AzureBlob Class

Properties   Methods   Events   Config Settings   Errors  

The AzureBlob class provides an easy to use interface to Microsoft's Azure Blob Storage service.

Syntax

cloudstorage.Azureblob

Remarks

The AzureBlob class offers an easy-to-use API for the Microsoft Azure Blob Storage service. Capabilities include uploading and downloading blobs of all types, strong encryption support, container management, and more.

Authentication

Authentication is simple, set the Account property to the name of the Azure Storage account to operate against, and set the AccessKey property to an Azure access key associated with that account.

Alternatively, this class supports authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth property to set the appropriate fields for the chosen ClientProfile and GrantType. Typically, the following fields should be set to the below values:

Authorization Server URL "https://login.microsoftonline.com/{TENANT_ID}/oauth2/v2.0/authorize"
Token Server URL "https://login.microsoftonline.com/{TENANT_ID}/oauth2/v2.0/token"
Scopes "offline_access https://{ACCOUNT}.blob.core.windows.net/user_impersonation"

Below is a brief description of the different ClientProfile and GrantType values that are supported by this class. For a more in-depth description of what needs to be set, refer to the service documentation.

Application Profile

This profile encompasses the most basic grant types that OAuth supports. When this profile is set, all the requests and response handling is done by the class. Depending on the grant type, this may involve launching a browser so a user can login to authenticate with a authorization server. It may also involve starting an embedded web server to receive a response from a redirect.

To start the authentication and authorization process, the Authorize method should be called. If the authorization and authentication was successful, then the AccessToken field will be populated. Additionally, if a refresh token was provided the RefreshToken field will be populated as well. These values of the fields are for informational purposes. The class will also cache these tokens along with when the AccessToken will be expired. When a method that makes requests to the service provider is called or the Authorize method is called the class will automatically check to see if the access token is expired. If it is, it will then automatically try to get a new AccessToken. If the Authorize method was not used and user interaction would be required, the class will throw an error which can be caught. When user interaction is needed depends on what grant type is set in the GrantType field. To force the component to only check the access token when the Authorize method is called, the OAuthAutomaticRefresh configuration setting can be set to false.

A brief description of the supported values for the GrantType field are below. For more information, see the service documentation.

Authorization Code

When using the Authorization Code grant type, the class will use an authorization code to get an access token. For this GrantType the class expects a ClientId, ClientSecret, ServerAuthURL, and ServerTokenURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the authorization code, setting the AuthorizationCode field, from the redirect. Immediately, the class will make a request to the token server to exchange the authorization code for an access token. The token server will return an access token and possibly a refresh token. If the RefreshToken field is set, or a refresh token is cached, then the class will not launch the browser and use the refresh token in its request to the token server instead of an authorization code.

blob.OAuth.ClientProfile = OAuthClientProfiles.cocpApplication; blob.OAuth.GrantType = OAuthGrantTypes.cogtAuthorizationCode; blob.OAuth.ClientId = CLIENT_ID; blob.OAuth.ClientSecret = CLIENT_SECRET; blob.OAuth.AuthorizationScope = "https://{ACCOUNT}.blob.core.windows.net/user_impersonation"; blob.OAuth.ServerAuthURL = "https://login.microsoftonline.com/{TENANT_ID}/oauth2/v2.0/authorize"; blob.OAuth.ServerTokenURL = "https://login.microsoftonline.com/{TENANT_ID}/oauth2/v2.0/token"; blob.Authorize();

Implicit

Note: This grant type is considered insecure and should only be used when necessary.

When using the Implicit grant type, the class will request the authorization server to get an access token. For this GrantType the class expects a ClientId, ClientSecret, and ServerAuthURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the access token from the redirect.

A disadvantage of the grant type is that can not use a refresh token to silently get a new access token. Most service providers offer a way to silently get a new access token. See the service documentation for specifics. This means the class will not be able to automatically get a fresh token once it expires.

Password

Note: This grant type is considered insecure and should only be used when necessary.

When using the Resource Owner Password Credentials grant type, the class will authenticate as the resource owner. This allows for the class to avoid user interaction. This grant type often has specific limitations put on it by the service provider. See the service documentation for more details.

For this GrantType the class requires OAuthPasswordGrantUsername, ClientSecret, and ServerTokenURL to be set. The ClientSecret should be set to the password of the account instead of a typical secret. In some cases, the ClientId also needs to be set. When the Authorize method is called, the component will make a request to the token server for an access token using the username and password. The token server will return an access token if the authentication was successful. When this access token is expired, the component will automatically (see above for detailed description) make a new request to get a fresh one.

Web Profile

This profile is similar to setting the class to the Application profile and Authorization Code grant type except the class will not launch the browser. It is typically used in situations where there is a back-end that is supporting some front end. This profile expects that ClientId, ClientSecret, ServerAuthURL, ServerTokenURL, and the ReturnURL fields to be set. Before calling the Authorize method, the WebAuthURL field should be queried to get a URL. This URL should be used to redirect the user to the authorization page for the service provider. The redirect_uri parameter of this URL is mapped to the ReturnURL field. The ReturnURL field should be set to some web server that will parse the authorization code out of the query parameter from the redirect. Once the authorization code is parsed, it should be passed back to the server where it is then set to the AuthorizationCode field. Once that is set, the Authorize method can be called to exchange the authorization code for an access token and refresh token if provided. The class will then cache these values like normal and use them to make requests. If the RefreshToken field is set, or a refresh token is cached, then the Authorize method can immediately be called to make a request to the token server to get a new access token.

External OAuth Support

For complex profiles or grant types, or for more control of the flow, it is possible to perform OAuth authentication using the OAuth class or a separate process. Once complete you should have an authorization string which looks like:
Bearer ACCESS_TOKEN_VALUE

Assign this value to the Authorization property before attempting any operations. Setting the Authorization property will cause the class to ignore the values set in the OAuth property.

Consult the Azure Blob Storage service's documentation for more information about using OAuth authentication.

Usage

Once authenticated, you can start interacting with the Azure Blob Storage service. The following list shows some of the methods used to accomplish common tasks:

The class support much more than just the functionality described above; refer to the complete API, below, for more information.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AccessKeyThe Azure access key to use for authentication.
AccessPoliciesA collection of access policies.
AccountThe Azure storage account name.
AuthorizationOAuth 2.0 Authorization Token.
BlobDataThe data that was downloaded, or that should be uploaded.
BlobDelimiterThe delimiter string to use when listing blobs.
BlobMarkerA marker indicating what page of blobs to return next.
BlobsA collection of blobs.
BlocksA collection of blocks.
ContainerSelects a container.
ContainerMarkerA marker indicating what page of containers to return next.
ContainersA collection of containers.
EncryptionAlgorithmThe encryption algorithm.
EncryptionPasswordThe encryption password.
FirewallA set of properties related to firewall access.
IdleThe current status of the class.
LeaseIdThe lease Id to include when making requests.
LocalFileThe location of the local file.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
MetadataA collection of metadata items.
OAuthThis property holds the OAuth Settings.
OtherHeadersThis property includes other headers as determined by the user (optional).
OverwriteWhether to overwrite the local file, or remote blob.
PageRangesA collection of page range items.
ParsedHeadersThis property includes a collection of headers returned from the last request.
PrefixA prefix used to restrict the results returned when listing blobs or containers.
ProxyThis property includes a set of properties related to proxy access.
QueryParamsAdditional query parameters to be included in the request.
RangeThe range of bytes to request.
SnapshotThe blob snapshot to make requests against.
SSLAcceptServerCertInstructs the class to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThe certificate to be used during SSL negotiation.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertThe server certificate for the last established connection.
StartByteThe byte offset from which to resume the upload or download.
TimeoutA timeout for the class.
UseSSLWhether to use SSL/TLS when connecting.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AbortCopyAborts a copy operation.
AddBlockAdds a block to the Blocks properties.
AddMetadataAdds a metadata item to the Metadata properties.
AddQueryParamAdds a query parameter to the QueryParams properties.
AppendBlockAppends a block of data to an append blob.
AuthorizeGet the authorization string required to access the protected resource.
CalcAuthorizationCalculates the Authorization header based on provided credentials.
ClearPagesClears a range of pages in a page blob.
ConfigSets or retrieves a configuration setting.
CopyBlobCopies a blob.
CreateBlobCreates a new blob of the specified type.
CreateContainerCreates a new container.
CreateSnapshotCreates a new snapshot of a blob.
DeleteBlobDeletes a blob.
DeleteContainerDeletes a container.
GetBlobDownloads a blob.
GetBlobInfoGets a blob's information and metadata.
GetContainerACLGets the stored access policies and public access level for a container.
GetContainerInfoGets a container's information and metadata.
GetLinkCreates a link that provides access to a container, blob, or snapshot.
GetUserDelegationKeyRequests a new user delegation key.
InterruptInterrupt the current method.
LeaseCreates or manages a lease on a blob or container.
ListBlobsLists the blobs in a container.
ListBlocksLists the blocks associated with a block blob.
ListContainersLists the containers in the blob storage account.
ListPageRangesLists the page ranges of a page blob.
PutBlockUploads a new block of data to a block blob.
PutBlockListCommits a list of data blocks to a block blob.
PutPagesUploads a range of pages to a page blob.
ResetResets the class to its initial state.
SendCustomRequestSends a custom request to the Azure Blob Storage service.
SetContainerACLSets the stored access policies and public access level for a container.
SetDownloadStreamSets the stream to which downloaded data will be written.
SetUploadStreamSets the stream from which data is read when uploading.
UndeleteBlobUndeletes a soft-deleted blob.
UpdateBlobInfoUpdates a blob's information.
UpdateMetadataSets the metadata for a blob or container.
UpdatePageBlobUpdates a page blob's size and/or sequence number.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

BlobListFires once for each blob returned when listing blobs.
BlockListFires once for each block returned when listing blocks.
ContainerListFires once for each container returned when listing containers.
EndTransferThis event fires when a document finishes transferring.
ErrorInformation about errors during data delivery.
FragmentCompleteFires after each block in an automatic block-based upload is complete.
HeaderThis event is fired every time a header line comes in.
LogThis event fires once for each log message.
MetadataListFires once for each metadata item returned when listing metadata.
PrefixListFires once for each common prefix returned when listing blobs.
ProgressFires during an upload or download to indicate transfer progress.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferThis event fires when a document starts transferring (after the headers).
TransferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AccumulatePagesWhether the class should accumulate subsequent pages of results when listing them.
APIVersionThe Azure Storage REST API version being used by the class.
AppendedBlockCountThe number of blocks that have been appended to the append blob.
AutoAddBlocksWhether to automatically add an item to the Blocks collection after a block is uploaded.
BlobAccessTier[i]The access tier of the specified blob.
BlobAccessTierChanged[i]The time at which the specified blob's access tier was last changed.
BlobAccessTierInferred[i]Whether the specified blob's access tier is inferred.
BlobArchiveStatus[i]The rehydration status of the specified blob.
BlobCacheControl[i]The Cache-Control value of the specified blob.
BlobContentLanguage[i]The content language of the specified blob.
BlobRetentionDaysLeft[i]The number of days left before the specified soft-deleted blob is permanently deleted.
BlobSoftDeleteTime[i]The time at which the specified blob was soft-deleted.
BlockListStringSeparatorThe separator string to use when parsing a block list string.
CopyIdThe Id of a copy operation.
CopyProgressThe progress of a copy operation.
CopySourceURLThe Azure storage URL to use as the copy source.
CopyStatusThe status of a copy operation.
CopyStatusDescThe status description for a copy operation.
DateFormatThe format to use for date and time.
DownloadTempFileThe temporary file used when downloading encrypted data.
EncodeBlockIdsWhether the class should automatically Base64-encode and -decode block Ids.
EncryptionIVThe initialization vector to be used for encryption/decryption.
EncryptionKeyThe key to use during encryption/decryption.
EncryptionPasswordKDFThe KDF algorithm to use during password based encryption and decryption.
EndpointThe Azure Storage endpoint suffix that the class should use.
FragmentSizeThe block size to use when uploading a new block blob.
IfMatchThe ETag which the blob must currently have in order for a request to succeed.
IncludeSnapshotsWhether blob snapshots should be included when listing blobs.
IncludeSoftDeletedWhether soft-deleted blobs should be included when listing blobs.
IncludeUncommittedBlobsWhether uncommitted block blobs should be included when listing blobs.
LeaseBreakPeriodThe approximate number of seconds the lease will remain in the 'breaking' state.
ListWithMetadataWhether to include metadata items when listing blobs or containers.
MaxResultsThe maximum number of results to return when listing blobs or containers.
OAuthAccessTokenExpirationThe lifetime of the access token.
OAuthAuthorizationTokenTypeThe type of access token returned.
OAuthAutomaticRefreshWhether or not to refresh an expired access token automatically.
OAuthBrowserResponseTimeoutSpecifies the amount of time to wait for a response from the browser.
OAuthIncludeEmptyRedirectURIWhether an empty redirect_uri parameter is included in requests.
OAuthJWTPayloadThe payload of the JWT access token if present.
OAuthJWTXChildCountThe number of child elements of the current element.
OauthJWTXChildName[i]The name of the child element.
OAuthJWTXChildXText[i]The inner text of the child element.
OAuthJWTXElementThe name of the current element.
OauthJWTXParentThe parent of the current element.
OAuthJWTXPathProvides a way to point to a specific element in the returned payload of a JWT based access token.
OAuthJWTXSubTreeA snapshot of the current element in the document.
OAuthJWTXTextThe text of the current element.
OAuthParamCountSpecifies the number of additional parameters variables to include in the request.
OAuthParamName[i]Specifies the parameter name at the specified index.
OAuthParamValue[i]Specifies the parameter value at the specified index.
OAuthPasswordGrantUsernameUsed in the Resource Owner Password grant type.
OAuthPKCEChallengeEncodingThe PKCE code challenge method to use.
OAuthPKCEVerifierThe PKCE verifier used to generate the challenge.
OAuthReUseWebServerDetermines if the same server instance is used between requests.
OAuthUsePKCESpecifies if PKCE should be used.
OAuthWebServerActiveSpecifies and controls whether the embedded web server is active.
OAuthWebServerCertStoreThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStorePasswordThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStoreTypeThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertSubjectThe certificate with private key to use when SSL is enabled.
OAuthWebServerFailedResponseThe custom response that will be displayed to the user if authentication failed.
OAuthWebServerHostThe hostname used by the embedded web server displayed in the ReturnURL.
OAuthWebServerPortThe local port on which the embedded web server listens.
OAuthWebServerResponseThe custom response that will be displayed to the user.
OAuthWebServerSSLEnabledWhether the web server requires SSL connections.
PageRangeCleared[i]Whether the specified page range has been cleared.
Prefix[i]The i'th common prefix returned.
PrefixCountThe number of common prefixed returned.
PreviousSnapshotAn opaque DateTime value that identifies the snapshot to list page range changes since.
ProgressAbsoluteWhether the class should track transfer progress absolutely.
ProgressStepHow often the progress event should be fired, in terms of percentage.
RawRequestReturns the data that was sent to the server.
RawResponseReturns the data that was received from the server.
SendMetadataWhether to send metadata items when creating blobs and containers.
SendMetadataOnCopyWhether to send metadata items when copying blobs.
SendMetadataOnPutBlockListWhether to send metadata items when committing a new block list.
SendMetadataOnSnapshotWhether to send metadata items when creating a blob snapshot.
SharedAccessSignatureSpecifies a SAS token to use for authentication.
SimpleUploadLimitThe maximum data size the class should attempt to upload directly when creating a block blob.
StorePrefixListWhether to store the common prefixes returned when listing blobs.
TempPathThe path to the directory where temporary files are created.
UserDelegationKeyA user delegation key to use for constructing SAS tokens.
XChildCountThe number of child elements of the current element.
XChildName[i]The name of the child element.
XChildXText[i]The inner text of the child element.
XElementThe name of the current element.
XParentThe parent of the current element.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XSubTreeA snapshot of the current element in the document.
XTextThe text of the current element.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AllowNTLMFallbackWhether to allow fallback from Negotiate to NTLM when authenticating.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the class.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the class will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the class.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxHeadersInstructs class to save the amount of headers specified that are returned by the server after a Header event has been fired.
MaxHTTPCookiesInstructs class to save the amount of cookies specified that are returned by the server when a SetCookie event is fired.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the class.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UsePlatformDeflateWhether to use the platform implementation to decompress compressed responses.
UsePlatformHTTPClientWhether or not to use the platform HTTP client.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
CloseStreamAfterTransferIf true, the class will close the upload or download stream after the transfer.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallListenerIf true, the class binds to a SOCKS firewall as a server (TCPClient only).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
UseNTLMv2Whether to use NTLM V2.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLContextProtocolThe protocol used when getting an SSLContext instance.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
SSLTrustManagerFactoryAlgorithmThe algorithm to be used to create a TrustManager through TrustManagerFactory.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
GUIAvailableTells the class whether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseDaemonThreadsWhether threads created by the class are daemon threads.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

AccessKey Property (AzureBlob Class)

The Azure access key to use for authentication.

Syntax


public String getAccessKey();


public void setAccessKey(String accessKey);

Default Value

""

Remarks

This property specifies the Azure access key that should be used for authentication. It must be set before attempting any operations which connect to the server.

Both primary and secondary access keys are valid.

Note: this property's value is ignored if the Authorization property is populated.

This property is not available at design time.

AccessPolicies Property (AzureBlob Class)

A collection of access policies.

Syntax


public AzureAccessPolicyList getAccessPolicies();


public void setAccessPolicies(AzureAccessPolicyList accessPolicies);

Remarks

This collection holds a list of AzureAccessPolicy items.

This collection is populated anytime GetContainerACL is called; and its items are used anytime SetContainerACL is called.

This property is not available at design time.

Please refer to the AzureAccessPolicy type for a complete list of fields.

Account Property (AzureBlob Class)

The Azure storage account name.

Syntax


public String getAccount();


public void setAccount(String account);

Default Value

""

Remarks

This property specifies the name of the Azure storage account to operate against. It must be set before attempting any operations which connect to the server.

This property is not available at design time.

Authorization Property (AzureBlob Class)

OAuth 2.0 Authorization Token.

Syntax


public String getAuthorization();


public void setAuthorization(String authorization);

Default Value

""

Remarks

This class supports authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth property, using the OAuth class or a separate process. If using the OAuth property, then the Authorization property will not be used.

Bearer ACCESS_TOKEN
Assign this value to the Authorization property before attempting any operations. Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

Note: if both this property and AccessKey are populated, this property takes precedence, and the class will use OAuth authentication instead of shared key authentication. The Account property must be set in either case.

BlobData Property (AzureBlob Class)

The data that was downloaded, or that should be uploaded.

Syntax


public byte[] getBlobData();


public void setBlobData(byte[] blobData);

Default Value

""

Remarks

This property is populated with blob data after calling GetBlob if SetDownloadStream and LocalFile are not set.

This property can also be set before calling AppendBlock, CreateBlob (for block blobs), PutBlock, or PutPages; its data will be uploaded if SetUploadStream and LocalFile are not set.

This property is not available at design time.

BlobDelimiter Property (AzureBlob Class)

The delimiter string to use when listing blobs.

Syntax


public String getBlobDelimiter();


public void setBlobDelimiter(String blobDelimiter);

Default Value

""

Remarks

If this property is non-empty when ListBlobs is called, any blobs whose names contain the same string between the specified Prefix and the first occurrence of the specified delimiter that follow will be rolled up into a "common prefix" element, which is returned in place of the individual blobs themselves.

The PrefixList event will fire once for each common prefix returned. If the StorePrefixList configuration setting is enabled, the class will also populate the PrefixCount and Prefix[i] configuration settings

Blob Namespace Traversal

By using the BlobDelimiter and Prefix properties in tandem, applications can effectively "traverse" a virtual hierarchy of blobs as if it were a filesystem. For example, assume that blobs with the following names exist within a container:

  • MyCompany
  • MyCompany/Department1
  • MyCompany/Department2
  • MyCompany/Department2/EmployeeA
  • MyCompany/Department2/EmployeeB

With BlobDelimiter set to /, we can set Prefix to successively "deeper" values before calling ListBlobs for the following effect:

Prefix Value Blobs Returned Prefixes Returned
(empty) MyCompany MyCompany/
MyCompany/ MyCompany/Department1

MyCompany/Department2

MyCompany/Department2/
MyCompany/Department2/ MyCompany/Department2/EmployeeA

MyCompany/Department2/EmployeeB

(none)

This property is not available at design time.

BlobMarker Property (AzureBlob Class)

A marker indicating what page of blobs to return next.

Syntax


public String getBlobMarker();


public void setBlobMarker(String blobMarker);

Default Value

""

Remarks

This property will be populated when ListBlobs is called if the results are paged and there are more pages. To list all blobs, continue to call ListBlobs until this property returns empty string.

Refer to ListBlobs for more information.

This property is not available at design time.

Blobs Property (AzureBlob Class)

A collection of blobs.

Syntax


public AzureBlobBlobList getBlobs();


public void setBlobs(AzureBlobBlobList blobs);

Remarks

This collection holds a list of AzureBlobBlob items.

Calling ListBlobs or GetBlobInfo will populate this collection.

This property is not available at design time.

Please refer to the AzureBlobBlob type for a complete list of fields.

Blocks Property (AzureBlob Class)

A collection of blocks.

Syntax


public AzureBlobBlockList getBlocks();


public void setBlocks(AzureBlobBlockList blocks);

Remarks

This collection holds a list of AzureBlobBlock items.

Calling ListBlocks or AddBlock will populate this collection; and its items are used anytime PutBlockList is called. Additionally, if the CreateBlob method is used to create a new block blob, and more than 256MB if upload data is provided, the class will use this collection as it automatically uploads the data; refer to CreateBlob for more information.

This property is not available at design time.

Please refer to the AzureBlobBlock type for a complete list of fields.

Container Property (AzureBlob Class)

Selects a container.

Syntax


public String getContainer();


public void setContainer(String container);

Default Value

""

Remarks

This property selects a container, by name, for the class to operate against. It must be set before attempting most operations.

Container Name Rules

Container names must adhere to the following rules:

  • Must be 3 to 63 characters long.
  • Must start with a letter or number; and may only contain letters, numbers, and hyphens.
  • All letters much be lowercase. (For convenience, the class will automatically lowercase all letters in any value assigned to Container.)
  • All hyphens must be immediately preceded and followed by a letter or number (consecutive hyphens are not allowed).

This property is not available at design time.

ContainerMarker Property (AzureBlob Class)

A marker indicating what page of containers to return next.

Syntax


public String getContainerMarker();


public void setContainerMarker(String containerMarker);

Default Value

""

Remarks

This property will be populated when ListContainers is called if the results are paged and there are more pages. To list all containers, continue to call ListContainers until this property returns empty string.

Refer to ListContainers for more information.

This property is not available at design time.

Containers Property (AzureBlob Class)

A collection of containers.

Syntax


public AzureBlobContainerList getContainers();


Remarks

This collection holds a list of AzureBlobContainer items.

Calling ListContainers or GetContainerInfo will populate this collection.

This property is read-only and not available at design time.

Please refer to the AzureBlobContainer type for a complete list of fields.

EncryptionAlgorithm Property (AzureBlob Class)

The encryption algorithm.

Syntax


public int getEncryptionAlgorithm();


public void setEncryptionAlgorithm(int encryptionAlgorithm);


Enumerated values:
  public final static int eaAES = 0;
  public final static int eaBlowfish = 1;
  public final static int eaCAST = 2;
  public final static int eaDES = 3;
  public final static int eaIDEA = 4;
  public final static int eaRC2 = 5;
  public final static int eaRC4 = 6;
  public final static int eaTEA = 7;
  public final static int eaTripleDES = 8;
  public final static int eaTwofish = 9;
  public final static int eaRijndael = 10;
  public final static int eaChaCha = 11;
  public final static int eaXSalsa20 = 12;

Default Value

0

Remarks

This property specifies the encryption algorithm to be used. The maximum allowable key size is automatically used for the selected algorithm. Possible values are:

Algorithm Key Size
0 (eaAES - default) 256
1 (eaBlowfish) 448
2 (eaCAST) 128
3 (eaDES) 64
4 (eaIDEA) 128
5 (eaRC2) 128
6 (eaRC4) 2048
7 (eaTEA) 128
8 (eaTripleDES) 192
9 (eaTwofish) 256
10 (eaRijndael) 256
11 (eaChaCha) 256
12 (eaXSalsa20) 256

EncryptionPassword Property (AzureBlob Class)

The encryption password.

Syntax


public String getEncryptionPassword();


public void setEncryptionPassword(String encryptionPassword);

Default Value

""

Remarks

If this property is populated when UploadFile or DownloadFile is called, the class will attempt to encrypt or decrypt the data before uploading or after downloading it.

The class uses the value specified here to generate the necessary encryption Key and IV values using the PKCS5 password digest algorithm. This provides a simpler alternative to creating and managing Key and IV values directly.

However, it is also possible to explicitly specify the Key and IV values to use by setting the EncryptionKey and EncryptionIV configuration settings. This may be necessary if, e.g., the data needs to be encrypted/decrypted by another utility which generates Key and IV values differently.

This property is not available at design time.

Firewall Property (AzureBlob Class)

A set of properties related to firewall access.

Syntax


public Firewall getFirewall();


public void setFirewall(Firewall firewall);

Remarks

This is a Firewall type property which contains fields describing the firewall through which the class will attempt to connect.

Please refer to the Firewall type for a complete list of fields.

Idle Property (AzureBlob Class)

The current status of the class.

Syntax


public boolean isIdle();


Default Value

True

Remarks

Idle will be False if the component is currently busy (communicating and/or waiting for an answer), and True at all other times.

This property is read-only.

LeaseId Property (AzureBlob Class)

The lease Id to include when making requests.

Syntax


public String getLeaseId();


public void setLeaseId(String leaseId);

Default Value

""

Remarks

This property specifies the lease Id to include when making requests. If non-empty, this property's value must be a GUID string formatted in one of the styles described by Microsoft's .NET Guid(string) constructor documentation. For example: dddddddd-dddd-dddd-dddd-dddddddddddd, where each d is a single case-insensitive hex digit.

The following table indicates whether this property should be populated when calling a method on a container or blob that has an active lease.

For methods in one of the "MUST" categories: if this property is empty, requests will fail if the container or blob has an active lease. For CreateBlob and CopyBlob, note that this property must be empty if the target blob does not yet exist.

For all methods listed above: if this property is populated, requests will fail if the container or blob doesn't have an active lease; or if it does, but the lease Id specified by this property does not match.

Finally, note that this property is used in a specific manner by the Lease method; refer to its documentation for more information.

This property is not available at design time.

LocalFile Property (AzureBlob Class)

The location of the local file.

Syntax


public String getLocalFile();


public void setLocalFile(String localFile);

Default Value

""

Remarks

This property specifies the location of a file on disk. This is used as the source file when calling AppendBlock, CreateBlob (for block blobs), PutBlock, or PutPages; and as the destination file when calling GetBlob.

Note: Setting this property to a non-empty value will discard any streams set using SetDownloadStream and SetUploadStream. Similarly, passing a non-null value to either of the aforementioned methods will clear this property.

LocalHost Property (AzureBlob Class)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax


public String getLocalHost();


public void setLocalHost(String localHost);

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

Metadata Property (AzureBlob Class)

A collection of metadata items.

Syntax


public AzureMetadataList getMetadata();


public void setMetadata(AzureMetadataList metadata);

Remarks

This collection holds a list of AzureMetadata items.

This collection is populated when GetBlobInfo or GetContainerInfo is called; and its items are used anytime UpdateMetadata is called. Additionally, its items may be used when CreateBlob, CreateSnapshot, CopyBlob, and/or PutBlockList are called, depending on how the various SendMetadata* configuration settings are set.

This property is not available at design time.

Please refer to the AzureMetadata type for a complete list of fields.

OAuth Property (AzureBlob Class)

This property holds the OAuth Settings.

Syntax


public OAuthSettings getOAuth();


Remarks

This property is used to define the necessary fields to authenticate with the service provider. See the introduction for more information.

This property is read-only and not available at design time.

Please refer to the OAuthSettings type for a complete list of fields.

OtherHeaders Property (AzureBlob Class)

This property includes other headers as determined by the user (optional).

Syntax


public String getOtherHeaders();


public void setOtherHeaders(String otherHeaders);

Default Value

""

Remarks

This property can be set to a string of headers to be appended to the HTTP request headers created from other properties like ContentType and From.

The headers must follow the format Header: Value as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this property with caution. If this property contains invalid headers, HTTP requests may fail.

This property is useful for extending the functionality of the class beyond what is provided.

This property is not available at design time.

Overwrite Property (AzureBlob Class)

Whether to overwrite the local file, or remote blob.

Syntax


public boolean isOverwrite();


public void setOverwrite(boolean overwrite);

Default Value

False

Remarks

When calling DownloadFile, this property determines if LocalFile should be overwritten if it already exists.

When calling CreateBlob or CopyBlob, this property determines if the remote blob should be overwritten if it already exists.

PageRanges Property (AzureBlob Class)

A collection of page range items.

Syntax


public AzureRangeList getPageRanges();


Remarks

This collection holds a list of AzureRange items.

This collection is populated when ListPageRanges is called.

This property is read-only and not available at design time.

Please refer to the AzureRange type for a complete list of fields.

ParsedHeaders Property (AzureBlob Class)

This property includes a collection of headers returned from the last request.

Syntax


public HeaderList getParsedHeaders();


Remarks

This property contains a collection of headers returned from the last request. Whenever headers are returned from the server, the headers are parsed into a collection of headers. Each Header in this collection contains information describing that header.

MaxHeaders can be used to control the maximum number of headers saved.

This collection is indexed from 0 to size -1.

This property is read-only and not available at design time.

Please refer to the Header type for a complete list of fields.

Prefix Property (AzureBlob Class)

A prefix used to restrict the results returned when listing blobs or containers.

Syntax


public String getPrefix();


public void setPrefix(String prefix);

Default Value

""

Remarks

This property, if non-empty, is used to restrict the results returned by ListBlobs or ListContainers to only the items whose names begin with the given value.

Blob Namespace Traversal

By using the BlobDelimiter and Prefix properties in tandem, applications can effectively "traverse" a virtual hierarchy of blobs as if it were a filesystem. For example, assume that blobs with the following names exist within a container:

  • MyCompany
  • MyCompany/Department1
  • MyCompany/Department2
  • MyCompany/Department2/EmployeeA
  • MyCompany/Department2/EmployeeB

With BlobDelimiter set to /, we can set Prefix to successively "deeper" values before calling ListBlobs for the following effect:

Prefix Value Blobs Returned Prefixes Returned
(empty) MyCompany MyCompany/
MyCompany/ MyCompany/Department1

MyCompany/Department2

MyCompany/Department2/
MyCompany/Department2/ MyCompany/Department2/EmployeeA

MyCompany/Department2/EmployeeB

(none)

This property is not available at design time.

Proxy Property (AzureBlob Class)

This property includes a set of properties related to proxy access.

Syntax


public Proxy getProxy();


public void setProxy(Proxy proxy);

Remarks

This property contains fields describing the proxy through which the class will attempt to connect.

Please refer to the Proxy type for a complete list of fields.

QueryParams Property (AzureBlob Class)

Additional query parameters to be included in the request.

Syntax


public QueryParamList getQueryParams();


public void setQueryParams(QueryParamList queryParams);

Remarks

This is a collection of query parameters that will be added to the request. Parameters can be added via the AddQueryParam method.

Please refer to the QueryParam type for a complete list of fields.

Range Property (AzureBlob Class)

The range of bytes to request.

Syntax


public String getRange();


public void setRange(String range);

Default Value

""

Remarks

This property specifies the range of bytes to request from the server. If this property is non-empty when a GetBlob or ListPageRanges request is being constructed, a header like x-ms-range: bytes=Range will be added to the request, with Range substituted with the specified value.

There are two valid formats for this property's value:

  • StartByte-
  • StartByte-EndByte

Note: If the StartByte property is greater than zero when GetBlob is called (i.e., when a download is being resumed), and this property is non-empty, the class will automatically advance the StartByte value in the specified range by StartByte bytes when sending the x-ms-range header to the server. This ensures that the previously-downloaded data at the start of the specified range is not downloaded again when the download is resumed.

This property is not available at design time.

Snapshot Property (AzureBlob Class)

The blob snapshot to make requests against.

Syntax


public String getSnapshot();


public void setSnapshot(String snapshot);

Default Value

""

Remarks

This property can be set to the opaque DateTime value used to identify a particular blob snapshot before calling the following methods in order to make requests against the specified blob snapshot instead of the base blob:

Refer to the documentation of the methods listed above for more information.

This property is not available at design time.

SSLAcceptServerCert Property (AzureBlob Class)

Instructs the class to unconditionally accept the server certificate that matches the supplied certificate.

Syntax


public Certificate getSSLAcceptServerCert();


public void setSSLAcceptServerCert(Certificate SSLAcceptServerCert);

Remarks

If it finds any issues with the certificate presented by the server, the class will normally terminate the connection with an error.

You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

Please note that this functionality is provided only for cases where you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.

Please refer to the Certificate type for a complete list of fields.

SSLCert Property (AzureBlob Class)

The certificate to be used during SSL negotiation.

Syntax


public Certificate getSSLCert();


public void setSSLCert(Certificate SSLCert);

Remarks

The digital certificate that the class will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the Encoded field to the encoded certificate. To select a certificate, use the store and subject fields.

Please refer to the Certificate type for a complete list of fields.

SSLProvider Property (AzureBlob Class)

This specifies the SSL/TLS implementation to use.

Syntax


public int getSSLProvider();


public void setSSLProvider(int SSLProvider);


Enumerated values:
  public final static int sslpAutomatic = 0;
  public final static int sslpPlatform = 1;
  public final static int sslpInternal = 2;

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected the platform implementation is used by default. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used.

SSLServerCert Property (AzureBlob Class)

The server certificate for the last established connection.

Syntax


public Certificate getSSLServerCert();


Remarks

SSLServerCert contains the server certificate for the last established connection.

SSLServerCert is reset every time a new connection is attempted.

This property is read-only.

Please refer to the Certificate type for a complete list of fields.

StartByte Property (AzureBlob Class)

The byte offset from which to resume the upload or download.

Syntax


public long getStartByte();


public void setStartByte(long startByte);

Default Value

0

Remarks

This property specifies the byte offset from which to resume a block blob upload using CreateBlob, or a download of any blob type using GetBlob. Refer to those methods' documentation for more information about resuming uploads and downloads.

When uploading from a stream, the class will always seek forward in the stream if the value of StartByte is greater than 0 when CreateBlob is called. Keep this in mind when resuming interrupted block blob uploads.

This property is not available at design time.

Timeout Property (AzureBlob Class)

A timeout for the class.

Syntax


public int getTimeout();


public void setTimeout(int timeout);

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the class throws an exception.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

UseSSL Property (AzureBlob Class)

Whether to use SSL/TLS when connecting.

Syntax


public boolean isUseSSL();


public void setUseSSL(boolean useSSL);

Default Value

True

Remarks

This property specifies whether the class should use SSL/TLS when connecting.

This property is not available at design time.

AbortCopy Method (Azureblob Class)

Aborts a copy operation.

Syntax

public void abortCopy(String destBlob, String copyId);

Remarks

This method aborts the copy operation identified by the given CopyId for the destination blob DestBlob in the container currently selected by Container.

Note that the destination blob will still exist after aborting a copy operation, but it will be empty.

AddBlock Method (Azureblob Class)

Adds a block to the Blocks properties.

Syntax

public void addBlock(String id, int blockListType);

Remarks

This method adds a block to the Blocks collection. Id specifies the block's Id, and BlockListType specifies where the server should search for this block.

Block Ids must be Base64-encoded when sent to the server. By default, the class will automatically Base64-encode block Ids as they are sent, and Base64-decode them as they are received. This behavior can be configured using the EncodeBlockIds configuration setting.

All block Ids must be less than or equal to 64 bytes in length before being Base64-encoded. Additionally, all blocks Ids within a single block blob must be unique, and of the exact same length after Base64-encoding.

Valid values for BlockListType are:

Value Meaning During PutBlockList Operations
abktCommitted (0) Search for a committed block with the specified Id.
abktUncommitted (1) Search for an uncommitted block with the specified Id.
abktLatest (2) Search for an uncommitted block with the specified Id; and then, if one isn't found, search for a committed block.

AddMetadata Method (Azureblob Class)

Adds a metadata item to the Metadata properties.

Syntax

public void addMetadata(String name, String value);

Remarks

This method adds a metadata item to the Metadata collection. Name specifies the name of the item, and Value specifies the value of the item.

Note that the class will automatically prepend x-ms-meta- to metadata item names (as necessary) when they are submitted to the server. Also note that while metadata item names are case-preserving, they are not case-sensitive.

AddQueryParam Method (Azureblob Class)

Adds a query parameter to the QueryParams properties.

Syntax

public void addQueryParam(String name, String value);

Remarks

This method is used to add a query parameter to the QueryParams collection. Name specifies the name of the parameter, and Value specifies the value of the parameter.

All specified Values will be URL encoded by the class automatically. Consult the service documentation for details on the available parameters.

AppendBlock Method (Azureblob Class)

Appends a block of data to an append blob.

Syntax

public void appendBlock(String appendBlob);

Remarks

This method appends a block of data to the specified AppendBlob in the container currently selected by Container. The block of data is immediately available as part of the append blob, which must already exist.

Up to 4MB (4194304 bytes) of data may be appended in a single block, and up to 50000 blocks may be appended to a single append blob.

If the specified blob has an active lease, its lease Id must be specified using LeaseId, or the request will fail.

Authorize Method (Azureblob Class)

Get the authorization string required to access the protected resource.

Syntax

public void authorize();

Remarks

This method is used to get an access token that is required to access the protected resource. The method will act differently based on what is set in the ClientProfile field and the GrantType field. This method is not to be used in conjunction with the Authorization property. It should instead be used when setting the OAuth property.

For more information, see the introduction section.

CalcAuthorization Method (Azureblob Class)

Calculates the Authorization header based on provided credentials.

Syntax

public void calcAuthorization();

Remarks

This method calculates the Authorization value using the values provided in AuthScheme, User and Password.

In most cases this method does not need to be called. The class will automatically calculate any required authorization values when a method is called such as Get or Post.

This method may be useful in cases where the Authorization value needs to be calculated prior to sending a request.

ClearPages Method (Azureblob Class)

Clears a range of pages in a page blob.

Syntax

public void clearPages(String pageBlob, long byteOffset, long pageCount);

Remarks

This method clears PageCount pages, from ByteOffset onwards, for the specified PageBlob in the container currently selected by Container.

ByteOffset must be a multiple of 512; i.e. ByteOffset % 512 == 0. PageCount must be a number between 1 and the number of pages in the page blob following ByteOffset (inclusive).

If the specified blob has an active lease, its lease Id must be specified using LeaseId, or the request will fail.

Config Method (Azureblob Class)

Sets or retrieves a configuration setting.

Syntax

public String config(String configurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

CopyBlob Method (Azureblob Class)

Copies a blob.

Syntax

public String copyBlob(String srcBlob, String destBlob, String destContainer);

Remarks

This method copies the specified SrcBlob (in the container currently selected by Container) to the specified DestBlob in DestContainer. If this method finishes successfully, it will either return an asynchronous copy Id, or an empty string (if the copy has finished already).

If Snapshot is non-empty, the specified snapshot of SrcBlob will be used as the copy source. In this case, DestBlob may be the same blob as SrcBlob to "promote" the snapshot, copying its contents back to the base blob.

If DestContainer is empty, the current value of Container is used instead. If DestContainer in non-empty, the value will automatically be lowercased when preparing the request.

If DestBlob already exists, and is the same type of blob as SrcBlob, then it will be overwritten if Overwrite is enabled. However, any snapshots associated with the existing blob are retained.

If DestBlob already exists and has an active infinite-duration lease, its lease Id must be specified using LeaseId, or the request will fail. (If it exists and has an active fixed-duration lease, the request will always fail.)

If the SendMetadataOnCopy configuration setting is enabled when this method is called, all items in the Metadata collection will be sent in the copy request and applied to DestBlob. Otherwise, the server will copy the metadata items from SrcBlob to DestBlob.

If the request succeeds, this method will always populate the CopyId and CopyStatus configuration settings (and clear CopyProgress and CopyStatusDesc).

Asynchronous Copy Notes

As mentioned, this method will return a copy operation Id if the copy operation was started asynchronously. In this case, use the GetBlobInfo method to poll the DestBlob blob's information, which will cause the CopyStatus, CopyStatusDesc, and CopyProgress configuration settings to be refreshed.

A copy operation whose CopyStatus is still pending may also be aborted by passing the copy operation Id returned by this method (or later retrieved from CopyId) to the AbortCopy method. // Copy a blob to another location within the same container. string copyResult = azureblob.CopyBlob("important.zip", "secrets.zip", ""); // If the returned value *isn't* empty string, then we'll monitor the status of the // asynchronous copy operation by polling once every 2 seconds using GetBlobInfo(). if (!string.IsNullOrEmpty(copyResult)) { do { azureblob.GetBlobInfo("secrets.zip"); Console.WriteLine("Copy progress: " + azureblob.Config("CopyProgress")); } while (azureblob.Config("CopyStatus") == "pending"); }

CreateBlob Method (Azureblob Class)

Creates a new blob of the specified type.

Syntax

public void createBlob(String blob, int blobType, long pageBlobSize);

Remarks

This method creates a new blob named Blob in the container currently selected by Container. BlobType specifies what type of blob should be created; valid values are: Possible values are:

abtBlockBlob (0) Block blob
abtPageBlob (1) Page blob
abtAppendBlob (2) Append blob

Refer to Azure's Understanding block blobs, append blobs, and page blobs article for more information about blob types.

PageBlobSize is only used when BlobType is abtPageBlob (1); it is ignored otherwise.

If the specified blob already exists, and is the same type of blob as BlobType specifies, then it will be overwritten if Overwrite is enabled. However, any snapshots associated with the existing blob are retained.

If the specified blob already exists and has an active lease, its lease Id must be specified using LeaseId, or the request will fail.

If the SendMetadata configuration setting is enabled when this method is called, all items in the Metadata collection will be sent along with the creation request.

Creating Block Blobs

Block blobs can be created either with or without data initially. In either case, after the block blob is created, its contents can be managed by uploading blocks with PutBlock and then committing a new block list using PutBlockList.

If upload data is present when this method is called to create a block blob, it will be uploaded in one of two ways. If the amount of data provided is less than or equal to the limit specified by the SimpleUploadLimit configuration setting (268435456 bytes (256MB), by default), it will be uploaded directly in the create blob request.

If more than SimpleUploadLimit bytes of data are provided, the class will first create the new block blob, and then upload the data by splitting it up into blocks (sized according to the FragmentSize configuration setting), uploading them individually, and then committing a new block list. To accomplish this, the class automatically makes calls to PutBlock and PutBlockList internally, tracks the blocks as they are uploaded using the Blocks collection, and tracks how much data has been uploaded using the StartByte property. The FragmentComplete event will fire after each block is uploaded.

If, during a block-based upload, any individual PutBlock request (or the PutBlockList request) fails, the upload can be resumed be calling this method again with the same parameters, so long as the Blocks and StartByte properties still hold the same information as they did when the upload was interrupted.

When a block-based upload completes successfully, StartByte is reset to 0, but the Blocks collection remains populated. This allows applications to easily inspect the Ids of the uploaded blocks, which the class generates automatically in the following GUID format: dddddddd-dddd-dddd-dddd-dddddddddddd (where each d is a single hex digit).

Creating Page Blobs

Unlike block blobs, no data can be uploaded when creating a page blob. However, the page blob's size (i.e., capacity) must be specified using PageBlobSize. A page blob's size must be a 512-byte-aligned; i.e. PageBlobSize % 512 == 0.

Once a page blob has been created, its contents can be manipulated using the PutPages and ClearPages methods.

Creating Append Blobs

Append blobs must also be created without uploading any data initially. After a page blob has been created, data can be appended to it using the AppendBlock method.

CreateContainer Method (Azureblob Class)

Creates a new container.

Syntax

public void createContainer();

Remarks

This method creates a new container using the name specified by the Container property;

If the SendMetadata configuration setting is enabled when this method is called, all items in the Metadata collection will be sent along with the creation request.

Container Name Rules

Container names must adhere to the following rules:

  • Must be 3 to 63 characters long.
  • Must start with a letter or number; and may only contain letters, numbers, and hyphens.
  • All letters much be lowercase. (For convenience, the class will automatically lowercase all letters in any value assigned to Container.)
  • All hyphens must be immediately preceded and followed by a letter or number (consecutive hyphens are not allowed).

CreateSnapshot Method (Azureblob Class)

Creates a new snapshot of a blob.

Syntax

public String createSnapshot(String blob);

Remarks

This method creates a new snapshot of the specified Blob in the container currently selected by Container, and returns the opaque DateTime value used to identify the newly-created snapshot.

If the SendMetadataOnSnapshot configuration setting is enabled when this method is called, all items in the Metadata collection will be sent in the request and applied to newly-created snapshot. Otherwise, the server will copy the metadata items from Blob to the snapshot.

If the specified blob has an active lease, a lease Id may optionally be specified using LeaseId; the request will only succeed if the correct lease Id is specified.

DeleteBlob Method (Azureblob Class)

Deletes a blob.

Syntax

public void deleteBlob(String blob, int deleteAction);

Remarks

This method deletes the specified Blob in the container currently selected by Container. DeleteAction specifies how the delete operation should be handled; possible values are:

Single (0) Only delete the specified blob. The request will fail if any snapshots of the blob exist.
Snapshots Only (1) Delete all of the specified blob's snapshots, but not the blob itself.
Everything (2) Delete the specified blob and all of its snapshots.

Alternatively, if Snapshot is non-empty, the specified snapshot of Blob is deleted, and DeleteAction is ignored.

If the current Azure Storage account, specified by Account, has a delete retention policy enabled for the Blob service, then this method will only soft-delete blobs (and snapshots). Soft-deleted blobs and snapshots can be listed by enabling the IncludeSoftDeleted configuration setting before calling ListBlobs, and can be undeleted at any point before their retention period expires by calling UndeleteBlob.

If the specified blob has an active lease, its lease Id must be specified using LeaseId, or the request will fail.

DeleteContainer Method (Azureblob Class)

Deletes a container.

Syntax

public void deleteContainer();

Remarks

This method deletes the container currently selected by Container. Note that, according to the Azure documentation, when a container is deleted its name cannot be reused for at least 30 seconds.

If the specified container has an active lease, its lease Id must be specified using LeaseId, or the request will fail.

GetBlob Method (Azureblob Class)

Downloads a blob.

Syntax

public void getBlob(String blob);

Remarks

This methods downloads the specified Blob in the container currently selected by Container. If Snapshot is non-empty, the specified snapshot of Blob is downloaded instead. The Range property can be used to download a specific range of bytes from the blob.

If the specified blob has an active lease, a lease Id may optionally be specified using LeaseId; the request will only succeed if the correct lease Id is specified.

If a stream has been specified using SetDownloadStream, the blob data will be sent through it. If a stream is not specified, and LocalFile is set, the blob data will be saved to the specified location; otherwise, the blob data will be held by ResourceData.

To download and decrypt an encrypted blob, set EncryptionAlgorithm and EncryptionPassword before calling this method.

Download Notes

In the simplest use-case, downloading a blob looks like this: azureblob.LocalFile = "../MyData.zip"; azureblob.GetBlob(azureblob.Blobs[0].Name);

Resuming Downloads

The class also supports resuming failed downloads by using the StartByte property. If a download is interrupted, set StartByte to the appropriate offset before calling this method to resume the download. string downloadFile = "../MyData.zip"; azureblob.LocalFile = downloadFile; azureblob.GetBlob(azureblob.Blobs[0].Name); //The transfer is interrupted and GetBlob() above fails. Later, resume the download: //Get the size of the partially downloaded file azureblob.StartByte = new FileInfo(downloadFile).Length; azureblob.GetBlob(azureblob.Blobs[0].Name);

Resuming Encrypted File Downloads

Resuming encrypted file downloads is only supported when LocalFile was set in the initial download attempt.

If LocalFile is set when beginning an encrypted download, the class creates a temporary file in TempPath to hold the encrypted data until the download is complete. If the download is interrupted, DownloadTempFile will be populated with the path of the temporary file that holds the partial data.

To resume, DownloadTempFile must be populated, along with StartByte, to allow the remainder of the encrypted data to be downloaded. Once the encrypted data is downloaded it will be decrypted and written to LocalFile. azureblob.LocalFile = "../MyData.zip"; azureblob.EncryptionPassword = "password"; azureblob.GetBlob(azureblob.Blobs[0].Name); //The transfer is interrupted and GetBlob() above fails. Later, resume the download: //Get the size of the partially downloaded temp file azureblob.StartByte = new FileInfo(azureblob.Config("DownloadTempFile")).Length; azureblob.GetBlob(azureblob.Blobs[0].Name);

GetBlobInfo Method (Azureblob Class)

Gets a blob's information and metadata.

Syntax

public void getBlobInfo(String blob);

Remarks

This method gets information and metadata for the specified Blob in the container currently selected by Container. If Snapshot is non-empty, information and metadata for the specified snapshot of Blob is retrieved instead.

Calling this method will fire the BlobList and MetadataList events, and will re-populate the Blobs and Metadata collection properties.

If the specified blob has an active lease, a lease Id may optionally be specified using LeaseId; the request will only succeed if the correct lease Id is specified.

GetContainerACL Method (Azureblob Class)

Gets the stored access policies and public access level for a container.

Syntax

public int getContainerACL();

Remarks

This method retrieves the stored access policies and the public access level for the container currently selected by Container. The stored access policies are used to populate the AccessPolicies collection, and the public access level is returned directly. Possible values are:

acpaNone (0) The container is private.
acpaBlobs (1) Blob data within the container is publicly readable, but blobs cannot be listed.
acpaContainer (2) Container information and blob data within the container is publicly readable, and blobs can be listed.

If the specified container has an active lease, a lease Id may optionally be specified using LeaseId; the request will only succeed if the correct lease Id is specified.

GetContainerInfo Method (Azureblob Class)

Gets a container's information and metadata.

Syntax

public void getContainerInfo();

Remarks

This method gets information and metadata for the container currently selected by Container.

Calling this method will fire the ContainerList and MetadataList events, and will re-populate the Containers and Metadata collection properties.

If the specified container has an active lease, a lease Id may optionally be specified using LeaseId; the request will only succeed if the correct lease Id is specified.

GetLink Method (Azureblob Class)

Creates a link that provides access to a container, blob, or snapshot.

Syntax

public String getLink(String blob, String permissions, String startTime, String expiryTime);

Remarks

This method creates and returns a shared access signature (SAS), which is a link that provides access to a specific container, blob, or snapshot. The following table indicates which inputs must be provided to produce a link of the desired type:

Link TypeRequired Inputs
Container Non-empty Container, empty Blob, any Snapshot (ignored)
Blob Non-empty Container and Blob, empty Snapshot
Snapshot Non-empty Container, Blob, and Snapshot

Permissions specifies what permissions the SAS grants, in the form of an abbreviated permissions list. Refer to this section of Azure's "Create a Service SAS" article for more information about how to format this value.

StartTime and ExpiryTime specify the UTC start and end times of the SAS's validity interval. Refer to this section of Azure's "Create a Service SAS" article for more information about how to format these values.

StartTime may be empty, in which case the server will assume that the link is valid immediately. Permissions and ExpiryTime must both be non-empty, unless an si query parameter that references a stored access policy (which has corresponding non-empty values) is present in the QueryParams collection.

If any of the query parameters listed below are present in the QueryParams collection when this method is called, they will be included when creating the SAS. All other application-specified query parameters are ignored.

  • Response headers: rscc, rscd, rsce, rscl, rsct
  • IP address (single or range): sip
  • Allowed HTTP protocol(s): spr
  • Stored access policy ("signed identifier"): si

For more information about SAS links, refer to Azure's Create a Service SAS article.

GetUserDelegationKey Method (Azureblob Class)

Requests a new user delegation key.

Syntax

public void getUserDelegationKey(String startTime, String expiryTime);

Remarks

This method requests a new user delegation key and populates UserDelegationKey with the returned information.

NOTE: This method is not currently implemented; it is reserved for future use.

Interrupt Method (Azureblob Class)

Interrupt the current method.

Syntax

public void interrupt();

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

Lease Method (Azureblob Class)

Creates or manages a lease on a blob or container.

Syntax

public void lease(String blob, int leaseAction, String newLeaseId, int duration);

Remarks

This method creates or manages a lease on the container currently selected by Container (if Blob is empty), or on the specified Blob in that container.

LeaseAction specifies what action should occur. Possible values, and their effects, are:

  • Acquire (0): Requests a new lease.
    • If no active lease currently exists, a new one is created and LeaseId is populated with the new lease's Id. If a non-empty value is passed for NewLeaseId, it is used; otherwise the server generates an Id.
    • If an active lease currently exists, its Id must be passed for NewLeaseId.
    • In either case, Duration is used to specify the length of time that the lease is valid for (see below).
  • Renew (1): Renews the lease specified by LeaseId.
    • Leases can only be renewed while active or expired (and in the latter case, only if a different lease has not been acquired in the meantime).
    • Renewing an active lease will reset its expiration clock.
  • Change (2): Changes the Id of the active lease specified by LeaseId to the one specified by NewLeaseId.
    • If this action is successful, the class will automatically set LeaseId to the value passed for NewLeaseId.
  • Release (3): Releases the lease specified by LeaseId.
    • If this action is successful, the class will automatically clear LeaseId.
  • Break (4): Breaks the current lease, either immediately or after a certain period of time (the "break period") according to the value passed for Duration.
    • The lease's Id is not required to break the lease.
    • If Duration is -1, fixed-length leases are broken after their remaining time elapses, and infinite-length leases are broken immediately.
    • Otherwise, Duration specified how many seconds (see below) the lease should continue before being broken. (For fixed-length leases, the lesser of this value and the lease's remaining time is used.)
    • If this action is successful, the LeaseBreakPeriod configuration setting is populated to indicate how long the lease's break period is.

If NewLeaseId is non-empty, if must be a GUID string formatted in one of the styles described by Microsoft's .NET Guid(string) constructor documentation. For example: dddddddd-dddd-dddd-dddd-dddddddddddd, where each d is a single case-insensitive hex digit.

The value passed for Duration is only used in the cases listed below; it is ignored otherwise.

  • When LeaseAction is Acquire (0): Valid values for Duration are -1 (infinite), or a number of seconds between 15 and 60 (inclusive).
  • When LeaseAction is Break (4): Valid values for Duration are -1 (unspecified), or a number of seconds between 0 and 60 (inclusive). 0 indicates the lease should be broken immediately, regardless of whether it is fixed- or infinite-length.

For more information about how leases work, refer to Azure's Lease Blob and Lease Container API documentation.

ListBlobs Method (Azureblob Class)

Lists the blobs in a container.

Syntax

public void listBlobs();

Remarks

This method lists the blobs in the container currently selected by Container.

Before calling this method, the Prefix property may be set in order to restrict the results to only the items whose names begin with a given string. The MaxResults configuration setting may also be used to limit the number of results returned. The following properties and configuration settings can also be used to further tune the results returned; refer to their documentation for more information:

Calling this method will fire the BlobList event once for each blob, and will also populate the Blobs collection. It may also fire the PrefixList and MetadataList events, and populate the PrefixCount and Prefix[i] configuration settings, depending on how the properties and configuration settings discussed above are set.

If there are still more blobs available to list when this method returns, the BlobMarker property will be populated. Continue to call this method until BlobMarker is empty to accumulate all pages of results in the Blobs collection.

Blob Namespace Traversal

By using the BlobDelimiter and Prefix properties in tandem, applications can effectively "traverse" a virtual hierarchy of blobs as if it were a filesystem. For example, assume that blobs with the following names exist within a container:

  • MyCompany
  • MyCompany/Department1
  • MyCompany/Department2
  • MyCompany/Department2/EmployeeA
  • MyCompany/Department2/EmployeeB

With BlobDelimiter set to /, we can set Prefix to successively "deeper" values before calling ListBlobs for the following effect:

Prefix Value Blobs Returned Prefixes Returned
(empty) MyCompany MyCompany/
MyCompany/ MyCompany/Department1

MyCompany/Department2

MyCompany/Department2/
MyCompany/Department2/ MyCompany/Department2/EmployeeA

MyCompany/Department2/EmployeeB

(none)

ListBlocks Method (Azureblob Class)

Lists the blocks associated with a block blob.

Syntax

public void listBlocks(String blockBlob, int blockListType);

Remarks

This method lists the blocks associated with the specified BlockBlob in the container currently selected by Container. BlockListType indicates which block list(s) the server should return results from; possible values are:

Committed (0) Only committed blocks are listed. The blocks are returned in the same order that they were committed in by the most recent PutBlockList operation.
Uncommitted (1) Only uncommitted blocks are listed. The blocks are returned in alphabetical order by Id.
All (2) Both committed and uncommitted blocks are listed. The committed blocks are returned before the uncommitted blocks.

Alternatively, if Snapshot is non-empty, the committed blocks for the specified snapshot of BlockBlob are listed instead (and BlockListType is ignored).

Calling this method will fire the BlockList event once for each block, and will also repopulate the Blocks collection.

ListContainers Method (Azureblob Class)

Lists the containers in the blob storage account.

Syntax

public void listContainers();

Remarks

This method lists the containers in the Azure blob storage account specified by the Account property.

Before calling this method, the Prefix property may be set in order to restrict the results to only the items whose names begin with a given string. The MaxResults configuration setting may also be used to limit the number of results returned. The ListWithMetadata configuration setting can also be used to further tune the results returned.

Calling this method will fire the ContainerList event once for each container, and will also populate the Containers collection. It may also fire the MetadataList event, depending on how the ListWithMetadata setting is configured.

If there are still more containers available to list when this method returns, the ContainerMarker property will be populated. Continue to call this method until ContainerMarker is empty to accumulate all pages of results in the Containers collection.

ListPageRanges Method (Azureblob Class)

Lists the page ranges of a page blob.

Syntax

public void listPageRanges(String pageBlob);

Remarks

This method lists the allocated page ranges of the specified PageBlob in the container currently selected by Container. If Snapshot is non-empty, the allocated page ranges for the specified snapshot of PageBlob are listed instead.

The Range property can be used to restrict the results to only the page ranges within the specified range.

Calling this method will repopulate the PageRanges collection. Every page in a page blob is exactly 512 bytes in length; thus, the size of every range returned by this method will always be a multiple of 512.

Normally, ranges of pages that are not currently allocated (either because no data has been written to them, or because they've been cleared with ClearPages) will not be returned by this method. However, setting the PreviousSnapshot configuration setting to a non-empty value will cause the server to return a list of all pages that differ between that snapshot and the base PageBlob (or the later snapshot of PageBlob specified by Snapshot); refer to PreviousSnapshot for more information.

If the specified blob has an active lease, a lease Id may optionally be specified using LeaseId; the request will only succeed if the correct lease Id is specified.

PutBlock Method (Azureblob Class)

Uploads a new block of data to a block blob.

Syntax

public String putBlock(String blockBlob, String blockId);

Remarks

This method uploads a new block of data with the given BlockId to the specified BlockBlob in the container currently selected by Container. The block of data is uploaded in an uncommitted state; it will not be available as part of the block blob until it is committed in a PutBlockList operation.

The Base64-encoded Id of the block is returned (if the EncodeBlockIds configuration setting is disabled, the same value as passed for BlockId is returned; see below for more information).

If the specified BlockBlob does not yet exist, it is created in an uncommitted state. If an uncommitted block with the specified BlockId is already associated with the specified BlockBlob, it is replaced.

Block Ids must be Base64-encoded when sent to the server. By default, the class will automatically Base64-encode block Ids as they are sent, and Base64-decode them as they are received. This behavior can be configured using the EncodeBlockIds configuration setting.

All block Ids must be less than or equal to 64 bytes in length before being Base64-encoded. Additionally, all blocks Ids within a single block blob must be unique, and of the exact same length after Base64-encoding.

Up to 100MB (104857600 bytes) of data may be uploaded in a single block, and up to 100000 uncommitted blocks may be associated with a block blob at any time.

If the block is successfully uploaded, the class will automatically call AddBlock to add an item to the Blocks collection. This behavior can be changed using the AutoAddBlocks configuration setting.

If BlockBlob already exists and has an active lease, its lease Id must be specified using LeaseId, or the request will fail.

PutBlockList Method (Azureblob Class)

Commits a list of data blocks to a block blob.

Syntax

public void putBlockList(String blockBlob, String blockList);

Remarks

This method commits the blocks of data specified by the Blocks collection to the specified BlockBlob in the container currently selected by Container. Up to 50000 blocks may be committed to a single block blob at any time.

The BlockList parameter can optionally be passed a non-empty list of blocks to commit in order to repopulate the Blocks collection before building the request. This allows applications to build an entire block list and then commit it in a single call, rather than manipulating the Blocks collection directly, or calling AddBlock.

The value supplied should contain a comma-separated list of strings like {BlockListType}:{BlockId}, where {BlockListType} is either C, U, or L to specify whether the server should search for a block with the associated Id in BlockBlob's committed block list, uncommitted block list, or both (uncommitted; then committed, if necessary). If necessary, the BlockListStringSeparator configuration setting can be used to change the separator string used when parsing the value.

If BlockList is empty, the current items in the Blocks collection will remain unchanged.

If the specified blob has an active lease, its lease Id must be specified using LeaseId, or the request will fail.

Note: By default, the class will automatically retrieve and re-submit the BlockBlob's current properties and metadata (if it exists) when this method is called, since Azure would clear them otherwise.

However, if one or more x-ms-blob-* headers are present in OtherHeaders when this method is called, the class will send them rather than re-submitting any of the retrieved blob properties. Similarly, if the SendMetadataOnPutBlockList configuration setting is enabled, the class will send the metadata items currently present in the Metadata collection instead of those retrieved from the server.

PutPages Method (Azureblob Class)

Uploads a range of pages to a page blob.

Syntax

public void putPages(String pageBlob, long writeOffset);

Remarks

This method uploads a range of pages to the specified PageBlob in the container currently selected by Container, starting at the byte offset specified by WriteOffset. The uploaded data is immediately available as part of the page blob, which must already exist.

The upload data's size, in bytes, must be a multiple of 512 no larger than 4MB (4194304 bytes). The value passed for WriteOffset must also be a multiple of 512; WriteOffset % == 0.

Note that writing a page full of zeros will not actually clear said page, so it will still incur data storage charges. It is recommended that applications avoid writing pages that only contain zeros, or clear such pages using the ClearPages method.

If the specified blob has an active lease, its lease Id must be specified using LeaseId, or the request will fail.

Reset Method (Azureblob Class)

Resets the class to its initial state.

Syntax

public void reset();

Remarks

This method resets the class to its initial state.

SendCustomRequest Method (Azureblob Class)

Sends a custom request to the Azure Blob Storage service.

Syntax

public void sendCustomRequest(String httpMethod, String blob, String requestBody);

Remarks

This method can be used to send arbitrary requests to the Azure Blob Storage service.

Valid values for HttpMethod are:

  • GET (default if empty)
  • HEAD
  • POST
  • PUT
  • DELETE

The Blob and RequestBody parameters may be empty if not needed.

Usage

When this method is called, the class does the following:

  1. Builds a request URL, including query parameters, using the following:
  2. Adds request headers from:
  3. Authenticates the request using Authorization (if non-empty), or AccessKey (in which case the request is signed).
  4. Sends the request, including RequestBody if non-empty.
  5. Stores the response headers in the ParsedHeaders collection; and the response body in the stream specified using SetDownloadStream, the specified LocalFile, or BlobData (using the same logic as GetBlob).

If the response body is XML data, the XPath, XText, and other X* configuration settings can then be used to navigate and extract information from it.

SetContainerACL Method (Azureblob Class)

Sets the stored access policies and public access level for a container.

Syntax

public void setContainerACL(int publicAccess);

Remarks

This method sets the stored access policies and the public access level for the container currently specified by Container. The items in the AccessPolicies collection determine the new set of stored access policies, and PublicAccess determines the new public access level. Possible values are:

acpaNone (0) The container is private.
acpaBlobs (1) Blob data within the container is publicly readable, but blobs cannot be listed.
acpaContainer (2) Container information and blob data within the container is publicly readable, and blobs can be listed.

Note that it is not possible to do a partial update of stored access policies. That is, all stored access policies currently associated with the container will be replaced with the stored access policies sent in the request. To prevent data loss, applications should call GetContainerACL to retrieve the container's current stored access polices, and then add/modify/remove them as desired, before using this method.

If the specified container has an active lease, a lease Id may optionally be specified using LeaseId; the request will only succeed if the correct lease Id is specified.

SetDownloadStream Method (Azureblob Class)

Sets the stream to which downloaded data will be written.

Syntax

public void setDownloadStream(java.io.OutputStream downloadStream);

Remarks

If a download stream is set before data is downloaded, the downloaded data will be written to the stream. The stream should be open and normally set to position 0.

Note: Passing a non-null value for DownloadStream will cause LocalFile to be cleared. Similarly, setting LocalFile to a non-empty value will discard any stream set using this method.

SetUploadStream Method (Azureblob Class)

Sets the stream from which data is read when uploading.

Syntax

public void setUploadStream(java.io.InputStream uploadStream);

Remarks

If an upload stream is set before data is uploaded, the content of the stream will be read by the class and uploaded to the server. The stream should be open and normally set to position 0.

Note: Passing a non-null value for UploadStream will cause LocalFile to be cleared. Similarly, setting LocalFile to a non-empty value will discard any stream set using this method.

UndeleteBlob Method (Azureblob Class)

Undeletes a soft-deleted blob.

Syntax

public void undeleteBlob(String blob);

Remarks

This method undeletes the specified soft-deleted Blob in the container currently selected by Container. If any soft-deleted snapshots are associated with the specified blob, they are also undeleted (note that this also works if the blob itself is has not been soft-deleted).

Refer to DeleteBlob for more information about soft-deleting blobs.

UpdateBlobInfo Method (Azureblob Class)

Updates a blob's information.

Syntax

public void updateBlobInfo(String blob);

Remarks

This method updates the information of the specified Blob in the container currently selected by Container.

There must be an AzureBlobBlob in the Blobs collection whose Name field matches the specified Blob name (and whose Snapshot field is empty) before this method is called.

When this method is called, the values of the following fields on the aforementioned item are sent to the server (note that the last two are indexed configuration settings):

Note that it is not possible to do a partial update of a blob's information. That is, all of the blob's current values for the aforementioned fields will be replaced with the values sent in the request. To prevent data loss, applications should call GetBlobInfo to retrieve the blob's current information, and then modify it as desired, before using this method.

If the specified blob has an active lease, its lease Id must be specified using LeaseId, or the request will fail.

UpdateMetadata Method (Azureblob Class)

Sets the metadata for a blob or container.

Syntax

public void updateMetadata(String blob);

Remarks

This method sets the metadata for the container currently selected by Container (if Blob is empty), or for the specified Blob in that container, to the items currently held by the Metadata collection.

Note that it is not possible to do a partial metadata update. That is, all metadata currently associated with the blob or container will be replaced with the metadata sent in the request. To prevent data loss, applications should call GetBlobInfo or GetContainerInfo to retrieve the blob or container's current metadata, and then modify it as desired, before using this method.

When setting the metadata of a container that has an active lease, a lease Id may optionally be specified using LeaseId; the request will only succeed if the correct lease Id is specified. When setting the metadata of a blob that has an active lease, its lease Id must be specified using LeaseId, or the request will fail.

UpdatePageBlob Method (Azureblob Class)

Updates a page blob's size and/or sequence number.

Syntax

public void updatePageBlob(String pageBlob, long newSize, int sequenceNumAction, long newSequenceNum);

Remarks

This method updates the size and/or sequence number of the specified PageBlob in the container currently selected by Container.

NewSize must either be -1 (to keep the page blob's current size), or a multiple of 512; i.e. NewSize % 512 == 0. If NewSize is less than the page blob's current size, all pages above the specified value are cleared.

SequenceNumAction determines how the page blob's sequence number should be changed; possible values are:

None (0) The page blob's sequence number remains unchanged. NewSequenceNum is ignored.
Increment (1) The page blob's sequence number is incremented by 1. NewSequenceNum is ignored.
Update (2) The page blob's sequence number is set to NewSequenceNum.
Use Greater (3) The page blob's sequence number is set to the greater of NewSequenceNum and the current sequence number.

In cases where NewSequenceNum is used, it must be a value in the range 0 to 2^63 - 1, inclusive.

If the specified blob has an active lease, its lease Id must be specified using LeaseId, or the request will fail.

BlobList Event (Azureblob Class)

Fires once for each blob returned when listing blobs.

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void blobList(AzureblobBlobListEvent e) {}
  ...
}

public class AzureblobBlobListEvent {
  public String name;
  public String container;
  public int blobType;
  public String snapshot;
  public long contentLength;
  public String contentType;
  public String createdTime;
  public String modifiedTime;
  public String ETag;
  public boolean softDeleted;
  public boolean isLeased;
  public int leaseState;
}

Remarks

This event fires once for each blob returned when ListBlobs or GetBlobInfo is called.

Name is the name of the blob.

Container is the name of the blob's container.

BlobType is the blob's type. Possible values are:

abtBlockBlob (0) Block blob
abtPageBlob (1) Page blob
abtAppendBlob (2) Append blob

Refer to Azure's Understanding block blobs, append blobs, and page blobs article for more information about blob types.

Snapshot is the snapshot identifier, if the current item represents a blob snapshot; empty otherwise.

ContentLength is the size of the blob's committed data in bytes, for block blobs and append blobs. For page blobs, its the capacity in bytes.

ContentType is the blob's content type. Always empty for uncommitted block blobs.

CreatedTime and ModifiedTime reflect the creation and last modified times of the blob, formatted according to RFC 1123. The latter is always empty for uncommitted block blobs.

ETag is the blob's ETag. Always empty for uncommitted block blobs.

SoftDeleted indicates whether the blob (or snapshot, if Snapshot is non-empty) has been soft-deleted.

IsLeased indicates whether the blob is currently leased. Always false if SoftDeleted is true and/or Snapshot is non-empty.

LeaseState reflects the lease state of the blob. Possible values are:

ablsAvailable (0) The blob's lease is unlocked and can be acquired.
ablsLeased (1) The blob's lease is locked.
ablsExpired (2) The lease duration has expired.
ablsBreaking (3) The lease has been broken, but will continue to be locked until the break period expires.
ablsBroken (4) The lease has been broken, and the break period has expired.

BlockList Event (Azureblob Class)

Fires once for each block returned when listing blocks.

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void blockList(AzureblobBlockListEvent e) {}
  ...
}

public class AzureblobBlockListEvent {
  public String id;
  public int blockType;
  public int size;
}

Remarks

This event fires once for each block returned when ListBlocks is called.

Id is the Id of the block.

BlockType reflects the block's type; possible values are:

  • abktCommitted (0)
  • abktUncommitted (1)

Size reflects the size of the block, in bytes.

ContainerList Event (Azureblob Class)

Fires once for each container returned when listing containers.

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void containerList(AzureblobContainerListEvent e) {}
  ...
}

public class AzureblobContainerListEvent {
  public String name;
  public String modifiedTime;
  public String ETag;
  public boolean isLeased;
  public int leaseState;
}

Remarks

This event fires once for each container returned when ListContainers or GetContainerInfo is called.

Name is the name of the container.

ModifiedTime reflects the last modified time of the container, formatted according to RFC 1123.

ETag is the container's ETag.

IsLeased indicates whether the container is currently leased.

LeaseState reflects the lease state of the container. Possible values are:

aclsAvailable (0) The container's lease is unlocked and can be acquired.
aclsLeased (1) The container's lease is locked.
aclsExpired (2) The lease duration has expired.
aclsBreaking (3) The lease has been broken, but will continue to be locked until the break period expires.
aclsBroken (4) The lease has been broken, and the break period has expired.

EndTransfer Event (Azureblob Class)

This event fires when a document finishes transferring.

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void endTransfer(AzureblobEndTransferEvent e) {}
  ...
}

public class AzureblobEndTransferEvent {
  public int direction;
}

Remarks

The EndTransfer event is fired when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (Azureblob Class)

Information about errors during data delivery.

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void error(AzureblobErrorEvent e) {}
  ...
}

public class AzureblobErrorEvent {
  public int errorCode;
  public String description;
}

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class throws an exception.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

FragmentComplete Event (Azureblob Class)

Fires after each block in an automatic block-based upload is complete.

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void fragmentComplete(AzureblobFragmentCompleteEvent e) {}
  ...
}

public class AzureblobFragmentCompleteEvent {
  public int fragmentNumber;
  public int fragmentCount;
  public boolean interrupt;
}

Remarks

When CreateBlob is used to create a new block blob, and more than SimpleUploadLimit bytes of upload data is provided, the class will automatically split the upload data up into blocks to perform the upload. During the overall upload process, this event will fire after each block is uploaded, providing an indication of overall upload progress.

FragmentNumber is the number of the current block that has completed. This value starts at 1.

FragmentCount is the total number of blocks that will be uploaded.

Interrupt can be set to true to interrupt the upload. The upload may be resumed later.

Refer to CreateBlob for more information.

Header Event (Azureblob Class)

This event is fired every time a header line comes in.

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void header(AzureblobHeaderEvent e) {}
  ...
}

public class AzureblobHeaderEvent {
  public String field;
  public String value;
}

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

Log Event (Azureblob Class)

This event fires once for each log message.

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void log(AzureblobLogEvent e) {}
  ...
}

public class AzureblobLogEvent {
  public int logLevel;
  public String message;
  public String logType;
}

Remarks

This event fires once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

MetadataList Event (Azureblob Class)

Fires once for each metadata item returned when listing metadata.

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void metadataList(AzureblobMetadataListEvent e) {}
  ...
}

public class AzureblobMetadataListEvent {
  public String container;
  public String blob;
  public String snapshot;
  public String name;
  public String value;
}

Remarks

This event fires once for each metadata item returned when GetBlobInfo or GetContainerInfo is called. If the ListWithMetadata configuration setting is enabled, it also fires as metadata for each individual blob or container is returned when ListBlobs or ListContainers is called.

Container is the name of the container that the blob is in (if Blob is non-empty), or that the metadata item is associated with (if Blob is empty).

Blob, if non-empty, is the name of the blob that the metadata item is associated with.

Snapshot, if non-empty, is the opaque DateTime value that identifiers the blob snapshot that the metadata item is associated with.

Name is the name of the metadata item, without the x-ms-meta- prefix.

Value the metadata item's value.

PrefixList Event (Azureblob Class)

Fires once for each common prefix returned when listing blobs.

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void prefixList(AzureblobPrefixListEvent e) {}
  ...
}

public class AzureblobPrefixListEvent {
  public String prefix;
}

Remarks

This event fires once for each common prefix returned when ListBlobs is called when BlobDelimiter is non-empty. Refer to BlobDelimiter for more information.

Prefix is the common prefix.

Progress Event (Azureblob Class)

Fires during an upload or download to indicate transfer progress.

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void progress(AzureblobProgressEvent e) {}
  ...
}

public class AzureblobProgressEvent {
  public int direction;
  public long bytesTransferred;
  public long totalBytes;
  public int percentDone;
}

Remarks

This event fires during an upload or download to indicate the progress of the transfer of the entire request. By default, this event will fire each time PercentDone increases by one percent; the ProgressStep configuration setting can be used to alter this behavior.

Direction indicates whether the transfer is an upload (0) or a download (1).

BytesTransferred reflects the number of bytes that have been transferred so far, or 0 if the transfer is starting (however, see note below).

TotalBytes reflects the total number of bytes that are to be transferred, or -1 if the total is unknown. This amount includes the size of everything in the request like HTTP headers.

PercentDone reflects the overall progress of the transfer, or -1 if the progress cannot be calculated.

Note: By default, the class tracks transfer progress absolutely. If a transfer is interrupted and later resumed, the values reported by this event upon and after resumption will account for the data that was transferred before the interruption.

For example, if 10MB of data was successfully transferred before the interruption, then this event will fire with a BytesTransferred value of 10485760 (10MB) when the transfer is first resumed, and then continue to fire with successively greater values as usual.

This behavior can be changed by disabling the ProgressAbsolute configuration setting, in which case the class will treat resumed transfers as "new" transfers. In this case, the BytesTransferred parameter will always be 0 the first time this event fires, regardless of whether the transfer is new or being resumed.

SSLServerAuthentication Event (Azureblob Class)

Fired after the server presents its certificate to the client.

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void SSLServerAuthentication(AzureblobSSLServerAuthenticationEvent e) {}
  ...
}

public class AzureblobSSLServerAuthenticationEvent {
  public byte[] certEncoded;
  public String certSubject;
  public String certIssuer;
  public String status;
  public boolean accept;
}

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (Azureblob Class)

Shows the progress of the secure connection.

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void SSLStatus(AzureblobSSLStatusEvent e) {}
  ...
}

public class AzureblobSSLStatusEvent {
  public String message;
}

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (Azureblob Class)

This event fires when a document starts transferring (after the headers).

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void startTransfer(AzureblobStartTransferEvent e) {}
  ...
}

public class AzureblobStartTransferEvent {
  public int direction;
}

Remarks

The StartTransfer event is fired when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Transfer Event (Azureblob Class)

This event is fired while a document transfers (delivers document).

Syntax

public class DefaultAzureblobEventListener implements AzureblobEventListener {
  ...
  public void transfer(AzureblobTransferEvent e) {}
  ...
}

public class AzureblobTransferEvent {
  public int direction;
  public long bytesTransferred;
  public int percentDone;
  public byte[] text;
}

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

AzureAccessPolicy Type

An Azure storage access policy.

Remarks

This type represents an Azure storage access policy.

Fields

ExpiryTime
String

Default Value: ""

The expiry time of the access policy.

This field specifies the UTC expiry time of the access policy, formatted according to this page in Azure's documentation.

This field can be empty if the access policy doesn't include an expiry time.

Id
String

Default Value: ""

The unique Id of the access policy.

This field specifies the unique Id of the access policy, which may be up to 64 characters in length.

Permissions
String

Default Value: ""

The permissions that the access policy grants.

This field specifies the permissions that the access policy grants, in the form of an abbreviated permissions list formatted according to this page in Azure's documentation.

This field can be empty if the access policy doesn't include any permissions.

StartTime
String

Default Value: ""

The start time of the access policy.

This field specifies the UTC start time of the access policy, formatted according to this page in Azure's documentation.

This field can be empty if the access policy doesn't include a start time.

Constructors

public AzureAccessPolicy();



public AzureAccessPolicy( id,  permissions,  startTime,  expiryTime);



AzureBlobBlob Type

An Azure storage blob.

Remarks

This type represents an Azure storage blob.

Fields

Container
String (read-only)

Default Value: ""

The container that the blob resides in.

This field reflects the name of the container that the blob resides in.

ContentDisposition
String

Default Value: ""

The blob's content disposition.

This field specifies the blob's content disposition.

ContentEncoding
String

Default Value: ""

The blob's content encoding.

This field specifies the blob's content encoding. Always empty for uncommitted block blobs.

ContentLength
long (read-only)

Default Value: 0

The size of the blob.

For block blobs and append blobs, this field reflects the size of the blob's (committed) data, in bytes. For page blobs, this field reflects the blob's capacity in bytes.

ContentMD5
String

Default Value: ""

An MD5 hash of the blob's content.

This field specifies an MD5 hash of the blob's content. Always empty for uncommitted block blobs.

Note that the server generally won't calculate this value automatically.

ContentType
String

Default Value: ""

The blob's content type.

This field specifies the blob's content type. Always empty for uncommitted block blobs.

CreatedTime
String (read-only)

Default Value: ""

The creation time of the blob.

This field reflects the creation time of the blob, formatted according to RFC 1123.

ETag
String (read-only)

Default Value: ""

The ETag of the blob.

This field reflects the ETag of the blob. Always empty for uncommitted block blobs.

IsLeased
boolean (read-only)

Default Value: False

Whether the blob is current leased.

This field indicates whether the blob is currently leased.

This field is always false if SoftDeleted is true and/or Snapshot is non-empty.

IsLeaseInfinite
boolean (read-only)

Default Value: False

Whether the blob's lease duration is infinite.

This field indicates whether the blob's lease duration is fixed (false) or infinite (true).

This field is always false when IsLeased is false.

LeaseState
int (read-only)

Default Value: 0

The lease state of the blob.

This field reflects the lease state of the blob. Possible values are:

ablsAvailable (0) The blob's lease is unlocked and can be acquired.
ablsLeased (1) The blob's lease is locked.
ablsExpired (2) The lease duration has expired.
ablsBreaking (3) The lease has been broken, but will continue to be locked until the break period expires.
ablsBroken (4) The lease has been broken, and the break period has expired.

This field is always ablsAvailable (0) when IsLeased is false.

ModifiedTime
String (read-only)

Default Value: ""

The last modified time of the blob.

This field reflects the last modified time of the blob, formatted according to RFC 1123. Always empty for uncommitted block blobs.

Name
String

Default Value: ""

The name of the blob.

This field specifies the name of the blob.

Note: Blobs cannot be renamed; this field is only writable so that applications can add new AzureBlobBlob items to the Blobs collection for use with UpdateBlobInfo (which looks up items in said collection by blob name).

SequenceNum
long (read-only)

Default Value: 0

The sequence number of the page blob.

This field reflects the sequence number of the page blob; it is always -1 for block blobs and append blobs.

Snapshot
String (read-only)

Default Value: ""

The blob snapshot identifier.

If the current item represents a blob snapshot, this field will be populated with the opaque DateTime value that identifies the snapshot. If the current items represents a base blob, this field will be empty.

SoftDeleted
boolean (read-only)

Default Value: False

Whether the blob has been soft-deleted.

This field indicates whether the blob (or snapshot, if Snapshot is non-empty) has been soft-deleted.

Type
int (read-only)

Default Value: 0

The blob's type.

This field reflects the blob's type. Possible values are:

abtBlockBlob (0) Block blob
abtPageBlob (1) Page blob
abtAppendBlob (2) Append blob

Refer to Azure's Understanding block blobs, append blobs, and page blobs article for more information about blob types.

Constructors

public AzureBlobBlob();



AzureBlobBlock Type

An Azure storage block.

Remarks

This type represents an Azure storage block. Blocks are the chunks of data that comprise block blobs.

Fields

Id
String

Default Value: ""

The Id of the block.

This field specifies the Id of the block.

Block Ids must be Base64-encoded when sent to the server. By default, the class will automatically Base64-encode block Ids as they are sent, and Base64-decode them as they are received. This behavior can be configured using the EncodeBlockIds configuration setting.

All block Ids must be less than or equal to 64 bytes in length before being Base64-encoded. Additionally, all blocks Ids within a single block blob must be unique, and of the exact same length after Base64-encoding.

Size
int (read-only)

Default Value: -1

The size of the block.

This field reflects the size of the block, in bytes.

This field is only populated by calls to ListBlocks, and will be -1 in all other cases.

Type
int

Default Value: 0

The type of block.

When populated by ListBlocks, this field reflects the block's type (one of the first two values listed below). When used during a PutBlockList operation, this field specifies which block list the server should search for the block Id specified by Id.

Possible values are:

Value Meaning During PutBlockList Operations
abktCommitted (0) Search for a committed block with the specified Id.
abktUncommitted (1) Search for an uncommitted block with the specified Id.
abktLatest (2) Search for an uncommitted block with the specified Id; and then, if one isn't found, search for a committed block.

Constructors

public AzureBlobBlock();



public AzureBlobBlock( id,  type);

Possible values for Type are: Value Meaning During PutBlockList Operations abktCommitted (0) Search for a committed block with the specified Id. abktUncommitted (1) Search for an uncommitted block with the specified Id. abktLatest (2) Search for an uncommitted block with the specified Id; and then, if one isn't found, search for a committed block. .

AzureBlobContainer Type

An Azure storage container.

Remarks

This type represents an Azure storage container.

Fields

ETag
String (read-only)

Default Value: ""

The ETag of the container.

This field reflects the container's ETag.

HasImmutabilityPolicy
boolean (read-only)

Default Value: False

Whether an immutability policy is set on the container.

This field indicates whether there is an immutability policy set on the container.

HasLegalHold
boolean (read-only)

Default Value: False

Whether there are any legal holds on the container.

This field indicates whether there are any legal holds on the container.

IsLeased
boolean (read-only)

Default Value: False

Whether the container is currently leased.

This field indicates whether the container is currently leased.

IsLeaseInfinite
boolean (read-only)

Default Value: False

Whether the container's lease duration is infinite.

This field indicates whether the container's lease duration is fixed (false) or infinite (true).

This field is always false when IsLeased is false.

LeaseState
int (read-only)

Default Value: 0

The lease state of the container.

This field reflects the lease state of the container. Possible values are:

aclsAvailable (0) The container's lease is unlocked and can be acquired.
aclsLeased (1) The container's lease is locked.
aclsExpired (2) The lease duration has expired.
aclsBreaking (3) The lease has been broken, but will continue to be locked until the break period expires.
aclsBroken (4) The lease has been broken, and the break period has expired.

This field is always aclsAvailable (0) when IsLeased is false.

ModifiedTime
String (read-only)

Default Value: ""

The last modified time of the container.

This field reflects the last modified time of the container, formatted according to RFC 1123.

Name
String (read-only)

Default Value: ""

The name of the container.

This field reflects the name of the container.

PublicAccess
int (read-only)

Default Value: 0

The container's public access level.

This field reflects the container's public access level. Possible values are:

acpaNone (0) The container is private.
acpaBlobs (1) Blob data within the container is publicly readable, but blobs cannot be listed.
acpaContainer (2) Container information and blob data within the container is publicly readable, and blobs can be listed.

AzureMetadata Type

An Azure metadata item.

Remarks

This type represents an Azure metadata item.

Fields

Name
String

Default Value: ""

The name of the metadata item.

This field specifies the name of the metadata item. Note that metadata item names are case-preserving, but not case-sensitive.

Note that the class will automatically prepend x-ms-meta- to this value when submitting metadata items to the server; and will automatically strip that prefix from this value when retrieving them from the server.

Value
String

Default Value: ""

The value of the metadata item.

This field specifies the value of the metadata item.

Constructors

public AzureMetadata();



public AzureMetadata( name,  value);



AzureRange Type

An Azure byte range.

Remarks

This type represents an Azure byte range.

Fields

First
long (read-only)

Default Value: 0

The first byte of the range.

This field specifies the first byte (inclusive) of the byte range.

Last
long (read-only)

Default Value: 0

The last byte of the range.

This field specifies the last byte (inclusive) of the byte range.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
String (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

Encoded
String

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte[]

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

ExpirationDate
String (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
String

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
String (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
String (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
String (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
String (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

KeyPassword
String

Default Value: ""

This is the password for the certificate's private key (if any).

Some certificate stores may individually protect certificates' private keys, separate from the standard protection offered by the StorePassword. KeyPassword. This field can be used to read such password-protected private keys.

Note: this property defaults to the value of StorePassword. To clear it, you must set the property to the empty string (""). It can be set at any time, but when the private key's password is different from the store's password, then it must be set before calling PrivateKey.

PrivateKey
String (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
boolean (read-only)

Default Value: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
String (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
String (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
String

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
String (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
String (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
String

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StoreB
byte[]

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StorePassword
String

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
int

Default Value: 0

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Subject
String

Default Value: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SubjectAltNames
String (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
String (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
String (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
String (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
String

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
String (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Constructors

public Certificate();

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public Certificate( certificateFile);

Opens CertificateFile and reads out the contents as an X509 public key.

public Certificate( certificateData);

Parses CertificateData as an X509 public key.

public Certificate( certStoreType,  store,  storePassword,  subject);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  store,  storePassword,  subject,  configurationString);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CyrptoAPI option. The default value is True (the key is persisted). "Thumbprint" - a MD5, SHA1, or SHA256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to cstUser, cstMachine, cstPublicKeyFile, and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  store,  storePassword,  encoded);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

public Certificate( certStoreType,  storeBlob,  storePassword,  subject);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  storeBlob,  storePassword,  subject,  configurationString);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  storeBlob,  storePassword,  encoded);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

Firewall Type

This is the firewall the class will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.

Fields

AutoDetect
boolean

Default Value: False

This field tells the class whether or not to automatically detect and use firewall system settings, if available.

Connection information will first be obtained from Java system properties, such as http.proxyHost and https.proxyHost. Java properties may be set in a variety of ways; please consult the Java documentation for information about how firewall and proxy values can be specified.

If no Java system properties define connection information, the class will inspect the Windows registry for connection information that may be present on the system (applicable only on Windows systems).

FirewallType
int

Default Value: 0

This field determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. Port is set to 1080.

Host
String

Default Value: ""

This field contains the name or IP address of firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this field is set to the corresponding address. If the search is not successful, the class throws an exception.

Password
String

Default Value: ""

This field contains a password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, the class throws an exception.

Port
int

Default Value: 0

This field contains the transmission control protocol (TCP) port for the firewall Host. See the description of the Host field for details.

Note: This field is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
String

Default Value: ""

This field contains a user name if authentication is to be used connecting through a firewall. If the Host is specified, this field and Password fields are used to connect and authenticate to the given Firewall. If the authentication fails, the class throws an exception.

Constructors

public Firewall();



Header Type

This is an HTTP header as it is received from the server.

Remarks

When a header is received through a Header event, it is parsed into a Header type. This type contains a Field, and its corresponding Value.

Fields

Field
String

Default Value: ""

This field contains the name of the HTTP Header (this is the same case as it is delivered).

Value
String

Default Value: ""

This field contains the Header contents.

Constructors

public Header();



public Header( field,  value);



OAuthSettings Type

The settings to use to authenticate with the service provider.

Remarks

Used to set give the class the necessary information needed to complete OAuth authentication.

Fields

AccessToken
String

Default Value: ""

The access token returned by the authorization server. This is set when the class makes a request to the token server.

AuthorizationCode
String

Default Value: ""

The authorization code that is exchanged for an access token. This is required to be set when the ClientProfile field is set to the Web profile. Otherwise, this field is for information purposes only.

AuthorizationScope
String

Default Value: ""

The scope request or response parameter used during authorization.

ClientId
String

Default Value: ""

The id of the client assigned when registering the application.

ClientProfile
int

Default Value: 0

The type of client that is requesting authorization. See the introduction section for more information. Possible values are:

0 (cocpApplication - Default)The application profile is applicable to applications that are run by the user directly. For instance a windows form application would use the application profile. To authorize your application (client) using the application profile see the introduction section.
1 (cocpWeb)The Web profile is applicable to applications that are run on the server side where the user uses the application from a web browser. To authorize your application (client) using this profile follow see the introduction section.

ClientSecret
String

Default Value: ""

The secret value for the client assigned when registering the application.

GrantType
int

Default Value: 0

The OAuth grant type used to acquire an OAuth access token. See the introduction section for more information. Possible values are:

0 (cogtAuthorizationCode - Default) Authorization Code grant type
1 (cogtImplicit) Implicit grant type
2 (cogtPassword) Resource Owner Password Credentials grant type
3 (cogtClientCredentials) Client Credentials grant type

RefreshToken
String

Default Value: ""

Specifies the refresh token received from or sent to the authorization server. This field is set automatically if a refresh token is retrieved from the token server. If the OAuthAutomaticRefresh configuration setting is set to true, and the GrantType field is set to a grant that can use refresh tokens.

ReturnURL
String

Default Value: ""

The URL where the user (browser) returns after authenticating. This field is mapped to the redirect_uri parameter when making a request to the authorization server. Typically, this is automatically set by the class when using the embedded web server. If the OAuthWebServerPort or OAuthWebServerHost configuration settings is set, then this field should be set to match. If using the Web client profile, this should be set to the place where the authorization code will be parsed out of the response after the user finishes authorizing.

ServerAuthURL
String

Default Value: ""

The URL of the authorization server.

ServerTokenURL
String

Default Value: ""

The URL of the token server used to obtain the access token.

WebAuthURL
String (read-only)

Default Value: ""

The URL to which the user should be re-directed for authorization. This field is used to get the URL that the user should be redirected to when using the Web client profile. See introduction section for more information.

Constructors

public OAuthSettings();



Proxy Type

This is the proxy the class will connect to.

Remarks

When connecting through a proxy, this type is used to specify different properties of the proxy, such as the Server and the AuthScheme.

Fields

AuthScheme
int

Default Value: 0

This field is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the User and Password fields are set.

AuthScheme should be set to authNone (3) when no authentication is expected.

By default, AuthScheme is authBasic (0), and if the User and Password fields are set, the component will attempt basic authentication.

If AuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If AuthScheme is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If AuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this field will clear the values of User and Password.

AutoDetect
boolean

Default Value: False

This field tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is false.

Note: This setting is applicable only in Windows.

Password
String

Default Value: ""

This field contains a password if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Port
int

Default Value: 80

This field contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80). See the description of the Server field for details.

Server
String

Default Value: ""

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the Server field is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the Server field is set to the corresponding address. If the search is not successful, an error is returned.

SSL
int

Default Value: 0

This field determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the class will use the psTunnel option. If the URL is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

User
String

Default Value: ""

This field contains a user name, if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Constructors

public Proxy();



public Proxy( server,  port);



public Proxy( server,  port,  user,  password);



QueryParam Type

A query parameter to send in the request.

Remarks

This type represents a query parameter to send in the request.

Fields

Name
String

Default Value: ""

The name of the query parameter.

This field specifies the name of the query parameter.

Value
String

Default Value: ""

The value of the query parameter.

This field specifies the value of the query parameter. The class will automatically URL-encode this value when sending the request.

Constructors

public QueryParam();



public QueryParam( name,  value);



Config Settings (Azureblob Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

AzureBlob Config Settings

AccumulatePages:   Whether the class should accumulate subsequent pages of results when listing them.

This setting controls how the class behaves when listing multiple pages of results. If this setting is enabled, each successive page of results will be appended to the appropriate collection property until the last page of results has been listed (at which point the next list call will cause said collection to be cleared first). If this setting is disabled, the collection will be cleared every time a page of results is returned.

By default, this setting is enabled, allowing all pages of results to be accumulated in the appropriate collection property.

APIVersion:   The Azure Storage REST API version being used by the class.

This setting can be queried to obtain the version of the Azure Storage REST APIs being used by the class.

Note that this setting cannot be changed.

AppendedBlockCount:   The number of blocks that have been appended to the append blob.

After calling GetBlobInfo on an append blob, this setting can be queried to determine the number of blocks that have been appended to it.

If GetBlobInfo is called on a block blob or a page blob, this setting will be -1.

AutoAddBlocks:   Whether to automatically add an item to the Blocks collection after a block is uploaded.

This property specifies whether the class should automatically call AddBlock to add an item to the Blocks collection after a block is successfully uploaded with PutBlock.

By default, this setting is enabled.

BlobAccessTier[i]:   The access tier of the specified blob.

This setting can be queried to obtain the access tier of the blob at index i. Refer to Azure's Blob Storage Access Tiers article for more information.

Valid values for i are from 0 to (BlobCount - 1).

BlobAccessTierChanged[i]:   The time at which the specified blob's access tier was last changed.

This setting can be queried to obtain the time at which the access tier of the blob at index i was last changed, formatted according to RFC 1123. May be empty.

Valid values for i are from 0 to (BlobCount - 1).

BlobAccessTierInferred[i]:   Whether the specified blob's access tier is inferred.

This setting can be queried to determine whether the access tier of the blob at index i is inferred. If a blob access tier has not been explicitly set, it is inferred based on the account's settings.

Valid values for i are from 0 to (BlobCount - 1).

BlobArchiveStatus[i]:   The rehydration status of the specified blob.

If the blob at index i is being rehydrated, this setting can be queried to obtain its rehydration status.

Valid values for i are from 0 to (BlobCount - 1).

BlobCacheControl[i]:   The Cache-Control value of the specified blob.

This setting specifies the "Cache-Control" value of the blob at index i. (Always empty for uncommitted block blobs.)

Valid values for i are from 0 to (BlobCount - 1).

BlobContentLanguage[i]:   The content language of the specified blob.

This setting specifies the content language of the blob at index i. (Always empty for uncommitted block blobs.)

Valid values for i are from 0 to (BlobCount - 1).

BlobRetentionDaysLeft[i]:   The number of days left before the specified soft-deleted blob is permanently deleted.

If the blob at index i is soft-deleted, this setting can be queried to determine how many days are left before it is permanently deleted.

Valid values for i are from 0 to (BlobCount - 1).

BlobSoftDeleteTime[i]:   The time at which the specified blob was soft-deleted.

If the blob at index i is soft-deleted, this setting can be queried to obtain the soft-deletion time, formatted according to RFC 1123.

Valid values for i are from 0 to (BlobCount - 1).

BlockListStringSeparator:   The separator string to use when parsing a block list string.

This setting specifies what separator string the class should use when parsing values passed for the PutBlockList method's BlockList parameter.

By default, a comma (,) is used as the separator string.

CopyId:   The Id of a copy operation.

This setting can be queried to obtain the Id of a copy operation.

This setting is populated after calling CopyBlob, or after calling GetBlobInfo for the destination blob in a copy operation.

CopyProgress:   The progress of a copy operation.

This setting can be queried to obtain the progress of a copy operation, which is representing as the number of bytes copied out of the total number of bytes (e.g., 273/3620).

Calling CopyBlob will clear this setting; call GetBlobInfo for the destination blob in a copy operation to populate it.

CopySourceURL:   The Azure storage URL to use as the copy source.

This setting can be used to explicitly specify the copy source used by a CopyBlob operation. This is typically only needed in advanced copying scenarios, such as copying across Azure blob storage accounts, or from an Azure file storage resource.

This setting, if non-empty, must be an Azure storage URL appropriate for use as the source in a copy blob operation; the CopyBlob method will then use this URL directly when building the request, ignoring its SrcBlob parameter.

Refer to Azure's Copy Blob API documentation (and particularly, the description of the x-ms-copy-source header) for more information.

CopyStatus:   The status of a copy operation.

This setting can be queried to obtain the status of a copy operation. Possible values are:

  • pending
  • success
  • aborted
  • failed

This setting is populated after calling CopyBlob, or after calling GetBlobInfo for the destination blob in a copy operation.

CopyStatusDesc:   The status description for a copy operation.

This setting can be queried to obtain a description of a copy operation's status. The description will vary based on the operation's current CopyStatus:

  • If the operation is pending, the description may reflect any non-fatal errors which have occurred thus far.
  • If the operation is failed, the description will detail the fatal error which caused the failure.
  • Otherwise, the description will always be empty.

Calling CopyBlob will clear this setting; call GetBlobInfo for the destination blob in a copy operation to populate it.

DateFormat:   The format to use for date and time.

This setting specifies the date format for the date/time fields(e.g ModifiedTime). Below are the custom date and time format specifiers that can be used:

yyyyyear
MMmonth
ddday
hhhours
mmminutes
ssseconds

These format specifiers can be written in any combination. For example: AzureBlob.Config("DateFormat=yyyy-MM-ddThh:mm:ss");

AzureBlob.Config("DateFormat=dd/MM/yyyy hh:mm:ss");

If this setting is not specified, the default date/time format will be Day, dd MM yyyy hh:mm:ss. This is from RFC 1123.

DownloadTempFile:   The temporary file used when downloading encrypted data.

This setting specifies the temporary file used when downloading encrypted data.

When downloading encrypted data with LocalFile set, the class will automatically create a temporary file at TempPath to hold the encrypted file contents. When the download is complete, the data is decrypted to LocalFile.

If the download is interrupted, the specified file will hold the partially downloaded encrypted file contents. Before resuming the download, this setting must be set to a valid file containing the partially encrypted file contents. See DownloadFile for details.

EncodeBlockIds:   Whether the class should automatically Base64-encode and -decode block Ids.

This setting controls whether the class will automatically Base64-encode block Ids as they are sent to the server, and Base64-decode them as they are received. Refer to the AzureBlobBlock.Id field for more information.

By default, this setting is enabled.

EncryptionIV:   The initialization vector to be used for encryption/decryption.

When encrypting or decrypting a file, this setting may be set to specify the initialization vector. Normally the class will derive this value automatically from EncryptionPassword.

This setting accepts a hex encoded value.

EncryptionKey:   The key to use during encryption/decryption.

When encrypting or decrypting a file, this setting may be set to specify the key to use. Normally the class will derive this value automatically from EncryptionPassword.

This setting accepts a hex encoded value.

EncryptionPasswordKDF:   The KDF algorithm to use during password based encryption and decryption.

This setting specified the Key Derivation Function (KDF) used to derive a key from the specified EncryptionPassword. Possible values are:

  • 0 (default) - PBKDF1
  • 1 - PBKDF2
Note: PBKDF1 is not FIPS compliant. When operating in FIPS mode PBKDF2 should be used. Additionally when in FIPS mode the EncryptionPassword must be at least fourteen characters.

Endpoint:   The Azure Storage endpoint suffix that the class should use.

This setting specifies the base Azure Storage endpoint suffix that the class should use. By default, the class uses the global Azure Storage endpoint, https://[ACCOUNT].[blob|file].core.windows.net (this setting controls the bolded suffix only).

In most cases, the default endpoint suffix is the correct choice. This setting should only be changed if the class needs to use an endpoint suffix associated with a specific National Cloud Deployment, in which case it should be set to one of the values shown in this table:

National Cloud Endpoint Suffix
Azure global service .core.windows.net (default)
Azure Government (US) .core.usgovcloudapi.net
Azure Germany .core.cloudapi.de
Azure China .core.chinacloudapi.cn

Please note that each National Cloud Deployment also has its own corresponding application registration portal and OAuth endpoints, both of which are completely separate from those used for/by the global Azure Storage services. Applications that wish to work with a specific National Cloud Deployment must use that National Cloud Deployment's app registration portal and OAuth endpoints to register and authenticate in order for the class to successfully communicate using the National Cloud Deployment-specific endpoint. Refer to Microsoft's National Cloud Authentication article for more information.

FragmentSize:   The block size to use when uploading a new block blob.

When CreateBlob is used to create a new block blob, and more than SimpleUploadLimit bytes of upload data is provided, the class will automatically split the upload data up into blocks to perform the upload. This setting specifies the block size to use.

Valid values are 1 to 2147483647 (2GB). The default is 104857600 (100MB).

Note: If the amount of upload data provided when creating a block blob is less than SimpleUploadLimit bytes, it can be uploaded directly, and this setting will not apply. Data cannot be uploaded when creating a page blob or an append blob, so this setting does not apply in those cases either.

IfMatch:   The ETag which the blob must currently have in order for a request to succeed.

If this setting is non-empty, the class will If-Match header with the specified ETag value in the request.

Note that Azure supports many other conditional headers in addition to If-Match, from common ones (like If-None-Match, If-Modified-Since, and If-Unmodified-Since), to request-specific ones. The OtherHeaders property can be used to include additional conditional headers as needed; refer to the Azure Blob REST API documentation for more information.

IncludeSnapshots:   Whether blob snapshots should be included when listing blobs.

This setting specifies whether blob snapshots should be included when ListBlobs is called.

By default, this setting is disabled.

IncludeSoftDeleted:   Whether soft-deleted blobs should be included when listing blobs.

This setting specifies whether soft-deleted blobs (and blob snapshots, if IncludeSnapshots is enabled) should be included when ListBlobs is called.

By default, this setting is disabled.

IncludeUncommittedBlobs:   Whether uncommitted block blobs should be included when listing blobs.

This setting specifies whether uncommitted block blobs should be included when ListBlobs is called. Uncommitted block blobs are those for which one or more blocks have been uploaded, but none have been committed.

By default, this setting is disabled.

LeaseBreakPeriod:   The approximate number of seconds the lease will remain in the 'breaking' state.

After a successful call to Lease where Break (4) was passed for the LeaseAction parameter, this setting will reflect the approximate number of seconds that the lease will remain in the "breaking" state (a value of 0 indicates that the lease was broken immediately).

A successful call to Lease where LeaseAction was not Break (4) will set this setting back to -1.

ListWithMetadata:   Whether to include metadata items when listing blobs or containers.

This setting indicates whether the server should include metadata items in the results returned by ListBlobs or ListContainers. If this setting is enabled, the MetadataList event will fire once for each metadata item returned.

By default, this setting is disabled, and results are returned without metadata items.

Note that calls to ListBlobs and ListContainers will never repopulate the Metadata collection, regardless of this setting's value.

MaxResults:   The maximum number of results to return when listing blobs or containers.

This setting specifies the maximum number of results that should be returned by a call to ListBlobs or ListContainers.

If this setting is -1 (default), the server's default (5000) is used. Acceptable values are 1 to 5000 (inclusive).

OAuthAccessTokenExpiration:   The lifetime of the access token.

This setting holds the lifetime of the access token in seconds. For instance the value 3600 indicates that the token will expire in one hour from the time it was generated.

OAuthAuthorizationTokenType:   The type of access token returned.

The applicable values include the following:

Bearer (default)When the access token returned by the server is a Bearer type, the authorization string returned by Authorize will be in the format "Bearer access_token". This can be supplied as the value of the HTTP Authorization header.
OAuthAutomaticRefresh:   Whether or not to refresh an expired access token automatically.

When this setting is set to true and the Authorization property is not set, the class will automatically get a new access token if it has the necessary properties to do so without user interaction.

For example, when using the Authorization Code grant type, the RefreshToken field should be set to a valid refresh token. When using the Client Credential grant type however, the class does not need any additional properties set as it can already get a new access token without user interaction.

OAuthBrowserResponseTimeout:   Specifies the amount of time to wait for a response from the browser.

This setting specifies the amount of time (in seconds) the class will wait for a response from the browser when requesting user authentication. The default value is 0, meaning that the class will wait indefinitely.

OAuthIncludeEmptyRedirectURI:   Whether an empty redirect_uri parameter is included in requests.

This setting specifies whether redirect_uri is included in the request made by Authorize if it is empty.

If set to true (default) the redirect_uri will be sent in all cases. If set to false the redirect_uri will only be sent if it has a value.

OAuthJWTPayload:   The payload of the JWT access token if present.

This configuration setting provides the payload section of a JWT access token if the access token is a JWT and the class is able to parse out the payload section. This setting only applies to access tokens that are returned from a service provider after successfully authorizing and authenticating with the service.

To parse the payload for specific claims, see OAuthJWTXPath.

OAuthJWTXChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The OAuthJWTXChildCount configuration settings will be indexed from 0 to (OAuthJWTXChildCount - 1).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXElement:   The name of the current element.

Provides the name of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXPath:   Provides a way to point to a specific element in the returned payload of a JWT based access token.

The JWTXPath setting allows you to point to specific claims within the payload of a JWT based access token.

XPath Syntax

XPath syntax is available for the payload of JWT based access tokens if available. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
Here are some examples of valid XPaths and some common claims:
DescriptionJSON XPath
Document root /json
Specific element /json/element_one
Username Claim (Microsoft Specific) /json/preferred_username
Registered Application Name Claim (Microsoft Specific) /json/app_displayname

This is not an exhaustive list by any means, but should provide a general idea of the possibilities. To get the text of the specified element, see JWTXText.

OAuthJWTXSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthParamCount:   Specifies the number of additional parameters variables to include in the request.

This setting can be used to add query string parameters to the outgoing request. One common use for this method would be to add the "state" parameter to the request, which can be used when the ClientProfile is ocpWeb to add user defined data. The authorization server will include the "state" parameter in the response and will be available in the post back to your server which will allow you to maintain state in your application. This is used in conjunction with OAuthParamName[i] and OAuthParamValue[i]. For instance:

component.Config("OAuthParamCount=2"); component.Config("OAuthParamName[0]=myvar"); component.Config("OAuthParamValue[0]=myvalue"); component.Config("OAuthParamName[1]=testname"); component.Config("OAuthParamValue[1]=testvalue");

Addtionally, this will also be updated to hold the parameters returned in the response.

for (int i = 0; i < int.Parse(component.Config("OAuthParamCount")); i++) { string name = component.Config("OAuthParamName["+i+"]"); string value = component.Config("OAuthParamValue[" + i + "]"); }

OAuthParamName[i]:   Specifies the parameter name at the specified index.

This setting can be used to retrieve or specify the parameter variable name at the index specified. See OAuthParamCount for details.

OAuthParamValue[i]:   Specifies the parameter value at the specified index.

This setting can be used to retrieve or specify the parameter variable value at the index specified. See OAuthParamCount for details.

OAuthPasswordGrantUsername:   Used in the Resource Owner Password grant type.

Used to set the username field when the GrantType is set to the password grant type and Authorize is called.

OAuthPKCEChallengeEncoding:   The PKCE code challenge method to use.

This setting controls the PKCE code challenge method used when OAuthUsePKCE is set to true. Possible values are:

  • 1 (Plain)
  • 2 (S256/SHA256 - default)
OAuthPKCEVerifier:   The PKCE verifier used to generate the challenge.

This configuration setting when queried provides the PKCE verifier that is used to generate the PKCE challenge for the Authorize method and the WebAuthURL field when OAuthUsePKCE is set to true. When using the cocpWeb ClientProfile, the configuration setting can be set instead to allow the authorization request to be made from a different instance than the authentication (token) request.

OAuthReUseWebServer:   Determines if the same server instance is used between requests.

If set to true (default), the same embedded web server instance will be used for multiple requests. If set to false the embedded web server will be created and destroyed on each call to Authorize

OAuthUsePKCE:   Specifies if PKCE should be used.

If set to true (default), Proof Key for Code Exchange (PKCE) defined by RFC 7636 will be used when performing authorization. This setting applies when using the Authorization Code GrantType. The OAuthPKCEChallengeEncoding configuration setting can be used to control the code challenge method that will be used.

OAuthWebServerActive:   Specifies and controls whether the embedded web server is active.

The setting when queried will return the current state of the web server. If the webserver is active, it will return "true" and if it is inactive it will return "false".

This setting can also be set to activate or deactivate the web server. Under normal circumstances, this would not be required as the class will automatically start and stop the web server when Authorize is called. In certain cases, it is required to start the webserver before calling Authorize. For example, if the ReturnURL needs to be set to a relay server, then you will need to start the web server manually. Another example would be when the OAuthReUseWebServer is set to true, the server will not be automatically stopped, and this configuration setting must be set to "false" to stop the embedded web server.

OAuthWebServerCertStore:   The certificate with private key to use when SSL is enabled.

The name of the certificate store used for the embedded web server's SSL.

The OAuthWebServerCertStoreType field specifies the type of the certificate store specified by OAuthWebServerCertStore. If the store is password protected, specify the password in OAuthWebServerCertStorePassword.

OAuthWebServerCertStore is used in conjunction with the OAuthWebServerCertSubject field in order to specify the certificate to be used during SSL.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

Note: This is required when OAuthWebServerSSLEnabled is set to true.

OAuthWebServerCertStorePassword:   The certificate with private key to use when SSL is enabled.

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

Note: This is only applicable when OAuthWebServerSSLEnabled is set to true.

OAuthWebServerCertStoreType:   The certificate with private key to use when SSL is enabled.

This specifies the type of certificate store. Possible values are:

0 User - This is the default for Windows. This specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
1 Machine - For Windows, this specifies that the certificate store is a machine store. Note: This store type is not available in Java.
2 PFXFile - The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 PFXBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 JKSFile - The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: This store type is available only in Java.
5 JKSBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: This store type is available only in Java.
6 PEMKeyFile - The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 PEMKeyBlob - The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
14 PPKFile - The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 PPKBlob - The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 XMLFile - The certificate store is the name of a file that contains a certificate in XML format.
17 XMLBlob - The certificate store is a string that contains a certificate in XML format.
Note: This is required when OAuthWebServerSSLEnabled is set to true.
OAuthWebServerCertSubject:   The certificate with private key to use when SSL is enabled.

The subject of the SSL certificate.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Note: This is required when OAuthWebServerSSLEnabled is set to true.

OAuthWebServerFailedResponse:   The custom response that will be displayed to the user if authentication failed.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. If authentication failed, the HTML specified here will be sent to the user's browser.

OAuthWebServerHost:   The hostname used by the embedded web server displayed in the ReturnURL.

This setting specifies the hostname used by the embedded web server when ClientProfile is set to cocpApplication. This specifies the interface on which the embedded web server listens, and also the value displayed in the ReturnURL. This should be set to the hostname only, not the full URL.

The default value is localhost.

OAuthWebServerPort:   The local port on which the embedded web server listens.

This property specifies the port on which the embedded web server listens. Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be returned when this setting is queried after the server has started listening.This is only applicable when using the embedded web server.

OAuthWebServerResponse:   The custom response that will be displayed to the user.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. This setting allows you to specify the HTML that will be sent to the user's browser.

OAuthWebServerSSLEnabled:   Whether the web server requires SSL connections.

This setting specifies whether the embedded web server will use SSL. If set to True OAuthWebServerCert* configs are required and the server will only accept SSL connections. If set to False only plaintext connects are supported.

PageRangeCleared[i]:   Whether the specified page range has been cleared.

After calling ListPageRanges with PreviousSnapshot set to a non-empty value, this setting can be queried to determine if the page range at index i has been completely cleared since the snapshot specified by PreviousSnapshot.

This setting returns true if the specified page range has been completely cleared, or false it it's been changed in some other manner. If PreviousSnapshot was empty when ListPageRanges was last called, this setting will always return false.

Valid values for i are from 0 to (PageRangeCount - 1).

Prefix[i]:   The i'th common prefix returned.

When StorePrefixList is enabled, this setting can be used to retrieve the common prefixes returned by the most recent ListBlobs request. Refer to that method, as well as the BlobDelimiter property, for more information.

Valid values for i are from 0 to (PrefixCount - 1).

PrefixCount:   The number of common prefixed returned.

When StorePrefixList is enabled, this setting reflects the number of common prefixes returned by the most recent ListBlobs request.

This setting is always -1 when StorePrefixList is disabled.

PreviousSnapshot:   An opaque DateTime value that identifies the snapshot to list page range changes since.

If this setting is non-empty when ListPageRanges is called, the server will return a list of page ranges that differ between the snapshot that this setting specifies, and the base page blob specified by the ListPageRanges method's PageBlob parameter. Any page ranges that have been completely cleared are explicitly marked as such; use the PageRangeCleared[i] after calling ListPageRanges to determine whether a page range was changed or cleared.

If the Snapshot property is also non-empty when ListPageRanges is called, this server will return a list of page ranges that differ between the snapshot that this setting specifies, and the one that Snapshot specifies. (Snapshot must specify a later snapshot than this setting, otherwise the request will fail.)

Note that there are other restrictions that apply when requesting page range change lists; refer to the Azure Blob REST API documentation for more information.

ProgressAbsolute:   Whether the class should track transfer progress absolutely.

This setting controls whether the class tracks upload and download progress absolutely or relatively, with regards to the values reported via the Progress event when an interrupted transfer is resumed.

If this setting is enabled (default), then when a transfer is interrupted and later resumed, the values reported by the Progress event will account for the data that was successfully transferred before the interruption.

If this setting is disabled, then the class will treat resumed transfers as "new" transfers, and the values reported by the Progress event will start at 0 rather than from the number of bytes already transferred.

Refer to the Progress event for more information.

ProgressStep:   How often the progress event should be fired, in terms of percentage.

This setting controls how often the class will fire the Progress event during an upload or download, in terms of percentage. Valid values are 0 to 99, inclusive.

The default value, 1, will cause the Progress event to fire each time the event's PercentDone parameter value increases by one percent. Setting this setting to 0 will cause the Progress event to fire every time data is transferred.

Note that the Progress event will always fire once at the beginning and end of a transfer, regardless of this setting's value. Also, if PercentDone cannot be calculated for a particular transfer (e.g., for downloads that use chunked transfer encoding), then the class will behave as if this setting were 0 for the duration of the transfer.

RawRequest:   Returns the data that was sent to the server.

This setting may be queried after calling any method that sends data to the server to obtain the request data that was transmitted. Such data may be useful for troubleshooting purposes.

RawResponse:   Returns the data that was received from the server.

This setting may be queried after calling any method that sends data to the server to obtain the response data that was received. Such data may be useful for troubleshooting purposes.

SendMetadata:   Whether to send metadata items when creating blobs and containers.

This setting specifies whether the class should include Metadata items when creating blobs or containers with CreateBlob or CreateContainer.

By default, this setting is disabled, and blobs and containers are created without metadata.

SendMetadataOnCopy:   Whether to send metadata items when copying blobs.

This setting specifies whether the class should include Metadata items, to apply to the destination blob, when CopyBlob is called.

If this setting is disabled (default), or if this setting is enabled but there are no Metadata items, then the server will copy the source blob's current metadata to the destination blob.

SendMetadataOnPutBlockList:   Whether to send metadata items when committing a new block list.

This setting specifies whether the class should include Metadata items when a new block list is committed to a block blob using PutBlockList.

If this setting is disabled (default), the class will ensure that the block blob's current metadata, if any, is preserved (as described in PutBlockList's documentation).

SendMetadataOnSnapshot:   Whether to send metadata items when creating a blob snapshot.

This setting specifies whether the class should include Metadata items when creating a blob snapshot with CreateSnapshot.

If this setting is disabled (default), or if this setting is enabled but there are no Metadata items, the server will copy the base blob's current metadata to the snapshot.

SharedAccessSignature:   Specifies a SAS token to use for authentication.

This setting can be used to specify a URL-encoded Shared Access Signature (SAS) token that will be included in the request. To generate a Shared Access Signature for specific resources, you can use the GetLink method.

SimpleUploadLimit:   The maximum data size the class should attempt to upload directly when creating a block blob.

When CreateBlob is used to create a new block blob, the class will automatically split the upload data into blocks to perform the upload if its size is greater than the amount specified by this setting. If the upload data size is less than or equal to the amount specified by this setting, it will be uploaded directly in the blob creation request.

Valid values are 0 to 5368709120 (5GB), inclusive. The default is 268435456 (256MB). If this setting is set to 0, the class will always perform a block-based upload (if necessary) when creating a block blob.

Note: Data cannot be uploaded when creating a page blob or an append blob, so this setting does not apply in those cases.

StorePrefixList:   Whether to store the common prefixes returned when listing blobs.

If this setting is enabled, the class will populate the PrefixCount and Prefix[i] settings anytime ListBlobs is called.

By default, this setting is disabled.

TempPath:   The path to the directory where temporary files are created.

This setting specifies the path where temporary files are created when downloading encrypted files. If not specified, the system's temporary directory is used. Refer to DownloadTempFile and DownloadFile for more information.

UserDelegationKey:   A user delegation key to use for constructing SAS tokens.

NOTE: This setting is not currently implemented; it is reserved for future use.

XChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The XChild configuration settings will be indexed from 0 to (XChildCount - 1).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XElement:   The name of the current element.

Provides the name of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XPath:   Provides a way to point to a specific element in the returned XML or JSON response.

The XPath setting allows you to point to specific elements in the XML or JSON response.

When XPath is set to a valid path, XElement points to the name of the element, with XText, XParent, XSubTree, XChildCount, XChildName[i], and XChildXText[i] providing other properties of the element.

XPath Syntax

XPath syntax is available for both XML and JSON documents. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D. An XPath can be absolute (i.e., it starts with /), or it can be relative to the current XPath location.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
name[@attrname="attrvalue"]The first element with a particular name that contains the specified attribute-value pair.

Supports single and double quotes. (XML Only)

. The current element.
.. The parent element.
Note: XPath indices are 1-based.

XPath Examples

Assuming the following XML response:

<firstlevel>
  <one>value</one>
  <two>
    <item>first</item>
    <item>second</item>
  </two>
  <three>value three</three>
</firstlevel>

Or, alternatively, the following JSON response:

{
  "firstlevel": {
    "one": "value",
    "two": ["first", "second"],
    "three": "value three"
  }
}

Here are some examples of valid XPaths:

DescriptionXML XPath JSON XPath
Document root / /json
Specific element /firstlevel/one /json/firstlevel/one
i-th child /firstlevel/two/item[2]/json/firstlevel/two/[2]

This is not an exhaustive list by any means, but should provide a general idea of the possibilities.

XSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the XPath configuration setting. This configuration setting is read-only.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the class adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The class only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the class will accept compressed data. It then will uncompress the data it has received. The class will handle data compressed by both gzip and deflate compression algorithms.

When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class throws an exception if the server does not support HTTP/2.

The default value is True.

AllowNTLMFallback:   Whether to allow fallback from Negotiate to NTLM when authenticating.

This configuration setting applies only when AuthScheme is set to Negotiate. If set to True, the class will automatically use New Technology LAN Manager (NTLM) if the server does not support Negotiate authentication. Note: The server must indicate that it supports NTLM authentication through the WWW-Authenticate header for the fallback from Negotiate to NTLM to take place. The default value is False.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the class.

If set to True, the URL passed to the class will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the class throws an exception.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the class throws an exception instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the class will perform a GET on the new location.

The default value is False. If set to True, the class will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the class.

This property specifies the HTTP version used by the class. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/2 is supported on all platforms. The class will use the internal security implementation in all cases when connecting.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If true, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If false, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is false.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxHeaders:   Instructs class to save the amount of headers specified that are returned by the server after a Header event has been fired.

This configuration setting should be set when the TransferredHeaders collection is to be populated when a Header event has been fired. This value represents the number of headers that are to be saved in the collection.

To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.

MaxHTTPCookies:   Instructs class to save the amount of cookies specified that are returned by the server when a SetCookie event is fired.

This configuration setting should be set when populating the Cookies collection as a result of an HTTP request. This value represents the number of cookies that are to be saved in the collection.

To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the class will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the class will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the class beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If User and Password are specified, this value is calculated using the algorithm specified by AuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the class.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the class.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the class will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the class will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified.

UsePlatformDeflate:   Whether to use the platform implementation to decompress compressed responses.

This configuration setting specifies whether the platform's deflate-algorithm implementation is used to decompress responses that use compression. If set to True (default), the platform implementation is used. If set to False, an internal implementation is used.

UsePlatformHTTPClient:   Whether or not to use the platform HTTP client.

When using this configuration setting, if True, the component will use the default HTTP client for the platform (URLConnection in Java, WebRequest in .NET, or CFHTTPMessage in Mac/iOS) instead of the internal HTTP implementation. This is important for environments in which direct access to sockets is limited or not allowed (e.g., in the Google AppEngine).

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the class will attempt to use the Proxy auto-config URL when establishing a connection and AutoDetect is set to True.

When True (default), the class will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

CloseStreamAfterTransfer:   If true, the component will close the upload or download stream after the transfer.

This setting determines whether the input or output stream is closed after the transfer completes. When set to True (default), all streams will be closed after a transfer is completed. In order to keep streams open after the transfer of data, set this to False. the default value is True.

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallListener:   If true, the component binds to a SOCKS firewall as a server (TCPClient only).

This entry is for TCPClient only and does not work for other components that descend from TCPClient.

If this entry is set, the class acts as a server. RemoteHost and RemotePort are used to tell the SOCKS firewall in which address and port to listen to. The firewall rules may ignore RemoteHost, and it is recommended that RemoteHost be set to empty string in this case.

RemotePort is the port in which the firewall will listen to. If set to 0, the firewall will select a random port. The binding (address and port) is provided through the ConnectionStatus event.

The connection to the firewall is made by calling the Connect method.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class throws an exception.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class throws an exception.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback
UseNTLMv2:   Whether to use NTLM V2.

When authenticating with NTLM, this setting specifies whether NTLM V2 is used. By default this value is False and NTLM V1 will be used. Set this to True to use NTLM V2.

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the class will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class throws an exception.

When set to 0 (default) the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the OCSP URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class throws an exception.

When set to 0 (default) the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLContextProtocol:   The protocol used when getting an SSLContext instance.

Possible values are SSL, SSLv2, SSLv3, TLS and TLSv1. Use it only in case your security provider does not support TLS. This is the parameter "protocol" inside the SSLContext.getInstance(protocol) call.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Note: This value must be set after SSLProvider is set.

Example values: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=SSL_RSA_WITH_RC4_128_SHA"); obj.config("SSLEnabledCipherSuites=SSL_RSA_WITH_RC4_128_SHA; SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"); Possible values when SSLProvider is set to latform include:

  • SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
  • SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • SSL_RSA_WITH_RC4_128_SHA
  • SSL_RSA_WITH_DES_CBC_SHA
  • SSL_RSA_EXPORT_WITH_DES40_CBC_SHA
  • SSL_DH_anon_WITH_DES_CBC_SHA
  • SSL_RSA_EXPORT_WITH_RC4_40_MD5
  • SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
  • SSL_DH_anon_EXPORT_WITH_RC4_40_MD5
  • SSL_DHE_DSS_WITH_DES_CBC_SHA
  • SSL_RSA_WITH_NULL_MD5
  • SSL_DH_anon_WITH_3DES_EDE_CBC_SHA
  • SSL_DHE_RSA_WITH_DES_CBC_SHA
  • SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA
  • SSL_RSA_WITH_NULL_SHA
  • SSL_DH_anon_WITH_RC4_128_MD5
  • SSL_RSA_WITH_RC4_128_MD5
  • SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • SSL_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_NULL_SHA
  • TLS_DH_anon_WITH_AES_128_CBC_SHA256 (Not Recommended)
  • TLS_ECDH_anon_WITH_RC4_128_SHA
  • TLS_DH_anon_WITH_AES_128_CBC_SHA (Not Recommended)
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_KRB5_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_KRB5_EXPORT_WITH_RC4_40_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_RC4_128_SHA
  • TLS_ECDH_ECDSA_WITH_RC4_128_SHA
  • TLS_ECDH_anon_WITH_NULL_SHA
  • TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_RSA_WITH_NULL_SHA256
  • TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA
  • TLS_KRB5_WITH_RC4_128_MD5
  • TLS_ECDHE_ECDSA_WITH_NULL_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_RC4_128_SHA
  • TLS_EMPTY_RENEGOTIATION_INFO_SCSV
  • TLS_KRB5_WITH_3DES_EDE_CBC_MD5
  • TLS_KRB5_WITH_RC4_128_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_NULL_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_KRB5_WITH_DES_CBC_MD5
  • TLS_KRB5_EXPORT_WITH_RC4_40_MD5
  • TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
  • TLS_ECDH_anon_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_KRB5_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_NULL_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA

Possible values when SSLProvider is set to Internal include:

  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When SSLProvider is set to Internal this value is automatically set to true. This is needed for proper validation when using the internal provider.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLTrustManagerFactoryAlgorithm:   The algorithm to be used to create a TrustManager through TrustManagerFactory.

Possible values include SunX509. This is the parameter "algorithm" inside the TrustManagerFactory.getInstance(algorithm) call.

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class throws an exception.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Tells the class whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The class will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the class does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseDaemonThreads:   Whether threads created by the class are daemon threads.

If set to True (default), when the class creates a thread, the thread's Daemon property will be explicitly set to True. When set to False, the class will not set the Daemon property on the created thread. The default value is True.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to true, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

The Java edition requires installation of the FIPS certified Bouncy Castle library regardless of the target operating system. This can be downloaded from https://www.bouncycastle.org/fips-java/. Only the "Provider" library is needed. The jar file should then be installed in a JRE search path.

In the application where the component will be used the following classes must be imported:

import java.security.Security; import org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider;

The Bouncy Castle provider must be added as a valid provider and must also be configured to operate in FIPS mode:

System.setProperty("org.bouncycastle.fips.approved_only","true"); Security.addProvider(new BouncyCastleFipsProvider());

When UseFIPSCompliantAPI is true, SSL enabled classes can optionally be configured to use the TLS Bouncy Castle library. When SSLProvider is set to sslpAutomatic (default) or sslpInternal an internal TLS implementation is used, but all cryptographic operations are offloaded to the BCFIPS provider in order to achieve FIPS compliant operation. If SSLProvider is set to sslpPlatform the Bouncy Castle JSSE will be used in place of the internal TLS implementation.

To enable the use of the Bouncy Castle JSSE take the following steps in addition to the steps above. Both the Bouncy Castle FIPS provider and the Bouncy Castle JSSE must be configured to use the Bouncy Castle TLS library in FIPS mode. Obtain the Bouncy Castle TLS library from https://www.bouncycastle.org/fips-java/. The jar file should then be installed in a JRE search path.

In the application where the component will be used the following classes must be imported:

import java.security.Security; import org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider; //required to use BCJSSE when SSLProvider is set to sslpPlatform import org.bouncycastle.jsse.provider.BouncyCastleJsseProvider;

The Bouncy Castle provider must be added as a valid provider and must also be configured to operate in FIPS mode:

System.setProperty("org.bouncycastle.fips.approved_only","true"); Security.addProvider(new BouncyCastleFipsProvider()); //required to use BCJSSE when SSLProvider is set to sslpPlatform Security.addProvider(new BouncyCastleJsseProvider("fips:BCFIPS")); //optional - configure logging level of BCJSSE Logger.getLogger("org.bouncycastle.jsse").setLevel(java.util.logging.Level.OFF); //configure the class to use BCJSSE component.setSSLProvider(1); //platform component.config("UseFIPSCompliantAPI=true"); Note: TLS 1.3 support requires the Bouncy Castle TLS library version 1.0.14 or later.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to true tells the class to use the internal implementation instead of using the system security libraries.

This setting is set to false by default on all platforms.

Trappable Errors (Azureblob Class)

Common Errors

600   A server error occurred, and/or the class was unable to process the server's response. Please refer to the error message for more information.
601   An unsupported operation or action was attempted.
602   The RawRequest or RawResponse configuration setting was queried without first setting the TransferredRequest configuration setting to ON.
603   The login credentials specified were invalid. Please refer to the error message for more information.
604   An invalid remote resource identifier (i.e., a name, path, Id, etc.) was specified.
605   An invalid index was specified.
606   An upload was aborted by the user before it could finish.
607   The specified resource is a folder and cannot be downloaded.
608   A download failed because the specified LocalFile already exists and Overwrite is false.
609   The class could not resume a download or upload. Please refer to the error message for more information.
610   An encrypted download could not be resumed because the DownloadTempFile configuration setting is not set.
611   An exception occurred while working with the specified LocalFile (or the current value of LocalFile is invalid). Please refer to the error message for more information.
612   An exception occurred while working with the specified upload or download stream. Please refer to the error message for more information.

HTTP Errors

118   Firewall Error. Error description contains detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in URL
153   Specified URLScheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Can't open AttachedFile.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
303   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).