (S256/SHA256 - default)
OAuthPKCEVerifier:   The PKCE verifier used to generate the challenge.

This configuration setting when queried provides the PKCE verifier that is used to generate the PKCE challenge for the Authorize method and the WebAuthURL field when OAuthUsePKCE is set to true. When using the cocpWeb ClientProfile, the configuration setting can be set instead to allow the authorization request to be made from a different instance than the authentication (token) request.

OAuthReUseWebServer:   Determines if the same server instance is used between requests.

If set to True (default), the same embedded web server instance will be used for multiple requests. If set to False the embedded web server will be created and destroyed on each call to Authorize

OAuthUsePKCE:   Specifies if PKCE should be used.

If set to True (default), Proof Key for Code Exchange (PKCE) defined by RFC 7636 will be used when performing authorization. This setting applies when using the Authorization Code GrantType. The OAuthPKCEChallengeEncoding configuration setting can be used to control the code challenge method that will be used.

OAuthWebServerActive:   Specifies and controls whether the embedded web server is active.

The setting when queried will return the current state of the web server. If the webserver is active, it will return "true" and if it is inactive it will return "false".

This setting can also be set to activate or deactivate the web server. Under normal circumstances, this would not be required as the component will automatically start and stop the web server when Authorize is called. In certain cases, it is required to start the webserver before calling Authorize. For example, if the ReturnURL needs to be set to a relay server, then you will need to start the web server manually. Another example would be when the OAuthReUseWebServer is set to true, the server will not be automatically stopped, and this configuration setting must be set to "false" to stop the embedded web server.

OAuthWebServerCertStore:   The certificate with private key to use when SSL is enabled.

The name of the certificate store used for the embedded web server's SSL.

The OAuthWebServerCertStoreType property specifies the type of the certificate store specified by OAuthWebServerCertStore. If the store is password protected, specify the password in OAuthWebServerCertStorePassword.

OAuthWebServerCertStore is used in conjunction with the OAuthWebServerCertSubject property in order to specify the certificate to be used during SSL.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

Note: This is required when OAuthWebServerSSLEnabled is set to True.

OAuthWebServerCertStorePassword:   The certificate with private key to use when SSL is enabled.

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

Note: This is only applicable when OAuthWebServerSSLEnabled is set to True.

OAuthWebServerCertStoreType:   The certificate with private key to use when SSL is enabled.

This specifies the type of certificate store. Possible values are:

0 User - This is the default for Windows. This specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
1 Machine - For Windows, this specifies that the certificate store is a machine store. Note: This store type is not available in Java.
2 PFXFile - The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 PFXBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 JKSFile - The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: This store type is available only in Java.
5 JKSBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: This store type is available only in Java.
6 PEMKeyFile - The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 PEMKeyBlob - The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
14 PPKFile - The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 PPKBlob - The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 XMLFile - The certificate store is the name of a file that contains a certificate in XML format.
17 XMLBlob - The certificate store is a string that contains a certificate in XML format.
Note: This is required when OAuthWebServerSSLEnabled is set to True.
OAuthWebServerCertSubject:   The certificate with private key to use when SSL is enabled.

The subject of the SSL certificate.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Note: This is required when OAuthWebServerSSLEnabled is set to True.

OAuthWebServerFailedResponse:   The custom response that will be displayed to the user if authentication failed.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. If authentication failed, the HTML specified here will be sent to the user's browser.

OAuthWebServerHost:   The hostname used by the embedded web server displayed in the ReturnURL.

This setting specifies the hostname used by the embedded web server when ClientProfile is set to cocpApplication. This specifies the interface on which the embedded web server listens, and also the value displayed in the ReturnURL. This should be set to the hostname only, not the full URL.

The default value is localhost.

OAuthWebServerPort:   The local port on which the embedded web server listens.

This property specifies the port on which the embedded web server listens. Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be returned when this setting is queried after the server has started listening.This is only applicable when using the embedded web server.

OAuthWebServerResponse:   The custom response that will be displayed to the user.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. This setting allows you to specify the HTML that will be sent to the user's browser.

OAuthWebServerSSLEnabled:   Whether the web server requires SSL connections.

This setting specifies whether the embedded web server will use SSL. If set to True OAuthWebServerCert* configs are required and the server will only accept SSL connections. If set to False only plaintext connects are supported.

Prefix[i]:   The i'th common prefix returned.

When StorePrefixList is enabled, this setting can be used to retrieve the common prefixes returned by the most recent ListObjects request. Refer to that method, as well as the ObjectDelimiter property, for more information.

Valid values for i are from 0 to (PrefixCount - 1).

PrefixCount:   The number of common prefixed returned.

When StorePrefixList is enabled, this setting reflects the number of common prefixes returned by the most recent ListObjects request.

This setting is always -1 when StorePrefixList is disabled.

ProgressAbsolute:   Whether the component should track transfer progress absolutely.

This setting controls whether the component tracks upload and download progress absolutely or relatively, with regards to the values reported via the Progress event when an interrupted transfer is resumed.

If this setting is enabled (default), then when a transfer is interrupted and later resumed, the values reported by the Progress event will account for the data that was successfully transferred before the interruption.

If this setting is disabled, then the component will treat resumed transfers as "new" transfers, and the values reported by the Progress event will start at 0 rather than from the number of bytes already transferred.

Refer to the Progress event for more information.

ProgressStep:   How often the progress event should be fired, in terms of percentage.

This setting controls how often the component will fire the Progress event during an upload or download, in terms of percentage. Valid values are 0 to 99, inclusive.

The default value, 1, will cause the Progress event to fire each time the event's PercentDone parameter value increases by one percent. Setting this setting to 0 will cause the Progress event to fire every time data is transferred.

Note that the Progress event will always fire once at the beginning and end of a transfer, regardless of this setting's value. Also, if PercentDone cannot be calculated for a particular transfer (e.g., for downloads that use chunked transfer encoding), then the component will behave as if this setting were 0 for the duration of the transfer.

RawRequest:   Returns the data that was sent to the server.

This setting may be queried after calling any method that sends data to the server to obtain the request data that was transmitted. Such data may be useful for troubleshooting purposes.

RawResponse:   Returns the data that was received from the server.

This setting may be queried after calling any method that sends data to the server to obtain the response data that was received. Such data may be useful for troubleshooting purposes.

SecretKey:   The Secret Access Key Id for the Google account.

This config describes the secret key to the Google account. It should not be shared with others. The SecretKey is used along with the AccessKey in the authentication process with Google servers.

SendObjectACLs:   Whether to include object-level ACL headers when making requests.

This setting controls whether object-level ACL headers are included when making applicable requests (e.g., CreateObject). It may be necessary to disable this setting if uniform bucket-level access is being used.

By default, this setting is enabled, and object-level ACL headers are included.

SignCustomRequest:   Tells the component to sign the outgoing request.

By default, this configuration is True, and when SendCustomRequest is called the component will sign the specified request to authenticate with the service. If set to False, the request will be sent as is, without signing.

StorageClass:   Specify the storage class to be used for the uploaded object.

This setting specifies the storage class to use for newly-created objects. Some valid string values (case-insensitive) include: STANDARD, MULTI_REGIONAL, REGIONAL, NEARLINE, COLDLINE

Refer to Google's documentation for more information about each storage class.

Note: This option only applies to the CreateObject and CopyObject methods.

StoreObjectData:   Whether component stores object data or not.

This configuration setting can be used to instruct the component whether or not to create a local copy of the data to upload when setting the ObjectData property. When set to False, the component will store the data address and length only. This cuts down on the memory usage of the component when uploading files.

The default value for this setting is True.

StorePrefixList:   Whether to store the common prefixes returned when listing objects.

If this setting is enabled, the component will populate the PrefixCount and Prefix[i] settings anytime ListObjects is called.

By default, this setting is disabled.

TempPath:   The path to the directory where temporary files are created.

This setting specifies the path where temporary files are created when downloading encrypted files. If not specified, the system's temporary directory is used. Refer to DownloadTempFile and DownloadFile for more information.

URL:   If set, the default URL will be overridden by this value.

By default, the component uses the service's URL. Setting this config will override this value.

XChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The XChild configuration settings will be indexed from 0 to (XChildCount - 1).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XElement:   The name of the current element.

Provides the name of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XPath:   Provides a way to point to a specific element in the returned XML or JSON response.

The XPath setting allows you to point to specific elements in the XML or JSON response.

When XPath is set to a valid path, XElement points to the name of the element, with XText, XParent, XSubTree, XChildCount, XChildName[i], and XChildXText[i] providing other properties of the element.

XPath Syntax

XPath syntax is available for both XML and JSON documents. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D. An XPath can be absolute (i.e., it starts with /), or it can be relative to the current XPath location.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
name[@attrname="attrvalue"]The first element with a particular name that contains the specified attribute-value pair.

Supports single and double quotes. (XML Only)

. The current element.
.. The parent element.
Note: XPath indices are 1-based.

XPath Examples

Assuming the following XML response:

<firstlevel>
  <one>value</one>
  <two>
    <item>first</item>
    <item>second</item>
  </two>
  <three>value three</three>
</firstlevel>

Or, alternatively, the following JSON response:

{
  "firstlevel": {
    "one": "value",
    "two": ["first", "second"],
    "three": "value three"
  }
}

Here are some examples of valid XPaths:

DescriptionXML XPath JSON XPath
Document root / /json
Specific element /firstlevel/one /json/firstlevel/one
i-th child /firstlevel/two/item[2]/json/firstlevel/two/[2]

This is not an exhaustive list by any means, but should provide a general idea of the possibilities.

XSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the XPath configuration setting. This configuration setting is read-only.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the component adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The component only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the component will accept compressed data. It then will uncompress the data it has received. The component will handle data compressed by both gzip and deflate compression algorithms.

When True, the component adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the component will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the component raises an exception if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP component can be extended with other security schemes in addition to the authorization schemes already implemented by the component.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form 'Basic [encoded-user-password]'.

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the component.

If set to True, the URL passed to the component will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the component returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the component raises an exception.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the component raises an exception instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the component will perform a GET on the new location.

The default value is False. If set to True, the component will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the component.

This property specifies the HTTP version used by the component. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the component will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If True, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If False, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is False.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the component will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the component will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ('#13#10') .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the component beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If User and Password are specified, this value is calculated using the algorithm specified by AuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by components that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the component.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the component.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the component will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the component will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the component will attempt to use the Proxy auto-config URL when establishing a connection and AutoDetect is set to True.

When True (default), the component will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

CloseStreamAfterTransfer:   If true, the component will close the upload or download stream after the transfer.

This setting determines whether the input or output stream is closed after the transfer completes. When set to True (default), all streams will be closed after a transfer is completed. In order to keep streams open after the transfer of data, set this to False. the default value is True.

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the component will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the component whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by components that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the component raises an exception.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by components that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the component raises an exception.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the component returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the component binds.

This must be set before a connection is attempted. It instructs the component to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the component will use IPv4 exclusively. When set to 1, the component will use IPv6 exclusively. To instruct the component to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the component will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the component is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the component will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the component will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The component will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component raises an exception.

When set to 0 (default) the CRL check will not be performed by the component. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the component will use OCSP to check the validity of the server certificate. If set to 1 or 2, the component will first obtain the OCSP URL from the server certificate's OCSP extension. The component will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component raises an exception.

When set to 0 (default) the component will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the component will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the component will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is True by default, but can be set to False to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the component will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the component will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the component will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the component raises an exception.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a component is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to True to mask sensitive data. The default is True.

This setting only works on these components: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseFIPSCompliantAPI:   Tells the component whether or not to use FIPS certified APIs.

When set to True, the component will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to True. This is a static setting which applies to all instances of all components of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the component whether or not to use the system security libraries or an internal implementation.

When set to False, the component will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to True tells the component to use the internal implementation instead of using the system security libraries.

This setting is set to False by default on all platforms.

Trappable Errors (GoogleStorage Component)

Common Errors

600   A server error occurred, and/or the component was unable to process the server's response. Please refer to the error message for more information.
601   An unsupported operation or action was attempted.
602   The RawRequest or RawResponse configuration setting was queried without first setting the TransferredRequest configuration setting to ON.
603   The login credentials specified were invalid. Please refer to the error message for more information.
604   An invalid remote resource identifier (i.e., a name, path, Id, etc.) was specified.
605   An invalid index was specified.
606   An upload was aborted by the user before it could finish.
607   The specified resource is a folder and cannot be downloaded.
608   A download failed because the specified LocalFile already exists and Overwrite is False.
609   The component could not resume a download or upload. Please refer to the error message for more information.
610   An encrypted download could not be resumed because the DownloadTempFile configuration setting is not set.
611   An exception occurred while working with the specified LocalFile (or the current value of LocalFile is invalid). Please refer to the error message for more information.
612   An exception occurred while working with the specified upload or download stream. Please refer to the error message for more information.

GoogleStorage Errors

700   One or more Names must be specified in order to compose a new object.

The component may also return one of the following error codes, which are inherited from other components.

HTTP Errors

118   Firewall Error. Error description contains detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in URL
153   Specified URLScheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Can't open AttachedFile.

The component may also return one of the following error codes, which are inherited from other components.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the component is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
302   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).