ShareFile Module

Properties   Methods   Events   Config Settings   Errors  

The ShareFile module makes it easy to upload, download, and manage files, folders, and share links within ShareFile.

Syntax

CloudStorage.Sharefile

Remarks

The ShareFile class provides a simple interface for working with ShareFile. Capabilities include uploading and downloading files, strong encryption support, creating folders, moving and copying items, creating request and send links, and more.

Authentication

This class requires authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth* properties to set the appropriate fields for the chosen OAuthClientProfile and OAuthGrantType.

The class has the following default:

Authorization Server URL "https://secure.sharefile.com/oauth/authorize"
For the OAuthServerTokenURL, the URL needs to contain the account subdomain of the account that authenticated. For example:
Token Server URL "https://{ACCOUNT}.sharefile.com/oauth/token"
Below is a brief description of the different OAuthClientProfile and OAuthGrantType values that are supported by this class. For a more in-depth description of what needs to be set, refer to the service documentation.

Application Profile

This profile encompasses the most basic grant types that OAuth supports. When this profile is set, all the requests and response handling is done by the class. Depending on the grant type, this may involve launching a browser so a user can login to authenticate with a authorization server. It may also involve starting an embedded web server to receive a response from a redirect.

To start the authentication and authorization process, the Authorize method should be called. If the authorization and authentication was successful, then the OAuthAccessToken property will be populated. Additionally, if a refresh token was provided the OAuthRefreshToken property will be populated as well. These values of the fields are for informational purposes. The class will also cache these tokens along with when the OAuthAccessToken will be expired. When a method that makes requests to the service provider is called or the Authorize method is called the class will automatically check to see if the access token is expired. If it is, it will then automatically try to get a new OAuthAccessToken. If the Authorize method was not used and user interaction would be required, the class will throw an error which can be caught. When user interaction is needed depends on what grant type is set in the OAuthGrantType property. To force the component to only check the access token when the Authorize method is called, the OAuthAutomaticRefresh configuration setting can be set to false.

A brief description of the supported values for the OAuthGrantType property are below. For more information, see the service documentation.

Authorization Code

When using the Authorization Code grant type, the class will use an authorization code to get an access token. For this OAuthGrantType the class expects a OAuthClientId, OAuthClientSecret, OAuthServerAuthURL, and OAuthServerTokenURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the authorization code, setting the OAuthAuthorizationCode property, from the redirect. Immediately, the class will make a request to the token server to exchange the authorization code for an access token. The token server will return an access token and possibly a refresh token. If the OAuthRefreshToken property is set, or a refresh token is cached, then the class will not launch the browser and use the refresh token in its request to the token server instead of an authorization code.

Implicit

Note: This grant type is considered insecure and should only be used when necessary.

When using the Implicit grant type, the class will request the authorization server to get an access token. For this OAuthGrantType the class expects a OAuthClientId, OAuthClientSecret, and OAuthServerAuthURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the access token from the redirect.

A disadvantage of the grant type is that can not use a refresh token to silently get a new access token. Most service providers offer a way to silently get a new access token. See the service documentation for specifics. This means the class will not be able to automatically get a fresh token once it expires.

Password

Note: This grant type is considered insecure and should only be used when necessary.

When using the Resource Owner Password Credentials grant type, the class will authenticate as the resource owner. This allows for the class to avoid user interaction. This grant type often has specific limitations put on it by the service provider. See the service documentation for more details.

For this OAuthGrantType the class requires OAuthPasswordGrantUsername, OAuthClientSecret, and OAuthServerTokenURL to be set. The OAuthClientSecret should be set to the password of the account instead of a typical secret. In some cases, the OAuthClientId also needs to be set. When the Authorize method is called, the component will make a request to the token server for an access token using the username and password. The token server will return an access token if the authentication was successful. When this access token is expired, the component will automatically (see above for detailed description) make a new request to get a fresh one.

Web Profile

This profile is similar to setting the class to the Application profile and Authorization Code grant type except the class will not launch the browser. It is typically used in situations where there is a back-end that is supporting some front end. This profile expects that OAuthClientId, OAuthClientSecret, OAuthServerAuthURL, OAuthServerTokenURL, and the OAuthReturnURL properties to be set. Before calling the Authorize method, the OAuthWebAuthURL property should be queried to get a URL. This URL should be used to redirect the user to the authorization page for the service provider. The redirect_uri parameter of this URL is mapped to the OAuthReturnURL property. The OAuthReturnURL property should be set to some web server that will parse the authorization code out of the query parameter from the redirect. Once the authorization code is parsed, it should be passed back to the server where it is then set to the OAuthAuthorizationCode property. Once that is set, the Authorize method can be called to exchange the authorization code for an access token and refresh token if provided. The class will then cache these values like normal and use them to make requests. If the OAuthRefreshToken field is set, or a refresh token is cached, then the Authorize method can immediately be called to make a request to the token server to get a new access token.

External OAuth Support

For complex profiles or grant types, or for more control of the flow, it is possible to perform OAuth authentication using the OAuth class or a separate process. Once complete you should have an authorization string which looks like:
Bearer ACCESS_TOKEN_VALUE

Assign this value to the Authorization property before attempting any operations. Setting the Authorization property will cause the class to ignore the values set in the OAuth property.

Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

Referencing and Creating Items, Links, Permissions, and Users

ShareFile typically uses specified ids to reference its objects. When an object is created, through methods such as CreateClient or CreateFolder or uploaded with the UploadFile method; the class will return with the objects ShareFile Id in the form of a string. In certain cases, a path (/parentFolder/ChildFolder) can be used to reference an item.

When a link is created using methods like CreateAndEmailLink , CreateAndEmailRequestLink, CreateLink, or CreateRequestLink then their URL is returned rather than their ShareFile id. To get the newly created id, the class also clears and populates the Links* properties with the new link. When creating a link, you can use the CreateLinkOptions* properties to set certain options for the link.

When a permission is created using the CreatePermission method, the class will not return anything as ShareFile uses a combination of a UserId and the ItemId of a folder to reference permissions. When creating a permission, you can use the CreatePermissionOptions* properties to set certain options for the permission.

Listing and Getting Items, Links, Permissions, and Users

When listing out the Links and Users currently available to the authenticated user you will use the corresponding ListLinks and ListUsers methods. Both of these methods take no parameters and will populates their corresponding properties. For links the properties is the Links* properties and for users it is the Users* properties.

When listing the Items within a Folder or Permissions, the corresponding methods will take a folders ItemId. ListItems will list the items in the folder to the Items* properties. The method will not recursively list out items found in child folders. The ListPermissions method will list all the permissions for the specified folder to the Permissions* properties.

The class can also list out the items associated with a specified link. The ListLinkItems method will take a LinkId and populate Items* properties.

The class also offers the ability to get the specific information about a certain item, link, permission, or user. GetItemInfo, GetLinkInfo and GetUserInfo each take a corresponding id. For permissions, GetPermissionInfo will take a FolderId and UserId rather than a specific id. Once called, they each clear and populate the corresponding properties.

For all list* and get* methods, there is a corresponding event that will fire for each item in the list. The ItemList event will fire when the ListItems, ListLinkItems, or GetItemInfo methods are called; the LinkList event will fire when the ListLinks or GetLinkInfo methods are called; the PermissionList event will fire when the ListPermissions or GetPermissionInfo methods are called; and the UserList event will fire when the ListUsers or GetUserInfo methods are called.

Downloading Files

The DownloadFile method downloads file or folder items.

If LocalFile is set, the file will be saved to the specified location; otherwise, the file data will be held by ItemData.

To download and decrypt an encrypted file, set EncryptionAlgorithm and EncryptionPassword before calling this method.

Download Notes

Simple Download

A simple download is consistent with setting the LocalFile to the destination of the file when it is downloaded and then calling the method with the item's id. For example: shareFile.LocalFile = "../MyFile.zip"; shareFile.DownloadFile(shareFile.Items[0].Id);

Uploading Files

The UploadFile method uploads new file items.

If LocalFile is set the file will be uploaded from the specified path. If LocalFile is not set the data in ItemData will be used.

To encrypt the file before uploading it, set EncryptionAlgorithm and EncryptionPassword.

Upload Notes

ShareFile offers two ways to upload a file. For smaller files a simple upload option is provided to upload data in one request. This is the default option. For larger files, uploads can be fragmented into multiple pieces, allowing resuming of uploads that may be interrupted.

Simple

By default the class uses the simple upload mechanism. ShareFile.LocalFile = "../MyFile.zip"; ShareFile.UploadFile("/MyFile.zip");

Resumable

To enable resumable uploads set UseResumableUpload to . This is recommended for large files. The class will automatically fragment the specified file into smaller pieces and upload each individually.

When UseResumableUpload is set to and UploadFile is called, a resumable upload session is started by the class. Once called and the class fragments the file, the ResumeURL property is populated. This URL needs to be set so that the class can resume the upload if the upload is interrupted.

During a resumable upload, the FragmentComplete event fires after each fragment is uploaded to indicate overall progress. The class also updates StartByte as necessary to indicate the current offset in the file.

If the upload is interrupted for any reason, resuming it is easy. First, verify that ResumeURL and StartByte are populated (if the same instance of the class is used, they should already be populated, and no special action should be needed). Then call UploadFile again to resume the upload at the specified StartByte offset.

Note that if the upload is not resumed after some time the upload session will expire. shareFile.UseResumableUpload = true; shareFile.LocalFile = "../MyFile.zip"; shareFile.UploadFile("MyFile.zip"); // The transfer is interrupted and UploadFile() above fails. Later, resume the download. // Using the same instance StartByte and ResumeURL are already populated from the previous // upload attempt. shareFile.UploadFile("MyFile.zip");

Additional Functionality

The ShareFile class offers advanced functionality beyond simple uploads and downloads. For instance:

Property List


The following is the full list of the properties of the module with short descriptions. Click on the links for further details.

AccountSubdomainRepresent a ShareFile domain for the account.
AuthorizationOAuth 2.0 Authorization Token.
CreateLinkOptionsUsed to set the different options when creating a new link.
CreatePermissionOptionsUsed to set the different options when creating a new permission.
EncryptionAlgorithmThe encryption algorithm.
EncryptionPasswordThe encryption password.
FirewallA set of properties related to firewall access.
IdleThe current status of the module.
ItemDataThe data that was downloaded, or that should be uploaded by the module.
ItemsA properties of items.
LinksA properties of links.
LocalFileThe location of the local file.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
OAuthThis property holds the OAuth Settings.
OtherHeadersThis property includes other headers as determined by the user (optional).
OverwriteWhether to overwrite the local or remote file.
ParsedHeadersThis property includes a collection of headers returned from the last request.
PermissionsA properties of permissions.
ProxyThis property includes a set of properties related to proxy access.
QueryParamsAdditional query parameters to be included in the request.
ResumeURLThe resumable upload URL.
SearchMarkerA marker indicating the number of search results to skip next.
SSLAcceptServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertEncodedThis is the certificate (PEM/base64 encoded).
StartByteThe byte offset from which to start the upload or download.
TimeoutA timeout for the module.
UseResumableUploadWhether to use resumable uploads.
UsersA properties of users.

Method List


The following is the full list of the methods of the module with short descriptions. Click on the links for further details.

AddQueryParamAdds a query parameter to the QueryParams properties.
AuthorizeGet the authorization string required to access the protected resource.
CalcAuthorizationCalculates the Authorization header based on provided credentials.
ConfigSets or retrieves a configuration setting.
CopyItemCopies the specified item into the specified directory.
CreateAndEmailLinkCreates a link for specified items and emails it.
CreateAndEmailRequestLinkCreates a new request link and emails it to the specified emails.
CreateClientCreates a new client.
CreateFolderCreates a new folder.
CreateLinkCreates a new link for specified items.
CreatePermissionCreate a new Permissions for the specified folder and user.
CreateRequestLinkCreates a new request link.
DeleteChildItemsRemoves multiple items from a parent item.
DeleteClientDeletes a client from the user list.
DeleteItemDeletes an item permanently.
DeleteLinkDeletes the link specified by the LinkId.
DeletePermissionRemoves a users permissions for a specific folder.
DownloadFileThis method downloads the file or the contents of the folder specified by the ItemId.
GetItemInfoGets information about a specific item.
GetLinkInfoGets information about a specific link.
GetPermissionInfoGets information about a specific user's permission for a folder.
GetUserInfoGets information about a specific user.
InterruptInterrupt the current method.
ListItemsLists the files and folders within a folder.
ListLinkItemsLists the files and folders of a link.
ListLinksLists the request/download links for the currently authenticated user.
ListPermissionsLists the permissions of a folder.
ListUsersLists the client users of the authenticated account.
MoveItemMoves an item to a different folder.
ResetResets the module to its initial state.
SearchSearches for items that match the specified query.
SendCustomRequestSends a custom request to the ShareFile API.
UpdateClientUpdates a client's information.
UpdateItemInfoUpdates an item with new information.
UpdateLinkUpdates a request or download link.
UpdatePermissionUpdates the permission from the Permission* properties.
UploadFileWill upload a file to a folder.

Event List


The following is the full list of the events fired by the module with short descriptions. Click on the links for further details.

EndTransferThis event fires when a document finishes transferring.
ErrorInformation about errors during data delivery.
FragmentCompleteFires after each fragment of a resumable upload is completed.
HeaderThis event is fired every time a header line comes in.
ItemListThis event fires once for each item returned when either ListItems , ListLinkItems or GetItemInfo is called.
LinkListThis event fires once for each link returned when ListLinks or GetLinkInfo is called.
LogThis event fires once for each log message.
PermissionListThis event fires once for each permission returned when ListPermissions or GetPermissionInfo is called.
ProgressFires during an upload or download to indicate transfer progress.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferThis event fires when a document starts transferring (after the headers).
TransferThis event is fired while a document transfers (delivers document).
UserListThis event fires once for each user returned when ListUsers or GetUserInfo is called.

Config Settings


The following is a list of config settings for the module with short descriptions. Click on the links for further details.

AccumulatePagesWhether the module should accumulate subsequent pages of results when listing them.
CreatePermissionNotifyWhether to notify users of the permission they granted.
CreatePermissionNotifyMessageThe custom notify message used in permission notification email.
DeleteChildItemsPermanentlyWhether ChildItems should be deleted permanently.
DeleteUserCompletelyWhether to delete user completely.
ForceSyncWhether ShareFile will block the operation from taking place asynchronously.
IncludeDeletedItemsWhether deleted items should be include in the results.
IncludeExpiredLinksWhether expired links should be include in the results.
ListUsersTypeThe type used to list users.
OAuthAccessTokenExpirationThe lifetime of the access token.
OAuthAuthorizationTokenTypeThe type of access token returned.
OAuthAutomaticRefreshWhether or not to refresh an expired access token automatically.
OAuthBrowserResponseTimeoutSpecifies the amount of time to wait for a response from the browser.
OAuthIncludeEmptyRedirectURIWhether an empty redirect_uri parameter is included in requests.
OAuthJWTPayloadThe payload of the JWT access token if present.
OAuthJWTXChildCountThe number of child elements of the current element.
OauthJWTXChildName[i]The name of the child element.
OAuthJWTXChildXText[i]The inner text of the child element.
OAuthJWTXElementThe name of the current element.
OauthJWTXParentThe parent of the current element.
OAuthJWTXPathProvides a way to point to a specific element in the returned payload of a JWT based access token.
OAuthJWTXSubTreeA snapshot of the current element in the document.
OAuthJWTXTextThe text of the current element.
OAuthParamCountSpecifies the number of additional parameters variables to include in the request.
OAuthParamName[i]Specifies the parameter name at the specified index.
OAuthParamValue[i]Specifies the parameter value at the specified index.
OAuthPasswordGrantUsernameUsed in the Resource Owner Password grant type.
OAuthPKCEChallengeEncodingThe PKCE code challenge method to use.
OAuthPKCEVerifierThe PKCE verifier used to generate the challenge.
OAuthReUseWebServerDetermines if the same server instance is used between requests.
OAuthUsePKCESpecifies if PKCE should be used.
OAuthWebServerActiveSpecifies and controls whether the embedded web server is active.
OAuthWebServerCertStoreThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStorePasswordThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStoreTypeThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertSubjectThe certificate with private key to use when SSL is enabled.
OAuthWebServerFailedResponseThe custom response that will be displayed to the user if authentication failed.
OAuthWebServerHostThe hostname used by the embedded web server displayed in the ReturnURL.
OAuthWebServerPortThe local port on which the embedded web server listens.
OAuthWebServerResponseThe custom response that will be displayed to the user.
OAuthWebServerSSLEnabledWhether the web server requires SSL connections.
RawRequestReturns the data that was sent to the server.
RawResponseReturns the data that was received from the server.
SearchPageSizeLimits the number of search results.
XChildCountThe number of child elements of the current element.
XChildName[i]The name of the child element.
XChildXText[i]The inner text of the child element.
XElementThe name of the current element.
XParentThe parent of the current element.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XSubTreeA snapshot of the current element in the document.
XTextThe text of the current element.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the module.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the module will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the module.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the module.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the module whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the module binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseInternalSecurityAPITells the module whether or not to use the system security libraries or an internal implementation.

AccountSubdomain Property (ShareFile Module)

Represent a ShareFile domain for the account.

Syntax

public var accountSubdomain: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=accountSubdomain,setter=setAccountSubdomain:) NSString* accountSubdomain;

- (NSString*)accountSubdomain;
- (void)setAccountSubdomain :(NSString*)newAccountSubdomain;

Default Value

""

Remarks

Used for making requests for accounts with subdomains. The domain is typically the account name which can be found in the admin account summary or in the URL.

For example, in https://example.sharefile.com/dashboard, 'example' represents the subdomain.

Authorization Property (ShareFile Module)

OAuth 2.0 Authorization Token.

Syntax

public var authorization: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=authorization,setter=setAuthorization:) NSString* authorization;

- (NSString*)authorization;
- (void)setAuthorization :(NSString*)newAuthorization;

Default Value

""

Remarks

This class supports authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth* properties, using the OAuth class or a separate process. If using the OAuth* properties, then the Authorization property will not be used.

Bearer ACCESS_TOKEN
Assign this value to the Authorization property before attempting any operations. Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

CreateLinkOptions Property (ShareFile Module)

Used to set the different options when creating a new link.

Syntax

public var createLinkOptions: ShareFileLink {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=createLinkOptionsAccessLevel,setter=setCreateLinkOptionsAccessLevel:) int createLinkOptionsAccessLevel;

- (int)createLinkOptionsAccessLevel;
- (void)setCreateLinkOptionsAccessLevel :(int)newCreateLinkOptionsAccessLevel;

@property (nonatomic,readonly,assign,getter=createLinkOptionsCreationDate) NSString* createLinkOptionsCreationDate;

- (NSString*)createLinkOptionsCreationDate;

@property (nonatomic,readwrite,assign,getter=createLinkOptionsExpirationDate,setter=setCreateLinkOptionsExpirationDate:) NSString* createLinkOptionsExpirationDate;

- (NSString*)createLinkOptionsExpirationDate;
- (void)setCreateLinkOptionsExpirationDate :(NSString*)newCreateLinkOptionsExpirationDate;

@property (nonatomic,readonly,assign,getter=createLinkOptionsId) NSString* createLinkOptionsId;

- (NSString*)createLinkOptionsId;

@property (nonatomic,readwrite,assign,getter=createLinkOptionsIsViewOnly,setter=setCreateLinkOptionsIsViewOnly:) BOOL createLinkOptionsIsViewOnly;

- (BOOL)createLinkOptionsIsViewOnly;
- (void)setCreateLinkOptionsIsViewOnly :(BOOL)newCreateLinkOptionsIsViewOnly;

@property (nonatomic,readwrite,assign,getter=createLinkOptionsMaxDownloads,setter=setCreateLinkOptionsMaxDownloads:) int createLinkOptionsMaxDownloads;

- (int)createLinkOptionsMaxDownloads;
- (void)setCreateLinkOptionsMaxDownloads :(int)newCreateLinkOptionsMaxDownloads;

@property (nonatomic,readwrite,assign,getter=createLinkOptionsNotifyOnAccess,setter=setCreateLinkOptionsNotifyOnAccess:) BOOL createLinkOptionsNotifyOnAccess;

- (BOOL)createLinkOptionsNotifyOnAccess;
- (void)setCreateLinkOptionsNotifyOnAccess :(BOOL)newCreateLinkOptionsNotifyOnAccess;

@property (nonatomic,readwrite,assign,getter=createLinkOptionsTitle,setter=setCreateLinkOptionsTitle:) NSString* createLinkOptionsTitle;

- (NSString*)createLinkOptionsTitle;
- (void)setCreateLinkOptionsTitle :(NSString*)newCreateLinkOptionsTitle;

@property (nonatomic,readonly,assign,getter=createLinkOptionsTotalDownloads) int createLinkOptionsTotalDownloads;

- (int)createLinkOptionsTotalDownloads;

@property (nonatomic,readonly,assign,getter=createLinkOptionsType) int createLinkOptionsType;

- (int)createLinkOptionsType;

@property (nonatomic,readonly,assign,getter=createLinkOptionsURL) NSString* createLinkOptionsURL;

- (NSString*)createLinkOptionsURL;

 

Default Value

""

Remarks

Used to set the different options when creating a new ShareFileLink. These options can be set:

  • AccessLevel
  • ExpirationDate
  • IsViewOnly*
  • MaxDownloads
  • NotifyOnAccess
  • Title
*See for restrictions. ShareFileLink createLinkOptions = new ShareFileLink(); createLinkOptions.AccessLevel = ShareFileLinkAccessLevels.sflalEmployeesAndClients; createLinkOptions.MaxDownloads = 5; createLinkOptions.Title = "name"; createLinkOptions.ExpirationDate = "2099-01-01"; shareFile.CreateLinkOptions = createLinkOptions;

CreatePermissionOptions Property (ShareFile Module)

Used to set the different options when creating a new permission.

Syntax

public var createPermissionOptions: ShareFilePermission {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=createPermissionOptionsCanDelete,setter=setCreatePermissionOptionsCanDelete:) BOOL createPermissionOptionsCanDelete;

- (BOOL)createPermissionOptionsCanDelete;
- (void)setCreatePermissionOptionsCanDelete :(BOOL)newCreatePermissionOptionsCanDelete;

@property (nonatomic,readwrite,assign,getter=createPermissionOptionsCanDownload,setter=setCreatePermissionOptionsCanDownload:) BOOL createPermissionOptionsCanDownload;

- (BOOL)createPermissionOptionsCanDownload;
- (void)setCreatePermissionOptionsCanDownload :(BOOL)newCreatePermissionOptionsCanDownload;

@property (nonatomic,readwrite,assign,getter=createPermissionOptionsCanManagePermissions,setter=setCreatePermissionOptionsCanManagePermissions:) BOOL createPermissionOptionsCanManagePermissions;

- (BOOL)createPermissionOptionsCanManagePermissions;
- (void)setCreatePermissionOptionsCanManagePermissions :(BOOL)newCreatePermissionOptionsCanManagePermissions;

@property (nonatomic,readwrite,assign,getter=createPermissionOptionsCanUpload,setter=setCreatePermissionOptionsCanUpload:) BOOL createPermissionOptionsCanUpload;

- (BOOL)createPermissionOptionsCanUpload;
- (void)setCreatePermissionOptionsCanUpload :(BOOL)newCreatePermissionOptionsCanUpload;

@property (nonatomic,readwrite,assign,getter=createPermissionOptionsCanView,setter=setCreatePermissionOptionsCanView:) BOOL createPermissionOptionsCanView;

- (BOOL)createPermissionOptionsCanView;
- (void)setCreatePermissionOptionsCanView :(BOOL)newCreatePermissionOptionsCanView;

@property (nonatomic,readonly,assign,getter=createPermissionOptionsFolderId) NSString* createPermissionOptionsFolderId;

- (NSString*)createPermissionOptionsFolderId;

@property (nonatomic,readonly,assign,getter=createPermissionOptionsIsOwner) BOOL createPermissionOptionsIsOwner;

- (BOOL)createPermissionOptionsIsOwner;

@property (nonatomic,readwrite,assign,getter=createPermissionOptionsNotifyOnDownload,setter=setCreatePermissionOptionsNotifyOnDownload:) BOOL createPermissionOptionsNotifyOnDownload;

- (BOOL)createPermissionOptionsNotifyOnDownload;
- (void)setCreatePermissionOptionsNotifyOnDownload :(BOOL)newCreatePermissionOptionsNotifyOnDownload;

@property (nonatomic,readwrite,assign,getter=createPermissionOptionsNotifyOnUpload,setter=setCreatePermissionOptionsNotifyOnUpload:) BOOL createPermissionOptionsNotifyOnUpload;

- (BOOL)createPermissionOptionsNotifyOnUpload;
- (void)setCreatePermissionOptionsNotifyOnUpload :(BOOL)newCreatePermissionOptionsNotifyOnUpload;

@property (nonatomic,readonly,assign,getter=createPermissionOptionsUserId) NSString* createPermissionOptionsUserId;

- (NSString*)createPermissionOptionsUserId;

 

Default Value

""

Remarks

Used to set the different options when creating a new permission. If CanDownload is set to true, CanView will automatically be set to true. If CanDownload is set to false, CanDelete will be set to false. These options can be set:

  • CanDelete
  • CanDownload
  • CanManagePermissions
  • CanUpload
  • CanView
  • NotifyOnDownload
  • NotifyOnUpload
ShareFilePermission permission = new ShareFilePermission(); permission.CanDelete = true; permission.CanDownload = true; permission.CanManagePermissions = true; permission.CanUpload = true; permission.CanView = true; permission.NotifyOnDownload = true; permission.NotifyOnUpload = true; shareFile.CreatePermissionOptions = permission;

EncryptionAlgorithm Property (ShareFile Module)

The encryption algorithm.

Syntax

public var encryptionAlgorithm: SharefileEncryptionAlgorithms {
  get {...}
  set {...}
}

public enum SharefileEncryptionAlgorithms: Int32 { case eaAES = 0 case eaBlowfish = 1 case eaCAST = 2 case eaDES = 3 case eaIDEA = 4 case eaRC2 = 5 case eaRC4 = 6 case eaTEA = 7 case eaTripleDES = 8 case eaTwofish = 9 case eaRijndael = 10 case eaChaCha = 11 case eaXSalsa20 = 12 }

@property (nonatomic,readwrite,assign,getter=encryptionAlgorithm,setter=setEncryptionAlgorithm:) int encryptionAlgorithm;

- (int)encryptionAlgorithm;
- (void)setEncryptionAlgorithm :(int)newEncryptionAlgorithm;

Default Value

0

Remarks

This property specifies the encryption algorithm to be used. The maximum allowable key size is automatically used for the selected algorithm. Possible values are:

Algorithm Key Size
0 (eaAES - default) 256
1 (eaBlowfish) 448
2 (eaCAST) 128
3 (eaDES) 64
4 (eaIDEA) 128
5 (eaRC2) 128
6 (eaRC4) 2048
7 (eaTEA) 128
8 (eaTripleDES) 192
9 (eaTwofish) 256
10 (eaRijndael) 256
11 (eaChaCha) 256
12 (eaXSalsa20) 256

EncryptionPassword Property (ShareFile Module)

The encryption password.

Syntax

public var encryptionPassword: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=encryptionPassword,setter=setEncryptionPassword:) NSString* encryptionPassword;

- (NSString*)encryptionPassword;
- (void)setEncryptionPassword :(NSString*)newEncryptionPassword;

Default Value

""

Remarks

If this property is populated when UploadFile or DownloadFile is called, the class will attempt to encrypt or decrypt the data before uploading or after downloading it.

The class uses the value specified here to generate the necessary encryption Key and IV values using the PKCS5 password digest algorithm. This provides a simpler alternative to creating and managing Key and IV values directly.

However, it is also possible to explicitly specify the Key and IV values to use by setting the EncryptionKey and EncryptionIV configuration settings. This may be necessary if, e.g., the data needs to be encrypted/decrypted by another utility which generates Key and IV values differently.

Firewall Property (ShareFile Module)

A set of properties related to firewall access.

Syntax

public var firewall: Firewall {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=firewallAutoDetect,setter=setFirewallAutoDetect:) BOOL firewallAutoDetect;

- (BOOL)firewallAutoDetect;
- (void)setFirewallAutoDetect :(BOOL)newFirewallAutoDetect;

@property (nonatomic,readwrite,assign,getter=firewallType,setter=setFirewallType:) int firewallType;

- (int)firewallType;
- (void)setFirewallType :(int)newFirewallType;

@property (nonatomic,readwrite,assign,getter=firewallHost,setter=setFirewallHost:) NSString* firewallHost;

- (NSString*)firewallHost;
- (void)setFirewallHost :(NSString*)newFirewallHost;

@property (nonatomic,readwrite,assign,getter=firewallPassword,setter=setFirewallPassword:) NSString* firewallPassword;

- (NSString*)firewallPassword;
- (void)setFirewallPassword :(NSString*)newFirewallPassword;

@property (nonatomic,readwrite,assign,getter=firewallPort,setter=setFirewallPort:) int firewallPort;

- (int)firewallPort;
- (void)setFirewallPort :(int)newFirewallPort;

@property (nonatomic,readwrite,assign,getter=firewallUser,setter=setFirewallUser:) NSString* firewallUser;

- (NSString*)firewallUser;
- (void)setFirewallUser :(NSString*)newFirewallUser;

 

Default Value

""

Remarks

This is a Firewall type property which contains fields describing the firewall through which the class will attempt to connect.

Idle Property (ShareFile Module)

The current status of the module.

Syntax

public var idle: Bool {
  get {...}
}

@property (nonatomic,readonly,assign,getter=idle) BOOL idle;

- (BOOL)idle;

Default Value

True

Remarks

Idle will be False if the component is currently busy (communicating and/or waiting for an answer), and True at all other times.

This property is read-only.

ItemData Property (ShareFile Module)

The data that was downloaded, or that should be uploaded by the module.

Syntax

public var itemData: String {
  get {...}
  set {...}
}

public var itemDataB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=itemData,setter=setItemData:) NSString* itemData;

- (NSString*)itemData;
- (void)setItemData :(NSString*)newItemData;

@property (nonatomic,readwrite,assign,getter=itemDataB,setter=setItemDataB:) NSData* itemDataB;

- (NSData*)itemDataB;
- (void)setItemDataB :(NSData*)newItemData;

Default Value

""

Remarks

This property is populated with file data after calling DownloadFile if LocalFile is not set.

This property can also be set before calling UploadFile; its data will be uploaded if LocalFile is not set.

Items Property (ShareFile Module)

A properties of items.

Syntax

public var items: Array<ShareFileItem> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=itemCount,setter=setItemCount:) int itemCount;

- (int)itemCount;
- (void)setItemCount :(int)newItemCount;

- (NSString*)itemCreationDate:(int)itemIndex;

- (NSString*)itemCreatorFirstName:(int)itemIndex;

- (NSString*)itemCreatorLastName:(int)itemIndex;

- (NSString*)itemDescription:(int)itemIndex;
- (void)setItemDescription:(int)itemIndex :(NSString*)newItemDescription;

- (NSString*)itemExpirationDate:(int)itemIndex;
- (void)setItemExpirationDate:(int)itemIndex :(NSString*)newItemExpirationDate;

- (NSString*)itemId:(int)itemIndex;

- (NSString*)itemName:(int)itemIndex;
- (void)setItemName:(int)itemIndex :(NSString*)newItemName;

- (NSString*)itemParentId:(int)itemIndex;
- (void)setItemParentId:(int)itemIndex :(NSString*)newItemParentId;

- (NSString*)itemPath:(int)itemIndex;
- (void)setItemPath:(int)itemIndex :(NSString*)newItemPath;

- (long long)itemSize:(int)itemIndex;

- (int)itemType:(int)itemIndex;

Default Value

""

Remarks

This properties holds a list of file and folder items.

Calling ListItems , ListLinkItems or GetItemInfo will populate this properties.

Links Property (ShareFile Module)

A properties of links.

Syntax

Default Value

""

Remarks

This properties holds a list of links.

Calling ListLinks or GetLinkInfo will populate this properties.

LocalFile Property (ShareFile Module)

The location of the local file.

Syntax

public var localFile: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=localFile,setter=setLocalFile:) NSString* localFile;

- (NSString*)localFile;
- (void)setLocalFile :(NSString*)newLocalFile;

Default Value

""

Remarks

This property specifies the location of a file on disk. This is used as the source file when calling UploadFile and as the destination file when calling DownloadFile.

LocalHost Property (ShareFile Module)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

public var localHost: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=localHost,setter=setLocalHost:) NSString* localHost;

- (NSString*)localHost;
- (void)setLocalHost :(NSString*)newLocalHost;

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

OAuth Property (ShareFile Module)

This property holds the OAuth Settings.

Syntax

public var oAuth: OAuthSettings {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=OAuthAccessToken,setter=setOAuthAccessToken:) NSString* OAuthAccessToken;

- (NSString*)OAuthAccessToken;
- (void)setOAuthAccessToken :(NSString*)newOAuthAccessToken;

@property (nonatomic,readwrite,assign,getter=OAuthAuthorizationCode,setter=setOAuthAuthorizationCode:) NSString* OAuthAuthorizationCode;

- (NSString*)OAuthAuthorizationCode;
- (void)setOAuthAuthorizationCode :(NSString*)newOAuthAuthorizationCode;

@property (nonatomic,readwrite,assign,getter=OAuthAuthorizationScope,setter=setOAuthAuthorizationScope:) NSString* OAuthAuthorizationScope;

- (NSString*)OAuthAuthorizationScope;
- (void)setOAuthAuthorizationScope :(NSString*)newOAuthAuthorizationScope;

@property (nonatomic,readwrite,assign,getter=OAuthClientId,setter=setOAuthClientId:) NSString* OAuthClientId;

- (NSString*)OAuthClientId;
- (void)setOAuthClientId :(NSString*)newOAuthClientId;

@property (nonatomic,readwrite,assign,getter=OAuthClientProfile,setter=setOAuthClientProfile:) int OAuthClientProfile;

- (int)OAuthClientProfile;
- (void)setOAuthClientProfile :(int)newOAuthClientProfile;

@property (nonatomic,readwrite,assign,getter=OAuthClientSecret,setter=setOAuthClientSecret:) NSString* OAuthClientSecret;

- (NSString*)OAuthClientSecret;
- (void)setOAuthClientSecret :(NSString*)newOAuthClientSecret;

@property (nonatomic,readwrite,assign,getter=OAuthGrantType,setter=setOAuthGrantType:) int OAuthGrantType;

- (int)OAuthGrantType;
- (void)setOAuthGrantType :(int)newOAuthGrantType;

@property (nonatomic,readwrite,assign,getter=OAuthRefreshToken,setter=setOAuthRefreshToken:) NSString* OAuthRefreshToken;

- (NSString*)OAuthRefreshToken;
- (void)setOAuthRefreshToken :(NSString*)newOAuthRefreshToken;

@property (nonatomic,readwrite,assign,getter=OAuthReturnURL,setter=setOAuthReturnURL:) NSString* OAuthReturnURL;

- (NSString*)OAuthReturnURL;
- (void)setOAuthReturnURL :(NSString*)newOAuthReturnURL;

@property (nonatomic,readwrite,assign,getter=OAuthServerAuthURL,setter=setOAuthServerAuthURL:) NSString* OAuthServerAuthURL;

- (NSString*)OAuthServerAuthURL;
- (void)setOAuthServerAuthURL :(NSString*)newOAuthServerAuthURL;

@property (nonatomic,readwrite,assign,getter=OAuthServerTokenURL,setter=setOAuthServerTokenURL:) NSString* OAuthServerTokenURL;

- (NSString*)OAuthServerTokenURL;
- (void)setOAuthServerTokenURL :(NSString*)newOAuthServerTokenURL;

@property (nonatomic,readonly,assign,getter=OAuthWebAuthURL) NSString* OAuthWebAuthURL;

- (NSString*)OAuthWebAuthURL;

 

Default Value

""

Remarks

This property is used to define the necessary fields to authenticate with the service provider. See the introduction for more information.

OtherHeaders Property (ShareFile Module)

This property includes other headers as determined by the user (optional).

Syntax

public var otherHeaders: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=otherHeaders,setter=setOtherHeaders:) NSString* otherHeaders;

- (NSString*)otherHeaders;
- (void)setOtherHeaders :(NSString*)newOtherHeaders;

Default Value

""

Remarks

This property can be set to a string of headers to be appended to the HTTP request headers created from other properties like ContentType and From.

The headers must follow the format Header: Value as described in the HTTP specifications. Header lines should be separated by .

Use this property with caution. If this property contains invalid headers, HTTP requests may fail.

This property is useful for extending the functionality of the class beyond what is provided.

Overwrite Property (ShareFile Module)

Whether to overwrite the local or remote file.

Syntax

public var overwrite: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=overwrite,setter=setOverwrite:) BOOL overwrite;

- (BOOL)overwrite;
- (void)setOverwrite :(BOOL)newOverwrite;

Default Value

False

Remarks

When calling DownloadFile, this property determines if LocalFile should be overwritten if it already exists.

When calling UploadFile, this property determines if the remote file should be if it already exists.

Note: This setting is not currently respected by the ShareFile service for file uploads. If the file has file versioning turned on it will retain the previous version. If the file versioning is turned off, the file will always be overwritten.

ParsedHeaders Property (ShareFile Module)

This property includes a collection of headers returned from the last request.

Syntax

public var parsedHeaders: Array<Header> {
  get {...}
}

@property (nonatomic,readonly,assign,getter=parsedHeaderCount) int parsedHeaderCount;

- (int)parsedHeaderCount;

- (NSString*)parsedHeaderField:(int)parsedHeaderIndex;

- (NSString*)parsedHeaderValue:(int)parsedHeaderIndex;

Default Value

""

Remarks

This property contains a collection of headers returned from the last request. Whenever headers are returned from the server, the headers are parsed into a collection of headers. Each Header in this collection contains information describing that header.

MaxHeaders can be used to control the maximum number of headers saved.

Permissions Property (ShareFile Module)

A properties of permissions.

Syntax

public var permissions: Array<ShareFilePermission> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=permissionCount,setter=setPermissionCount:) int permissionCount;

- (int)permissionCount;
- (void)setPermissionCount :(int)newPermissionCount;

- (BOOL)permissionCanDelete:(int)permissionIndex;
- (void)setPermissionCanDelete:(int)permissionIndex :(BOOL)newPermissionCanDelete;

- (BOOL)permissionCanDownload:(int)permissionIndex;
- (void)setPermissionCanDownload:(int)permissionIndex :(BOOL)newPermissionCanDownload;

- (BOOL)permissionCanManagePermissions:(int)permissionIndex;
- (void)setPermissionCanManagePermissions:(int)permissionIndex :(BOOL)newPermissionCanManagePermissions;

- (BOOL)permissionCanUpload:(int)permissionIndex;
- (void)setPermissionCanUpload:(int)permissionIndex :(BOOL)newPermissionCanUpload;

- (BOOL)permissionCanView:(int)permissionIndex;
- (void)setPermissionCanView:(int)permissionIndex :(BOOL)newPermissionCanView;

- (NSString*)permissionFolderId:(int)permissionIndex;

- (BOOL)permissionIsOwner:(int)permissionIndex;

- (BOOL)permissionNotifyOnDownload:(int)permissionIndex;
- (void)setPermissionNotifyOnDownload:(int)permissionIndex :(BOOL)newPermissionNotifyOnDownload;

- (BOOL)permissionNotifyOnUpload:(int)permissionIndex;
- (void)setPermissionNotifyOnUpload:(int)permissionIndex :(BOOL)newPermissionNotifyOnUpload;

- (NSString*)permissionUserId:(int)permissionIndex;

Default Value

""

Remarks

This properties holds a list of permissions.

Calling ListPermissions or GetPermissionInfo will populate this properties.

Proxy Property (ShareFile Module)

This property includes a set of properties related to proxy access.

Syntax

public var proxy: Proxy {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=proxyAuthScheme,setter=setProxyAuthScheme:) int proxyAuthScheme;

- (int)proxyAuthScheme;
- (void)setProxyAuthScheme :(int)newProxyAuthScheme;

@property (nonatomic,readwrite,assign,getter=proxyAutoDetect,setter=setProxyAutoDetect:) BOOL proxyAutoDetect;

- (BOOL)proxyAutoDetect;
- (void)setProxyAutoDetect :(BOOL)newProxyAutoDetect;

@property (nonatomic,readwrite,assign,getter=proxyPassword,setter=setProxyPassword:) NSString* proxyPassword;

- (NSString*)proxyPassword;
- (void)setProxyPassword :(NSString*)newProxyPassword;

@property (nonatomic,readwrite,assign,getter=proxyPort,setter=setProxyPort:) int proxyPort;

- (int)proxyPort;
- (void)setProxyPort :(int)newProxyPort;

@property (nonatomic,readwrite,assign,getter=proxyServer,setter=setProxyServer:) NSString* proxyServer;

- (NSString*)proxyServer;
- (void)setProxyServer :(NSString*)newProxyServer;

@property (nonatomic,readwrite,assign,getter=proxySSL,setter=setProxySSL:) int proxySSL;

- (int)proxySSL;
- (void)setProxySSL :(int)newProxySSL;

@property (nonatomic,readwrite,assign,getter=proxyUser,setter=setProxyUser:) NSString* proxyUser;

- (NSString*)proxyUser;
- (void)setProxyUser :(NSString*)newProxyUser;

 

Default Value

""

Remarks

This property contains fields describing the proxy through which the class will attempt to connect.

QueryParams Property (ShareFile Module)

Additional query parameters to be included in the request.

Syntax

public var queryParams: Array<QueryParam> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=queryParamCount,setter=setQueryParamCount:) int queryParamCount;

- (int)queryParamCount;
- (void)setQueryParamCount :(int)newQueryParamCount;

- (NSString*)queryParamName:(int)queryParamIndex;
- (void)setQueryParamName:(int)queryParamIndex :(NSString*)newQueryParamName;

- (NSString*)queryParamValue:(int)queryParamIndex;
- (void)setQueryParamValue:(int)queryParamIndex :(NSString*)newQueryParamValue;

Default Value

""

Remarks

This is a collection of query parameters that will be added to the request. Parameters can be added via the AddQueryParam method.

ResumeURL Property (ShareFile Module)

The resumable upload URL.

Syntax

public var resumeURL: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=resumeURL,setter=setResumeURL:) NSString* resumeURL;

- (NSString*)resumeURL;
- (void)setResumeURL :(NSString*)newResumeURL;

Default Value

""

Remarks

This property holds the URL of the resumable upload session. This is populated by the class automatically when UseResumableUpload is set to and UploadFile is called to initiate a new upload.

This must be set in order to resume an interrupted upload. See UploadFile for details.

SearchMarker Property (ShareFile Module)

A marker indicating the number of search results to skip next.

Syntax

public var searchMarker: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=searchMarker,setter=setSearchMarker:) int searchMarker;

- (int)searchMarker;
- (void)setSearchMarker :(int)newSearchMarker;

Default Value

0

Remarks

This property will be populated when Search is called if the results are paged and there are more pages. To list all search results, continue to call Search until this property returns 0.

Refer to Search for more information.

Note: Currently, ShareFile does not support the search functionality.

SSLAcceptServerCertEncoded Property (ShareFile Module)

This is the certificate (PEM/base64 encoded).

Syntax

public var sslAcceptServerCertEncoded: String {
  get {...}
  set {...}
}

public var sslAcceptServerCertEncodedB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertEncoded,setter=setSSLAcceptServerCertEncoded:) NSString* SSLAcceptServerCertEncoded;

- (NSString*)SSLAcceptServerCertEncoded;
- (void)setSSLAcceptServerCertEncoded :(NSString*)newSSLAcceptServerCertEncoded;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertEncodedB,setter=setSSLAcceptServerCertEncodedB:) NSData* SSLAcceptServerCertEncodedB;

- (NSData*)SSLAcceptServerCertEncodedB;
- (void)setSSLAcceptServerCertEncodedB :(NSData*)newSSLAcceptServerCertEncoded;

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSSLAcceptServerCertEncodedB(sslAcceptServerCertEncoded: Data) throws
public func setSSLAcceptServerCertEncoded(sslAcceptServerCertEncoded: String) throws

SSLCertEncoded Property (ShareFile Module)

This is the certificate (PEM/base64 encoded).

Syntax

public var sslCertEncoded: String {
  get {...}
  set {...}
}

public var sslCertEncodedB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=SSLCertEncoded,setter=setSSLCertEncoded:) NSString* SSLCertEncoded;

- (NSString*)SSLCertEncoded;
- (void)setSSLCertEncoded :(NSString*)newSSLCertEncoded;

@property (nonatomic,readwrite,assign,getter=SSLCertEncodedB,setter=setSSLCertEncodedB:) NSData* SSLCertEncodedB;

- (NSData*)SSLCertEncodedB;
- (void)setSSLCertEncodedB :(NSData*)newSSLCertEncoded;

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSSLCertEncodedB(sslCertEncoded: Data) throws
public func setSSLCertEncoded(sslCertEncoded: String) throws

SSLCertStore Property (ShareFile Module)

This is the name of the certificate store for the client certificate.

Syntax

public var sslCertStore: String {
  get {...}
  set {...}
}

public var sslCertStoreB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=SSLCertStore,setter=setSSLCertStore:) NSString* SSLCertStore;

- (NSString*)SSLCertStore;
- (void)setSSLCertStore :(NSString*)newSSLCertStore;

@property (nonatomic,readwrite,assign,getter=SSLCertStoreB,setter=setSSLCertStoreB:) NSData* SSLCertStoreB;

- (NSData*)SSLCertStoreB;
- (void)setSSLCertStoreB :(NSData*)newSSLCertStore;

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

SSLCertStorePassword Property (ShareFile Module)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

public var sslCertStorePassword: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=SSLCertStorePassword,setter=setSSLCertStorePassword:) NSString* SSLCertStorePassword;

- (NSString*)SSLCertStorePassword;
- (void)setSSLCertStorePassword :(NSString*)newSSLCertStorePassword;

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

SSLCertStoreType Property (ShareFile Module)

This is the type of certificate store for this certificate.

Syntax

public var sslCertStoreType: SharefileSSLCertStoreTypes {
  get {...}
  set {...}
}

public enum SharefileSSLCertStoreTypes: Int32 { case cstUser = 0 case cstMachine = 1 case cstPFXFile = 2 case cstPFXBlob = 3 case cstJKSFile = 4 case cstJKSBlob = 5 case cstPEMKeyFile = 6 case cstPEMKeyBlob = 7 case cstPublicKeyFile = 8 case cstPublicKeyBlob = 9 case cstSSHPublicKeyBlob = 10 case cstP7BFile = 11 case cstP7BBlob = 12 case cstSSHPublicKeyFile = 13 case cstPPKFile = 14 case cstPPKBlob = 15 case cstXMLFile = 16 case cstXMLBlob = 17 case cstJWKFile = 18 case cstJWKBlob = 19 case cstSecurityKey = 20 case cstBCFKSFile = 21 case cstBCFKSBlob = 22 case cstPKCS11 = 23 case cstAuto = 99 }

@property (nonatomic,readwrite,assign,getter=SSLCertStoreType,setter=setSSLCertStoreType:) int SSLCertStoreType;

- (int)SSLCertStoreType;
- (void)setSSLCertStoreType :(int)newSSLCertStoreType;

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

SSLCertSubject Property (ShareFile Module)

This is the subject of the certificate used for client authentication.

Syntax

public var sslCertSubject: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=SSLCertSubject,setter=setSSLCertSubject:) NSString* SSLCertSubject;

- (NSString*)SSLCertSubject;
- (void)setSSLCertSubject :(NSString*)newSSLCertSubject;

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSSLCertSubject(sslCertSubject: String) throws

SSLProvider Property (ShareFile Module)

This specifies the SSL/TLS implementation to use.

Syntax

public var sslProvider: SharefileSSLProviders {
  get {...}
  set {...}
}

public enum SharefileSSLProviders: Int32 { case sslpAutomatic = 0 case sslpPlatform = 1 case sslpInternal = 2 }

@property (nonatomic,readwrite,assign,getter=SSLProvider,setter=setSSLProvider:) int SSLProvider;

- (int)SSLProvider;
- (void)setSSLProvider :(int)newSSLProvider;

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected the platform implementation will be used by default in all cases in the macOS edition.

SSLServerCertEncoded Property (ShareFile Module)

This is the certificate (PEM/base64 encoded).

Syntax

public var sslServerCertEncoded: String {
  get {...}
}

public var sslServerCertEncodedB: Data { get {...} }

@property (nonatomic,readonly,assign,getter=SSLServerCertEncoded) NSString* SSLServerCertEncoded;

- (NSString*)SSLServerCertEncoded;

@property (nonatomic,readonly,assign,getter=SSLServerCertEncodedB) NSData* SSLServerCertEncodedB;

- (NSData*)SSLServerCertEncodedB;

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.

When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.

This property is read-only.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSSLServerCertEncodedB(sslServerCertEncoded: Data) throws
public func setSSLServerCertEncoded(sslServerCertEncoded: String) throws

StartByte Property (ShareFile Module)

The byte offset from which to start the upload or download.

Syntax

public var startByte: Int64 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=startByte,setter=setStartByte:) long long startByte;

- (long long)startByte;
- (void)setStartByte :(long long)newStartByte;

Default Value

0

Remarks

This property may be set to resume an upload or download; it specifies the offset in the file from which to resume. See UploadFile and DownloadFile for details about resuming uploads and downloads.

Timeout Property (ShareFile Module)

A timeout for the module.

Syntax

public var timeout: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=timeout,setter=setTimeout:) int timeout;

- (int)timeout;
- (void)setTimeout :(int)newTimeout;

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the class .

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

UseResumableUpload Property (ShareFile Module)

Whether to use resumable uploads.

Syntax

public var useResumableUpload: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=useResumableUpload,setter=setUseResumableUpload:) BOOL useResumableUpload;

- (BOOL)useResumableUpload;
- (void)setUseResumableUpload :(BOOL)newUseResumableUpload;

Default Value

False

Remarks

This property controls whether simple or resumable uploads are used when UploadFile is called. The default value is (simple uploads are used).

Refer to UploadFile for more information.

Users Property (ShareFile Module)

A properties of users.

Syntax

public var users: Array<ShareFileUser> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=userCount,setter=setUserCount:) int userCount;

- (int)userCount;
- (void)setUserCount :(int)newUserCount;

- (NSString*)userCompany:(int)userIndex;
- (void)setUserCompany:(int)userIndex :(NSString*)newUserCompany;

- (NSString*)userCreationDate:(int)userIndex;

- (NSString*)userEmail:(int)userIndex;
- (void)setUserEmail:(int)userIndex :(NSString*)newUserEmail;

- (NSString*)userFirstName:(int)userIndex;
- (void)setUserFirstName:(int)userIndex :(NSString*)newUserFirstName;

- (NSString*)userId:(int)userIndex;

- (NSString*)userLastName:(int)userIndex;
- (void)setUserLastName:(int)userIndex :(NSString*)newUserLastName;

Default Value

""

Remarks

This properties holds a list of users.

Calling ListUsers or GetUserInfo will populate this properties.

AddQueryParam Method (ShareFile Module)

Adds a query parameter to the QueryParams properties.

Syntax

public func addQueryParam(name: String, value: String) throws -> Void
- (void)addQueryParam:(NSString*)name :(NSString*)value;

Remarks

This method is used to add a query parameter to the QueryaParam* properties. Name specifies the name of the parameter, and Value specifies the value of the parameter.

All specified Values will be URL encoded by the class automatically. Consult the service documentation for details on the available parameters.

Authorize Method (ShareFile Module)

Get the authorization string required to access the protected resource.

Syntax

public func authorize() throws -> Void
- (void)authorize;

Remarks

This method is used to get an access token that is required to access the protected resource. The method will act differently based on what is set in the OAuthClientProfile property and the OAuthGrantType property. This method is not to be used in conjunction with the Authorization property. It should instead be used when setting the OAuth* properties.

For more information, see the introduction section.

CalcAuthorization Method (ShareFile Module)

Calculates the Authorization header based on provided credentials.

Syntax

public func calcAuthorization() throws -> Void
- (void)calcAuthorization;

Remarks

This method calculates the Authorization value using the values provided in AuthScheme, User and Password.

In most cases this method does not need to be called. The class will automatically calculate any required authorization values when a method is called such as Get or Post.

This method may be useful in cases where the Authorization value needs to be calculated prior to sending a request.

Config Method (ShareFile Module)

Sets or retrieves a configuration setting.

Syntax

public func config(configurationString: String) throws -> String
- (NSString*)config:(NSString*)configurationString;

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

CopyItem Method (ShareFile Module)

Copies the specified item into the specified directory.

Syntax

public func copyItem(itemId: String, parentId: String) throws -> String
- (NSString*)copyItem:(NSString*)itemId :(NSString*)parentId;

Remarks

This method copies the file identified by ItemId to the directory specified by ParentId and returns the Id of the newly created copy. Must call ListItems or GetItemInfo before the Item* properties will be updated with the copied item.

Note that the string root may be used as a ParentId to represent the root folder, and the string home may be used as a folder Id to represent the home folder for the current user. Other special id's include:

  • favorites
  • allshared
  • connectors
  • box
  • top
// Creates an item in a folder called Parent 1 and copies it to a folder called Parent 2. string ParentId1 = shareFile.CreateFolder("Parent 1", "home"); string ParentId2 = shareFile.CreateFolder("Parent 2", "home"); string ItemId = shareFile.UploadFile("Test.txt", ParentId1); string NewId = ShareFile.CopyItem(ItemId, ParentId2);

CreateAndEmailLink Method (ShareFile Module)

Creates a link for specified items and emails it.

Syntax

Remarks

This method will create a new link. The method will then fire the LinkList event, and will populate the Link* properties (clearing any previously-held items in the process) with the new link. After doing so it will also send the emails with the new link. ItemIds should be specified as a comma-separated list of one or more item Ids. emails is a comma separated list of emails. subject is the subject of the email that is sent out. note is added as a note within the body of the email. CreateLinkOptions* properties can be used to specify the different options for the newly created link.

Note that the string root may be used as a ItemIds to represent the root folder, and the string home may be used as a folder Id to represent the home folder for the current user. Other special id's include:

  • favorites
  • allshared
  • connectors
  • box
  • top
// Creates a folder, places two files into the folder, and creates/emails a link to download the two files. string ParentId = shareFile.CreateFolder(name, "home"); shareFile.LocalFile = "./test.txt"; string id1 = shareFile.UploadFile("test.txt", ParentId); shareFile.LocalFile = "./test_data.zip"; string id2 = shareFile.UploadFile("test_data.zip", ParentId); string link = shareFile.CreateAndEmailLink(id1 + "," + id2, example@example.com, "ShareFile Download Link", "");

CreateAndEmailRequestLink Method (ShareFile Module)

Creates a new request link and emails it to the specified emails.

Syntax

Remarks

This method will create a new request link. The method will then fire the LinkList event, and will populate the Link* properties (clearing any previously-held items in the process) with the new request link. After doing so it will also send the emails with the new request link. FolderId is the ID of the directory where the files will be uploaded in ShareFile. emails is a comma separated list of emails. subject is the subject of the email that is sent out. note id added as a note within the body of the email. The CreateLinkOptions* properties can be used to specify the different options for the newly created link.

Note that the string root may be used as a FolderId to represent the root folder, and the string home may be used as a folder Id to represent the home folder for the current user. Other special id's include:

  • favorites
  • allshared
  • connectors
  • box
  • top
string FolderId = shareFile.CreateFolder("Incoming Files", "home"); string Link = shareFile.CreateAndEmailRequestLink(FolderId, example@example.com, "ShareFile Request", "");

CreateClient Method (ShareFile Module)

Creates a new client.

Syntax

public func createClient(firstName: String, lastName: String, email: String, company: String) throws -> String
- (NSString*)createClient:(NSString*)firstName :(NSString*)lastName :(NSString*)email :(NSString*)company;

Remarks

Creates a new client user and returns the new client id as a string. The User* properties will not be updated with the new client until the ListUsers or GetUserInfo methods are called. FirstName, LastName, and Email are required to create a client. Company can be left empty. // Creates a client named John Brown, with the email example@example.com with no company. string userId = shareFile.CreateClient("John", "Brown", "example@example.com", "");

CreateFolder Method (ShareFile Module)

Creates a new folder.

Syntax

public func createFolder(name: String, parentId: String) throws -> String
- (NSString*)createFolder:(NSString*)name :(NSString*)parentId;

Remarks

Creates a new folder and returns the new folder's itemId as a string. Must call ListItems or GetItemInfo before the Item* properties will be updated with the new folder. Name is the name of the folder. ParentId is the id of the parent folder to the newly-created folder.

Note that the string root may be used as a folder Id to represent the root folder, and the string home may be used as a folder Id to represent the home folder for the current user. Other special id's include:

  • favorites
  • allshared
  • connectors
  • box
  • top
// Creates a folder named parentFolder in the home directory for the authenticated user string parentId = shareFile.CreateFolder("parentFolder", "home"); // Creates a child folder in the parentFolder. string childId = shareFile.CreateFolder("childFolder", parentId);

CreateLink Method (ShareFile Module)

Creates a new link for specified items.

Syntax

Remarks

This method will create a new link. The method will then fire the LinkList event, and will populate the Link* properties (clearing any previously-held items in the process) with the new link. ItemIds should be specified as a comma-separated list of one or more item Ids. The CreateLinkOptions* properties can be used to specify the different options for the newly created link.

Note that the string root may be used as a ItemIds to represent the root folder, and the string home may be used as a folder Id to represent the home folder for the current user. Other special id's include:

  • favorites
  • allshared
  • connectors
  • box
  • top
// Creates a folder, places two files into the folder, and creates a link to download the two files. string ParentId = shareFile.CreateFolder(name, "home"); shareFile.LocalFile = "./test.txt"; string id1 = shareFile.UploadFile("test.txt", ParentId); shareFile.LocalFile = "./test_data.zip"; string id2 = shareFile.UploadFile("test_data.zip", ParentId); string link = shareFile.CreateLink(id1 + "," + id2);

CreatePermission Method (ShareFile Module)

Create a new Permissions for the specified folder and user.

Syntax

public func createPermission(folderId: String, userId: String, recursive: Bool) throws -> Void
- (void)createPermission:(NSString*)folderId :(NSString*)userId :(BOOL)recursive;

Remarks

Creates a new permission for a specified folder and user. The Permission* properties will not be updated with the new permission until the ListPermissions or GetPermissionInfo methods are called. FolderId is the id of the folder to add the permission to. UserId is the id of the user who will be getting the new permission. Recursive is to true when the user needs permission for all sub-folders within the specified folder. The CreatePermissionOptions* properties can be used to specify the different options for the newly created permission.

The CreatePermissionNotify and CreatePermissionNotifyMessage configurations can be used to notify the user at the email set in the Permission* properties. string FolderId = shareFile.CreateFolder("test", "home"); string UserId = CreateUser("First", "Last", example@example.com, "company"); shareFile.Config("CreatePermissionNotify=True"); shareFile.Config("CreatePermissionNotifyMessage=CreatePermissionNotifyConfigTest"); shareFile.CreatePermission(FolderId, UserId, true);

CreateRequestLink Method (ShareFile Module)

Creates a new request link.

Syntax

Remarks

This method will create a new request link. The method will then fire the LinkList event, and will populate the Link* properties (clearing any previously-held items in the process) with the new request link. It will also return the new request link as a string. FolderId is the ID for the directory where the files will be uploaded in ShareFile. The CreateLinkOptions* properties can be used to specify the different options for the newly created link.

Note that the string root may be used as a FolderId to represent the root folder, and the string home may be used as a folder Id to represent the home folder for the current user. Other special id's include:

  • favorites
  • allshared
  • connectors
  • box
  • top
string FolderId = shareFile.CreateFolder("Incoming Folder", "home"); string Link = shareFile.CreateRequestLink(FolderId);

DeleteChildItems Method (ShareFile Module)

Removes multiple items from a parent item.

Syntax

public func deleteChildItems(parentId: String, itemIds: String) throws -> Void
- (void)deleteChildItems:(NSString*)parentId :(NSString*)itemIds;

Remarks

This method deletes multiple files or folders specified by ItemIds permanently. ParentId is the id of the parent item that contains the items that should be deleted. ItemIds is a comma separated list of ItemIds that are going to be deleted permanently. The items must be a child to the specified parent.

Note that the string root may be used as a ParentId to represent the root folder, and the string home may be used as a folder Id to represent the home folder for the current user. Other special id's include:

  • favorites
  • allshared
  • connectors
  • box
  • top
string ParentId = shareFile.CreateFolder(test, "home"); shareFile.LocalFile = "./test1.txt"; string fileId1 = shareFile.UploadFile("test1.txt", dirId); shareFile.LocalFile = "./test2.txt"; string fileId2 = shareFile.UploadFile("test2.txt", dirId); shareFile.DeleteChildItems(ParentId, fileId1 + "," + fileId2);

DeleteClient Method (ShareFile Module)

Deletes a client from the user list.

Syntax

public func deleteClient(userId: String) throws -> Void
- (void)deleteClient:(NSString*)userId;

Remarks

Deletes a client from the user list. Must call ListUsers before the User* properties will be updated. UserId is the id for the user that is going to be deleted. // Deletes the first user. shareFile.ListUsers(); string UserId = shareFile.Users[0].Id; shareFile.DeleteClient(UserId);

DeleteItem Method (ShareFile Module)

Deletes an item permanently.

Syntax

public func deleteItem(itemId: String) throws -> Void
- (void)deleteItem:(NSString*)itemId;

Remarks

This method deletes the item specified by ItemId permanently. Must call ListItems before the Item* properties property will be updated. // Deletes the first item. shareFile.ListItems(); string ItemId = shareFile.Items[0].Id; shareFile.DeleteItem(ItemId);

DeleteLink Method (ShareFile Module)

Deletes the link specified by the LinkId.

Syntax

Remarks

Deletes the link specified by the LinkId permanently. The Link* properties will not be updated until the ListLinks method is called. // Deletes the first link. shareFile.ListLinks(); string LinkId = shareFile.Link[0].Id; shareFile.DeleteLink(LinkId);

DeletePermission Method (ShareFile Module)

Removes a users permissions for a specific folder.

Syntax

public func deletePermission(folderId: String, userId: String) throws -> Void
- (void)deletePermission:(NSString*)folderId :(NSString*)userId;

Remarks

The method will remove a users permission for a specific folder. FolderId is the id of the folder that is having its permissions changed. UserId is the ID of the user that is getting permissions removed for the folder. Once the method is complete, the ListPermissions method must be called to update the Permission* properties. // Deletes the first permission. shareFile.ListPermissions(); string FolderId = shareFile.Link[0].FolderId; string UserId = shareFile.Link[0].UserId; shareFile.DeleteLink(FolderId, UserId);

DownloadFile Method (ShareFile Module)

This method downloads the file or the contents of the folder specified by the ItemId.

Syntax

public func downloadFile(itemId: String) throws -> Void
- (void)downloadFile:(NSString*)itemId;

Remarks

The method will download the item specified by the ItemId. If LocalFile is set, the file or folder will be saved to the specified location. Otherwise, the class will use the data from the ItemData property; If the item is a directory, it will download the contents (recursively) of the directory as a ZIP file.

Note that the string root may be used as a FolderId to represent the root folder, and the string home may be used as a folder Id to represent the home folder for the current user. Other special id's include:

  • favorites
  • allshared
  • connectors
  • box
  • top

Name Conflict Resolution

If the Overwrite property is set to true, then the class will overwrite a file if one is found at the location specified by the LocalFile property. If it is set to false, then the class will throw an error if it finds a collision.

If LocalFile is set, the file will be saved to the specified location; otherwise, the file data will be held by ItemData.

To download and decrypt an encrypted file, set EncryptionAlgorithm and EncryptionPassword before calling this method.

Download Notes

Simple Download

A simple download is consistent with setting the LocalFile to the destination of the file when it is downloaded and then calling the method with the item's id. For example: shareFile.LocalFile = "../MyFile.zip"; shareFile.DownloadFile(shareFile.Items[0].Id);

GetItemInfo Method (ShareFile Module)

Gets information about a specific item.

Syntax

public func getItemInfo(itemId: String) throws -> Void
- (void)getItemInfo:(NSString*)itemId;

Remarks

Calling this method will fire the ItemList event, and will populate the Item* properties (clearing any previously-held items in the process)

ItemId is the id of the items that the class will get the information for. If the method is supplied a path (for ex. "/parentFolder/ChildFolder") then the class will use the path to get the item information.

Passing an ID string dirId = shareFile.CreateFolder("NewFolder", "home"); shareFile.GetItemInfo(dirId); Passing a path string dirId = shareFile.CreateFolder("NewFolder", "allshared"); shareFile.GetItemInfo("/NewFolder");

GetLinkInfo Method (ShareFile Module)

Gets information about a specific link.

Syntax

public func getLinkInfo(linkId: String) throws -> Void
- (void)getLinkInfo:(NSString*)linkId;

Remarks

Calling this method will fire the LinkList event, and will populate the Link* properties (clearing any previously-held items in the process). LinkId is the id for the link that the class will get the information for. string linkId = shareFile.Links[0].Id; shareFile.GetLinkInfo(linkId);

GetPermissionInfo Method (ShareFile Module)

Gets information about a specific user's permission for a folder.

Syntax

public func getPermissionInfo(folderId: String, userId: String) throws -> Void
- (void)getPermissionInfo:(NSString*)folderId :(NSString*)userId;

Remarks

Calling this method will fire the PermissionList event, and will populate the Permission* properties (clearing any previously-held items in the process). FolderId is the item Id for the folder and UserId is the user Id for the user. string userId = shareFile.Users[0]; string folderId = shareFile.Items[0]; shareFile.GetPermissionInfo(folderId, userId);

GetUserInfo Method (ShareFile Module)

Gets information about a specific user.

Syntax

public func getUserInfo(userId: String) throws -> Void
- (void)getUserInfo:(NSString*)userId;

Remarks

This method can accept the Id of a user, or the user's email through the UserId property. Calling this method will fire the UserList event once for the user, and will populate the User* properties (clearing any previously-held items in the process). string userId = shareFile.Users.Id; shareFile.getUserInfo(userId);

Interrupt Method (ShareFile Module)

Interrupt the current method.

Syntax

public func interrupt() throws -> Void
- (void)interrupt;

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

ListItems Method (ShareFile Module)

Lists the files and folders within a folder.

Syntax

public func listItems(folderId: String) throws -> Void
- (void)listItems:(NSString*)folderId;

Remarks

The method takes a string FolderId which represents the ID of the folder that the class will list from. Calling this method will fire the ItemList event once for each item, and will also populate the Item* properties (clearing any previously-held items in the process).

Note that the string root may be used as a FolderId to represent the root folder, and the string home may be used as a folder Id to represent the home folder for the current user. Other special id's include:

  • favorites
  • allshared
  • connectors
  • box
  • top
string folderId = shareFile.Items[0].Id; shareFile.ListItems(folderId) // or shareFile.ListItems("home");

ListLinkItems Method (ShareFile Module)

Lists the files and folders of a link.

Syntax

public func listLinkItems(linkId: String) throws -> Void
- (void)listLinkItems:(NSString*)linkId;

Remarks

Lists the items contained within the link. Calling this method will fire the ItemList event once for each item, and will also populate the Item* properties (clearing any previously-held items in the process).

The items listed are not listed recursively. To get the items contained within folder items, further calls can be done using the ListItems method. string linkId = shareFile.Links[0].Id; shareFile.ListLinkItems(linkId);

ListLinks Method (ShareFile Module)

Lists the request/download links for the currently authenticated user.

Syntax

Remarks

The method will list the request/download links for currently authenticated user. Calling this method will fire the LinkList event once for each link, and will also populate the Link* properties.

Calling this method won't return the items of a link, but ListLinkItems can be used to get the items of the link.

ListPermissions Method (ShareFile Module)

Lists the permissions of a folder.

Syntax

public func listPermissions(folderId: String) throws -> Void
- (void)listPermissions:(NSString*)folderId;

Remarks

The method will list the permissions of a folder defined by the FolderId parameter. Calling this method will fire the PermissionList event once for each permission, and will also populate the Permission* properties. string FolderId = shareFile.Items[0].Id; shareFile.ListPermissions(FolderId);

ListUsers Method (ShareFile Module)

Lists the client users of the authenticated account.

Syntax

public func listUsers() throws -> Void
- (void)listUsers;

Remarks

Calling this method will fire the UserList event once for each client user, and will also populate the User* properties.

MoveItem Method (ShareFile Module)

Moves an item to a different folder.

Syntax

public func moveItem(itemId: String, parentId: String, newName: String) throws -> Void
- (void)moveItem:(NSString*)itemId :(NSString*)parentId :(NSString*)newName;

Remarks

This method will move the item, specified by the ItemId string, and moves it to a new folder, specified by the ParentId. NewName specifies the new name of the item; if empty, the item's original name is used.

Note that the string root may be used as a ParentId to represent the root folder, and the string home may be used as a folder Id to represent the home folder for the current user. Other special id's include:

  • favorites
  • allshared
  • connectors
  • box
  • top
// Creates an item in a folder called Parent 1 and moves it to a folder called Parent 2 with the new name MovedTest.txt. string ParentId1 = shareFile.CreateFolder("Parent 1", "home"); string ParentId2 = shareFile.CreateFolder("Parent 2", "home"); string ItemId = shareFile.UploadFile("Test.txt", ParentId1); ShareFile.MoveItem(ItemId, ParentId2, "MovedTest.txt");

Reset Method (ShareFile Module)

Resets the component to its initial state.

Syntax

public func reset() throws -> Void
- (void)reset;

Remarks

This method resets the class to its initial state.

Search Method (ShareFile Module)

Searches for items that match the specified query.

Syntax

Remarks

This method searches for items that match the given Query parameter. Calling this method will fire the ItemList event once for each item, and will also populate the Item* properties (clearing any previously-held items in the process).

As a note, this method makes a request to the simple search endpoint, rather than the advanced search endpoint.

shareFile.Search("Test.txt");

SendCustomRequest Method (ShareFile Module)

Sends a custom request to the ShareFile API.

Syntax

public func sendCustomRequest(httpMethod: String, requestPath: String, requestBody: String) throws -> Void
- (void)sendCustomRequest:(NSString*)httpMethod :(NSString*)requestPath :(NSString*)requestBody;

Remarks

This method can be used to send arbitrary requests to the ShareFile API.

Valid values for HttpMethod are:

  • GET (default if empty)
  • HEAD
  • POST
  • PUT
  • PATCH
  • DELETE

Usage

When this method is called, the class does the following:
  1. Builds a request URL, including query parameters, as follows:
    • The specified RequestPath is appended to the ShareFile API's stable endpoint, https://[SUBDOMAIN].sf-api.com/sf/v3.
    • All query parameters in the QueryParam* properties are added to the request URL.
  2. Sends the request using the specified HttpMethod, the request URL build in step 1, the header information held by Authorization and OtherHeaders, and the given RequestBody (if non-empty).
  3. Stores the response headers in the ParsedHeader* properties, and the response body in the specified LocalFile (using the same logic as DownloadFile).

If the response body is JSON data, the XPath, XText, and other X* configuration settings can then be used to navigate and extract information from it.

UpdateClient Method (ShareFile Module)

Updates a client's information.

Syntax

public func updateClient(userId: String, firstName: String, lastName: String, email: String, company: String) throws -> Void
- (void)updateClient:(NSString*)userId :(NSString*)firstName :(NSString*)lastName :(NSString*)email :(NSString*)company;

Remarks

Updates a clients first name, last name, email, and/or company. UserId represents the string Id for the client that will be updated. FirstName, LastName, Email, and Company each represents the update value for their corresponding ShareFileUser* properties.

Passing an empty string for FirstName, LastName, Email, or Company will mean that the field will not be updated. // Creates a client named FirstName Brown, with the email example@example.com with no company. string userId = shareFile.CreateClient("FirstName", "Brown", "example@example.com", ""); // Updates the First name of the client to John and sets a company, leave everything else the same. shareFile.UpdateClient(userId, "John", "", "", "nsoftware");

UpdateItemInfo Method (ShareFile Module)

Updates an item with new information.

Syntax

public func updateItemInfo(itemId: String) throws -> Void
- (void)updateItemInfo:(NSString*)itemId;

Remarks

This method updates the item information for an item identified by ItemId. The item should be in the Item* properties and should be modified from there.

The following properties can be updated from the ShareFileItem* properties:

  • Description
  • ExpirationTime
  • Name
  • ParentId

Note that the string root may be used as a ParentId to represent the root folder, and the string home may be used as a folder Id to represent the home folder for the current user. Other special id's include:

  • home
  • favorites
  • allshared
  • connectors
  • box
  • top.
ShareFile.Items[0].Description = "New Description"; ShareFile.Items[0].ExpirationDate = "2099-01-01T00:00:00Z"; ShareFile.Items[0].Name = "New_Name.txt"; ShareFile.Items[0].ParentId = ShareFile.Items[1].Id; ShareFile.UpdateItemInfo(ShareFile.Items[0].Id);

UpdateLink Method (ShareFile Module)

Updates a request or download link.

Syntax

Remarks

This method updates the link information for a link identified by LinkId. The the class requires the link to be in the Link* properties and be modified from there.

The following properties can be updated from the ShareFileLink* properties:

  • ExpirationDate
  • MaxDownloads
  • Name
  • RequireLogin
  • Title

// Updates a link to require login. shareFile.Links[1].RequireLogin = true; shareFile.UpdateLink(shareFile.Links[1].Id);

UpdatePermission Method (ShareFile Module)

Updates the permission from the Permission* properties.

Syntax

public func updatePermission(index: Int32, recursive: Bool) throws -> Void
- (void)updatePermission:(int)index :(BOOL)recursive;

Remarks

The permission at Index in the Permission* properties will be updated.

The following properties can be updated from the Permission* properties:

  • CanDelete
  • CanDownload
  • CanManagePermissions
  • CanUpload
  • CanView
  • NotifyOnDownload
  • NotifyOnUpload
// Updates permission so that the user does not have permission to download from the folder. shareFile.Permissions[1].CanDownload = false; shareFile.UpdatePermission(1, true);

UploadFile Method (ShareFile Module)

Will upload a file to a folder.

Syntax

public func uploadFile(fileName: String, parentId: String) throws -> String
- (NSString*)uploadFile:(NSString*)fileName :(NSString*)parentId;

Remarks

The method when called will upload a file specified in the LocalFile property. If LocalFile has not been set then the class will use the data found in the ItemData property; The file will be uploaded to the folder specified by the ParentId parameter. The name of the file will be what is passed to the FileName parameter. Once it has completed uploading it will return the id of the uploaded file.

Note that the string root may be used as a ParentId to represent the root folder, and the string home may be used as a folder Id to represent the home folder for the current user. Other special id's include:

  • favorites
  • allshared
  • connectors
  • box
  • top

Name Conflict Resolution

The class will overwrite a file if a file is uploaded to the same folder with the same name.

If LocalFile is set the file will be uploaded from the specified path. If LocalFile is not set the data in ItemData will be used.

To encrypt the file before uploading it, set EncryptionAlgorithm and EncryptionPassword.

Upload Notes

ShareFile offers two ways to upload a file. For smaller files a simple upload option is provided to upload data in one request. This is the default option. For larger files, uploads can be fragmented into multiple pieces, allowing resuming of uploads that may be interrupted.

Simple

By default the class uses the simple upload mechanism. ShareFile.LocalFile = "../MyFile.zip"; ShareFile.UploadFile("/MyFile.zip");

Resumable

To enable resumable uploads set UseResumableUpload to . This is recommended for large files. The class will automatically fragment the specified file into smaller pieces and upload each individually.

When UseResumableUpload is set to and UploadFile is called, a resumable upload session is started by the class. Once called and the class fragments the file, the ResumeURL property is populated. This URL needs to be set so that the class can resume the upload if the upload is interrupted.

During a resumable upload, the FragmentComplete event fires after each fragment is uploaded to indicate overall progress. The class also updates StartByte as necessary to indicate the current offset in the file.

If the upload is interrupted for any reason, resuming it is easy. First, verify that ResumeURL and StartByte are populated (if the same instance of the class is used, they should already be populated, and no special action should be needed). Then call UploadFile again to resume the upload at the specified StartByte offset.

Note that if the upload is not resumed after some time the upload session will expire. shareFile.UseResumableUpload = true; shareFile.LocalFile = "../MyFile.zip"; shareFile.UploadFile("MyFile.zip"); // The transfer is interrupted and UploadFile() above fails. Later, resume the download. // Using the same instance StartByte and ResumeURL are already populated from the previous // upload attempt. shareFile.UploadFile("MyFile.zip");

EndTransfer Event (ShareFile Module)

This event fires when a document finishes transferring.

Syntax

func onEndTransfer(direction: Int32)
- (void)onEndTransfer:(int)direction;

Remarks

The EndTransfer event is fired when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (ShareFile Module)

Information about errors during data delivery.

Syntax

func onError(errorCode: Int32, description: String)
- (void)onError:(int)errorCode :(NSString*)description;

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class .

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

FragmentComplete Event (ShareFile Module)

Fires after each fragment of a resumable upload is completed.

Syntax

func onFragmentComplete(fragmentNumber: Int32, fragmentCount: Int32, interrupt: inout Bool)
- (void)onFragmentComplete:(int)fragmentNumber :(int)fragmentCount :(int*)interrupt;

Remarks

When UseResumableUpload is and UploadFile is called, this event will fire after each fragment is uploaded, providing an indication of overall upload progress.

FragmentNumber is the number of the current fragment that has completed. This value starts at 1.

FragmentCount is the total number of fragments that will be uploaded.

Interrupt can be set to to interrupt the upload. The upload may be resumed later.

Header Event (ShareFile Module)

This event is fired every time a header line comes in.

Syntax

func onHeader(field: String, value: String)
- (void)onHeader:(NSString*)field :(NSString*)value;

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

ItemList Event (ShareFile Module)

This event fires once for each item returned when either ListItems , ListLinkItems or GetItemInfo is called.

Syntax

func onItemList(id: String, name: String, path: String, creatorFirstName: String, creatorLastName: String, itemType: Int32, parentId: String, description: String, expirationDate: String, creationDate: String, size: Int64)
- (void)onItemList:(NSString*)id :(NSString*)name :(NSString*)path :(NSString*)creatorFirstName :(NSString*)creatorLastName :(int)itemType :(NSString*)parentId :(NSString*)description :(NSString*)expirationDate :(NSString*)creationDate :(long long)size;

Remarks

This event fires once for each item returned when either ListItems, ListLinkItems or GetItemInfo is called. The items cannot be modified from this event.

LinkList Event (ShareFile Module)

This event fires once for each link returned when ListLinks or GetLinkInfo is called.

Syntax

Remarks

This event fires once for each link returned when ListLinks or GetLinkInfo is called. The link cannot be modified from this event. This event will not show the items related to the specific link when calling ListLinkItems. Those will be listed using the ItemList event.

Log Event (ShareFile Module)

This event fires once for each log message.

Syntax

func onLog(logLevel: Int32, message: String, logType: String)
- (void)onLog:(int)logLevel :(NSString*)message :(NSString*)logType;

Remarks

This event fires once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

PermissionList Event (ShareFile Module)

This event fires once for each permission returned when ListPermissions or GetPermissionInfo is called.

Syntax

func onPermissionList(folderId: String, userId: String, canDelete: Bool, canDownload: Bool, canManagePermissions: Bool, canUpload: Bool, canView: Bool, isOwner: Bool, notifyOnDownload: Bool, notifyOnUpload: Bool)
- (void)onPermissionList:(NSString*)folderId :(NSString*)userId :(BOOL)canDelete :(BOOL)canDownload :(BOOL)canManagePermissions :(BOOL)canUpload :(BOOL)canView :(BOOL)isOwner :(BOOL)notifyOnDownload :(BOOL)notifyOnUpload;

Remarks

This event fires once for each permission returned when ListPermissions or GetPermissionInfo is called. The permissions cannot be modified from this event. The FolderId represents the item Id for the specific folder the permission is for. The UserId represents the Id for the user the permission is for.

Progress Event (ShareFile Module)

Fires during an upload or download to indicate transfer progress.

Syntax

func onProgress(direction: Int32, bytesTransferred: Int64, totalBytes: Int64, percentDone: Int32)
- (void)onProgress:(int)direction :(long long)bytesTransferred :(long long)totalBytes :(int)percentDone;

Remarks

This event fires during an upload or download to indicate the progress of the transfer of the entire request. By default, this event will fire each time PercentDone increases by one percent; the ProgressStep configuration setting can be used to alter this behavior.

Direction indicates whether the transfer is an upload (0) or a download (1).

BytesTransferred reflects the number of bytes that have been transferred so far, or 0 if the transfer is starting (however, see note below).

TotalBytes reflects the total number of bytes that are to be transferred, or -1 if the total is unknown. This amount includes the size of everything in the request like HTTP headers.

PercentDone reflects the overall progress of the transfer, or -1 if the progress cannot be calculated.

Note: By default, the class tracks transfer progress absolutely. If a transfer is interrupted and later resumed, the values reported by this event upon and after resumption will account for the data that was transferred before the interruption.

For example, if 10MB of data was successfully transferred before the interruption, then this event will fire with a BytesTransferred value of 10485760 (10MB) when the transfer is first resumed, and then continue to fire with successively greater values as usual.

This behavior can be changed by disabling the ProgressAbsolute configuration setting, in which case the class will treat resumed transfers as "new" transfers. In this case, the BytesTransferred parameter will always be 0 the first time this event fires, regardless of whether the transfer is new or being resumed.

SSLServerAuthentication Event (ShareFile Module)

Fired after the server presents its certificate to the client.

Syntax

func onSSLServerAuthentication(certEncoded: Data, certSubject: String, certIssuer: String, status: String, accept: inout Bool)
- (void)onSSLServerAuthentication:(NSData*)certEncoded :(NSString*)certSubject :(NSString*)certIssuer :(NSString*)status :(int*)accept;

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (ShareFile Module)

Shows the progress of the secure connection.

Syntax

func onSSLStatus(message: String)
- (void)onSSLStatus:(NSString*)message;

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (ShareFile Module)

This event fires when a document starts transferring (after the headers).

Syntax

func onStartTransfer(direction: Int32)
- (void)onStartTransfer:(int)direction;

Remarks

The StartTransfer event is fired when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Transfer Event (ShareFile Module)

This event is fired while a document transfers (delivers document).

Syntax

func onTransfer(direction: Int32, bytesTransferred: Int64, percentDone: Int32, text: Data)
- (void)onTransfer:(int)direction :(long long)bytesTransferred :(int)percentDone :(NSData*)text;

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

UserList Event (ShareFile Module)

This event fires once for each user returned when ListUsers or GetUserInfo is called.

Syntax

func onUserList(id: String, firstName: String, lastName: String, company: String, email: String, creationDate: String)
- (void)onUserList:(NSString*)id :(NSString*)firstName :(NSString*)lastName :(NSString*)company :(NSString*)email :(NSString*)creationDate;

Remarks

This event fires once for each user returned when ListUsers or GetUserInfo is called. The users cannot be modified from this event. If the user does not have a specified company that parameter will be left as an empty string ("").

Firewall Type

This is the firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall and the .

Fields

autoDetect
Bool

Default Value: False

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

firewallType
FirewallTypes

Default Value: 0

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. is set to 1080.

host
String

Default Value: ""

This property contains the name or IP address of firewall (optional). If a is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the class .

password
String

Default Value: ""

This property contains a password if authentication is to be used when connecting through the firewall. If is specified, the and properties are used to connect and authenticate to the given firewall. If the authentication fails, the class .

port
Int32

Default Value: 0

This property contains the transmission control protocol (TCP) port for the firewall . See the description of the property for details.

Note: This property is set automatically when is set to a valid value. See the description of the property for details.

user
String

Default Value: ""

This property contains a user name if authentication is to be used connecting through a firewall. If the is specified, this property and properties are used to connect and authenticate to the given Firewall. If the authentication fails, the class .

Constructors

public init()

Header Type

This is an HTTP header as it is received from the server.

Remarks

When a header is received through a Header event, it is parsed into a Header type. This type contains a , and its corresponding .

Fields

field
String

Default Value: ""

This property contains the name of the HTTP Header (this is the same case as it is delivered).

value
String

Default Value: ""

This property contains the Header contents.

Constructors

public init()
public init(field: , value: )

OAuthSettings Type

The settings to use to authenticate with the service provider.

Remarks

Used to set give the class the necessary information needed to complete OAuth authentication.

Fields

accessToken
String

Default Value: ""

The access token returned by the authorization server. This is set when the class makes a request to the token server.

authorizationCode
String

Default Value: ""

The authorization code that is exchanged for an access token. This is required to be set when the OAuthClientProfile property is set to the Web profile. Otherwise, this field is for information purposes only.

authorizationScope
String

Default Value: ""

The scope request or response parameter used during authorization.

clientId
String

Default Value: ""

The id of the client assigned when registering the application.

clientProfile
OAuthClientProfiles

Default Value: 0

The type of client that is requesting authorization. See the introduction section for more information. Possible values are:

0 (cocpApplication - Default)The application profile is applicable to applications that are run by the user directly. For instance a windows form application would use the application profile. To authorize your application (client) using the application profile see the introduction section.
1 (cocpWeb)The Web profile is applicable to applications that are run on the server side where the user uses the application from a web browser. To authorize your application (client) using this profile follow see the introduction section.

clientSecret
String

Default Value: ""

The secret value for the client assigned when registering the application.

grantType
OAuthGrantTypes

Default Value: 0

The OAuth grant type used to acquire an OAuth access token. See the introduction section for more information. Possible values are:

0 (cogtAuthorizationCode - Default) Authorization Code grant type
1 (cogtImplicit) Implicit grant type
2 (cogtPassword) Resource Owner Password Credentials grant type
3 (cogtClientCredentials) Client Credentials grant type

refreshToken
String

Default Value: ""

Specifies the refresh token received from or sent to the authorization server. This property is set automatically if a refresh token is retrieved from the token server. If the OAuthAutomaticRefresh configuration setting is set to true, and the OAuthGrantType property is set to a grant that can use refresh tokens.

returnURL
String

Default Value: ""

The URL where the user (browser) returns after authenticating. This property is mapped to the redirect_uri parameter when making a request to the authorization server. Typically, this is automatically set by the class when using the embedded web server. If the OAuthWebServerPort or OAuthWebServerHost configuration settings is set, then this property should be set to match. If using the Web client profile, this should be set to the place where the authorization code will be parsed out of the response after the user finishes authorizing.

serverAuthURL
String

Default Value: ""

The URL of the authorization server.

serverTokenURL
String

Default Value: ""

The URL of the token server used to obtain the access token.

webAuthURL
String (read-only)

Default Value: ""

The URL to which the user should be re-directed for authorization. This field is used to get the URL that the user should be redirected to when using the Web client profile. See introduction section for more information.

Constructors

public init()

Proxy Type

This is the proxy the component will connect to.

Remarks

When connecting through a proxy, this type is used to specify different properties of the proxy, such as the and the .

Fields

authScheme
ProxyAuthSchemes

Default Value: 0

This property is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the and properties are set.

should be set to authNone (3) when no authentication is expected.

By default, is authBasic (0), and if the and properties are set, the component will attempt basic authentication.

If is set to authDigest (1), digest authentication will be attempted instead.

If is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this property will clear the values of and .

autoDetect
Bool

Default Value: False

This property tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is .

password
String

Default Value: ""

This property contains a password if authentication is to be used for the proxy.

If is set to Basic Authentication, the and are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If is set to Digest Authentication, the and properties are used to respond to the Digest Authentication challenge from the server.

If is set to NTLM Authentication, the and properties are used to authenticate through NTLM negotiation.

port
Int32

Default Value: 80

This property contains the Transmission Control Protocol (TCP) port for the proxy (default 80). See the description of the property for details.

server
String

Default Value: ""

If a proxy is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the property is set to the corresponding address. If the search is not successful, an error is returned.

ssl
ProxySSLTypes

Default Value: 0

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the class will use the psTunnel option. If the URL is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

user
String

Default Value: ""

This property contains a user name, if authentication is to be used for the proxy.

If is set to Basic Authentication, the and are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If is set to Digest Authentication, the and properties are used to respond to the Digest Authentication challenge from the server.

If is set to NTLM Authentication, the and properties are used to authenticate through NTLM negotiation.

Constructors

public init()
public init(server: , port: )
public init(server: , port: , user: , password: )

QueryParam Type

A query parameter to send in the request.

Remarks

This type represents a query parameter to send in the request.

Fields

name
String

Default Value: ""

The name of the query parameter.

This property specifies the name of the query parameter.

value
String

Default Value: ""

The value of the query parameter.

This property specifies the value of the query parameter. The class will automatically URL-encode this value when sending the request.

Constructors

public init()
public init(name: , value: )

ShareFileItem Type

A ShareFile Item.

Remarks

Represents an Item retrieved from ShareFile. Typically, the class deals with folder and file items types.

Fields

creationDate
String (read-only)

Default Value: ""

The date when the item was created.

This property specifies the creation date of the item. Dates are formatted according to ISO 8601 and are always in UTC time.

creatorFirstName
String (read-only)

Default Value: ""

The first name of the creator.

This property specifies first name of the creator.

creatorLastName
String (read-only)

Default Value: ""

The last name of the creator.

This property specifies last name of the creator.

description_
String

Default Value: ""

The description of the item.

This property specifies the description of the item. To modify this property see UpdateItemInfo.

expirationDate
String

Default Value: ""

The expiration date for the item.

This property specifies the expiration date for the item. After the date ShareFile will move the item into the recycle bin. To modify this property see UpdateItemInfo.

id
String (read-only)

Default Value: ""

The id of the item.

This property specifies the id for the item.

name
String

Default Value: ""

The name of the item.

This property specifies the name of the item. For example, a files name might be example.txt while a folder might be exampleFolder. To modify this field see UpdateItemInfo.

parentId
String

Default Value: ""

The id of the parent item.

This property specifies the id of the parent item. For example, if the current item is a file in the exampleFolder folder then the ParentId will be the id of the exampleFolder item. To modify this property see UpdateItemInfo.

path
String

Default Value: ""

The path to the parent folder for an item.

The property specifies the path from the virtual root to the parent folder for an item. This path is determined by ShareFile.

size
Int64 (read-only)

Default Value: 0

The size of the item.

The property specifies the size of the item. If the item is a file then the size will be in KB and contain the size of the file. If the item is a folder then it will be the size of the children items, recursively.

type
ShareFileItemTypes (read-only)

Default Value: 0

The item's type.

This property reflects the item's type. Possible values are:

  • 0 (sfitFile)
  • 1 (sfitFolder)
  • 2 (sfitLink)*
  • 3 (sfitNote)
  • 4 (sfitSymbolicLink)*
*In reference to a folder link rather then a link created by one of the class methods or found in the Links properties.

Constructors

public init()

ShareFileLink Type

A ShareFile share link.

Remarks

Represents a share link retrieved from ShareFile.

Fields

accessLevel
ShareFileLinkAccessLevels

Default Value: 0

The access level for the link.

This property reflects the link's access level. Possible values are:

  • 0 (sflalAnonymous)
  • 1 (sflalUserInfo)*
  • 2 (sflalEmployeesAndClients)
  • 3 (sflalEmployeesOnly)
*Requires a user to provide a first name, last name, email, and company. To modify this property see UpdateLink.

creationDate
String (read-only)

Default Value: ""

The date the link was created.

This property specifies the date when the link was created. Dates are formatted according to ISO 8601 and are always in UTC time.

expirationDate
String

Default Value: ""

The expiration date for the link.

This property specifies the expiration date for when the link will no longer be valid. To modify this property see UpdateLink.

id
String (read-only)

Default Value: ""

The id of the link.

This property specifies the id of the link.

isViewOnly
Bool

Default Value: False

If the share items can only be viewed.

If true, the share items can only be viewed but not downloaded. Requires account preference EnableViewOnly to work. This feature can be enabled for Enterprise accounts by request.

maxDownloads
Int32

Default Value: -1

The maximum downloads for a link.

The property specifies the number of downloads for a link. "-1" indicates an unlimited number of downloads. The field is always "-1" if the type is request. To modify this property see UpdateLink.

notifyOnAccess
Bool

Default Value: False

If the creator is notified when a user accesses the link.

This property if the creator of the link will be notified when a user accesses the link. Note: When creating the link this property will not be populated until a subsequent call to GetLinkInfo or ListLinks.

title
String

Default Value: ""

The title of the link.

This property specifies the title of the link. To modify this property see UpdateItemInfo.

totalDownloads
Int32 (read-only)

Default Value: 0

Total number of times the link has been downloaded from.

This property specifies the number of times an item has been downloaded from it.

type
ShareFileLinkTypes (read-only)

Default Value: 0

The link's type.

This property reflects the link's type. Possible values are:

  • 0 (sfltSend)
  • 1 (sfltRequest)

url
String (read-only)

Default Value: ""

The url for the link.

This property specifies the url for the link.

Constructors

public init()

ShareFilePermission Type

ShareFile permission type.

Remarks

Represents a ShareFile permission. Permissions are folder specific and are not on a per item/file basis.

Fields

canDelete
Bool

Default Value: False

If the user can delete the item or from the item.

This property defines whether the user can remove items from the item. To modify this property see UpdatePermission.

canDownload
Bool

Default Value: True

If the user can read file content or download the item or from the item.

This property defines whether the user can download or read from the item. To modify this property see UpdatePermission.

canManagePermissions
Bool

Default Value: False

If the user can configure Access Controls in the item.

This property defines whether the user can configure Access Controls for the item. To modify this property see UpdatePermission.

canUpload
Bool

Default Value: False

Whether the user can upload files to the item.

This property defines whether the user can upload files to the item. To modify this property see UpdatePermission.

canView
Bool

Default Value: True

If the user can view items from the item.

This property defines whether the user can view items from this item. To modify this property see UpdatePermission.

folderId
String (read-only)

Default Value: ""

The item id for the folder whose permissions are being defined.

This property specifies the item id for the folder whose permissions are being defined. It is required for this id to be of a folder type.

isOwner
Bool (read-only)

Default Value: False

If the user is the owner.

This property specifies if the user specified by the property is the owner of the item specified by the property.

notifyOnDownload
Bool

Default Value: False

If the user is notified when the an item is downloaded from the folder.

This property specifies if the user will be notified if an item is downloaded from the folder. To modify this property see UpdatePermission.

notifyOnUpload
Bool

Default Value: False

If the user is notified when the an item is uploaded to the folder.

This property specifies if the user will be notified if an item is uploaded to the folder. To modify this property see UpdatePermission.

userId
String (read-only)

Default Value: ""

The user's ShareFile id.

This property specifies the user's user id that the permission is for.

Constructors

public init()

ShareFileUser Type

A ShareFile user.

Remarks

Represents a ShareFile user.

Fields

company
String

Default Value: ""

The company of the user.

This property specifies the company of the user. This is an optional field. To modify this property see UpdateClient.

creationDate
String (read-only)

Default Value: ""

The date the user was created.

This property specifies the creation date of the user. Dates are formatted according to ISO 8601 and are always in UTC time.

email
String

Default Value: ""

The email address of the user.

This property specifies the email address of the user. To modify this property see UpdateClient.

firstName
String

Default Value: ""

The first name of the user.

This property specifies the first name of the user. To modify this property see UpdateClient.

id
String (read-only)

Default Value: ""

The id of the user.

This property specifies the id of the user.

lastName
String

Default Value: ""

The last name of the user.

This property specifies the last name of the user. To modify this property see UpdateClient.

Constructors

public init()

Config Settings (ShareFile Module)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

ShareFile Config Settings

AccumulatePages:   Whether the class should accumulate subsequent pages of results when listing them.

This setting controls how the class behaves when listing multiple pages of results. If this setting is enabled, each successive page of results will be appended to the appropriate collection properties until the last page of results has been listed (at which point the next list call will cause said collection to be cleared first). If this setting is disabled, the collection will be cleared every time a page of results is returned.

By default, this setting is enabled, allowing all pages of results to be accumulated in the appropriate collection properties.

CreatePermissionNotify:   Whether to notify users of the permission they granted.

This setting specifies whether notify users of the permission they granted. If set to True an email will be sent by ShareFile.

The default value is False.

CreatePermissionNotifyMessage:   The custom notify message used in permission notification email.

This setting only applies when CreatePermissionNotify is set to True.

DeleteChildItemsPermanently:   Whether ChildItems should be deleted permanently.

This setting specifies if child items should be deleted permanently by the class. Only available for DeleteChildItems The default value is False.

DeleteUserCompletely:   Whether to delete user completely.

This setting specifies whether delete user completely.

The default value is False.

ForceSync:   Whether ShareFile will block the operation from taking place asynchronously.

This setting specifies whether ShareFile will execute the operation synchronously. This setting does not affect how this class executes.

The default value is True.

IncludeDeletedItems:   Whether deleted items should be include in the results.

This setting specifies whether deleted items should be included in the results when calling GetItemInfo or ListItems. Unavailable when using the path.

Note: This setting is not applicable when calling GetItemInfo and a path is specified.

The default value is False.

IncludeExpiredLinks:   Whether expired links should be include in the results.

This setting specifies whether expired links should be included in the results when calling GetLinkInfo or ListLinks.

The default value is False.

ListUsersType:   The type used to list users.

This setting specifies the type of Users to retrieve. Use 'personal' to retrieve the contact list maintained by the authenticated user; 'shared' to retrieve the account-wide list; and 'group' to retrieve the list of distribution groups in the account.

OAuthAccessTokenExpiration:   The lifetime of the access token.

This setting holds the lifetime of the access token in seconds. For instance the value 3600 indicates that the token will expire in one hour from the time it was generated.

OAuthAuthorizationTokenType:   The type of access token returned.

The applicable values include the following:

Bearer (default)When the access token returned by the server is a Bearer type, the authorization string returned by Authorize will be in the format "Bearer access_token". This can be supplied as the value of the HTTP Authorization header.
OAuthAutomaticRefresh:   Whether or not to refresh an expired access token automatically.

When this setting is set to and the Authorization property is not set, the class will automatically get a new access token if it has the necessary properties to do so without user interaction.

For example, when using the Authorization Code grant type, the OAuthRefreshToken property should be set to a valid refresh token. When using the Client Credential grant type however, the class does not need any additional properties set as it can already get a new access token without user interaction.

OAuthBrowserResponseTimeout:   Specifies the amount of time to wait for a response from the browser.

This setting specifies the amount of time (in seconds) the class will wait for a response from the browser when requesting user authentication. The default value is 0, meaning that the class will wait indefinitely.

OAuthIncludeEmptyRedirectURI:   Whether an empty redirect_uri parameter is included in requests.

This setting specifies whether redirect_uri is included in the request made by Authorize if it is empty.

If set to (default) the redirect_uri will be sent in all cases. If set to the redirect_uri will only be sent if it has a value.

OAuthJWTPayload:   The payload of the JWT access token if present.

This configuration setting provides the payload section of a JWT access token if the access token is a JWT and the class is able to parse out the payload section. This setting only applies to access tokens that are returned from a service provider after successfully authorizing and authenticating with the service.

To parse the payload for specific claims, see OAuthJWTXPath.

OAuthJWTXChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The OAuthJWTXChildCount configuration settings will be indexed from 0 to (OAuthJWTXChildCount - 1).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXElement:   The name of the current element.

Provides the name of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXPath:   Provides a way to point to a specific element in the returned payload of a JWT based access token.

The JWTXPath setting allows you to point to specific claims within the payload of a JWT based access token.

XPath Syntax

XPath syntax is available for the payload of JWT based access tokens if available. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
Here are some examples of valid XPaths and some common claims:
DescriptionJSON XPath
Document root /json
Specific element /json/element_one
Username Claim (Microsoft Specific) /json/preferred_username
Registered Application Name Claim (Microsoft Specific) /json/app_displayname

This is not an exhaustive list by any means, but should provide a general idea of the possibilities. To get the text of the specified element, see JWTXText.

OAuthJWTXSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthParamCount:   Specifies the number of additional parameters variables to include in the request.

This setting can be used to add query string parameters to the outgoing request. One common use for this method would be to add the "state" parameter to the request, which can be used when the OAuthClientProfile is ocpWeb to add user defined data. The authorization server will include the "state" parameter in the response and will be available in the post back to your server which will allow you to maintain state in your application. This is used in conjunction with OAuthParamName[i] and OAuthParamValue[i]. For instance:

component.Config("OAuthParamCount=2"); component.Config("OAuthParamName[0]=myvar"); component.Config("OAuthParamValue[0]=myvalue"); component.Config("OAuthParamName[1]=testname"); component.Config("OAuthParamValue[1]=testvalue");

Addtionally, this will also be updated to hold the parameters returned in the response.

for (int i = 0; i < int.Parse(component.Config("OAuthParamCount")); i++) { string name = component.Config("OAuthParamName["+i+"]"); string value = component.Config("OAuthParamValue[" + i + "]"); }

OAuthParamName[i]:   Specifies the parameter name at the specified index.

This setting can be used to retrieve or specify the parameter variable name at the index specified. See OAuthParamCount for details.

OAuthParamValue[i]:   Specifies the parameter value at the specified index.

This setting can be used to retrieve or specify the parameter variable value at the index specified. See OAuthParamCount for details.

OAuthPasswordGrantUsername:   Used in the Resource Owner Password grant type.

Used to set the username property when the OAuthGrantType is set to the password grant type and Authorize is called.

OAuthPKCEChallengeEncoding:   The PKCE code challenge method to use.

This setting controls the PKCE code challenge method used when OAuthUsePKCE is set to . Possible values are:

  • 1 (Plain)
  • 2 (S256/SHA256 - default)
OAuthPKCEVerifier:   The PKCE verifier used to generate the challenge.

This configuration setting when queried provides the PKCE verifier that is used to generate the PKCE challenge for the Authorize method and the OAuthWebAuthURL field when OAuthUsePKCE is set to true. When using the cocpWeb OAuthClientProfile, the configuration setting can be set instead to allow the authorization request to be made from a different instance than the authentication (token) request.

OAuthReUseWebServer:   Determines if the same server instance is used between requests.

If set to (default), the same embedded web server instance will be used for multiple requests. If set to the embedded web server will be created and destroyed on each call to Authorize

OAuthUsePKCE:   Specifies if PKCE should be used.

If set to (default), Proof Key for Code Exchange (PKCE) defined by RFC 7636 will be used when performing authorization. This setting applies when using the Authorization Code OAuthGrantType. The OAuthPKCEChallengeEncoding configuration setting can be used to control the code challenge method that will be used.

OAuthWebServerActive:   Specifies and controls whether the embedded web server is active.

The setting when queried will return the current state of the web server. If the webserver is active, it will return "true" and if it is inactive it will return "false".

This setting can also be set to activate or deactivate the web server. Under normal circumstances, this would not be required as the class will automatically start and stop the web server when Authorize is called. In certain cases, it is required to start the webserver before calling Authorize. For example, if the OAuthReturnURL needs to be set to a relay server, then you will need to start the web server manually. Another example would be when the OAuthReUseWebServer is set to true, the server will not be automatically stopped, and this configuration setting must be set to "false" to stop the embedded web server.

OAuthWebServerCertStore:   The certificate with private key to use when SSL is enabled.

The name of the certificate store used for the embedded web server's SSL.

The OAuthWebServerCertStoreType property specifies the type of the certificate store specified by OAuthWebServerCertStore. If the store is password protected, specify the password in OAuthWebServerCertStorePassword.

OAuthWebServerCertStore is used in conjunction with the OAuthWebServerCertSubject property in order to specify the certificate to be used during SSL.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

Note: This is required when OAuthWebServerSSLEnabled is set to .

OAuthWebServerCertStorePassword:   The certificate with private key to use when SSL is enabled.

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

Note: This is only applicable when OAuthWebServerSSLEnabled is set to .

OAuthWebServerCertStoreType:   The certificate with private key to use when SSL is enabled.

This specifies the type of certificate store. Possible values are:

0 User - This is the default for Windows. This specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
1 Machine - For Windows, this specifies that the certificate store is a machine store. Note: This store type is not available in Java.
2 PFXFile - The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 PFXBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 JKSFile - The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: This store type is available only in Java.
5 JKSBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: This store type is available only in Java.
6 PEMKeyFile - The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 PEMKeyBlob - The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
14 PPKFile - The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 PPKBlob - The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 XMLFile - The certificate store is the name of a file that contains a certificate in XML format.
17 XMLBlob - The certificate store is a string that contains a certificate in XML format.
Note: This is required when OAuthWebServerSSLEnabled is set to .
OAuthWebServerCertSubject:   The certificate with private key to use when SSL is enabled.

The subject of the SSL certificate.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Note: This is required when OAuthWebServerSSLEnabled is set to .

OAuthWebServerFailedResponse:   The custom response that will be displayed to the user if authentication failed.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. If authentication failed, the HTML specified here will be sent to the user's browser.

OAuthWebServerHost:   The hostname used by the embedded web server displayed in the ReturnURL.

This setting specifies the hostname used by the embedded web server when OAuthClientProfile is set to cocpApplication. This specifies the interface on which the embedded web server listens, and also the value displayed in the OAuthReturnURL. This should be set to the hostname only, not the full URL.

The default value is localhost.

OAuthWebServerPort:   The local port on which the embedded web server listens.

This property specifies the port on which the embedded web server listens. Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be returned when this setting is queried after the server has started listening.This is only applicable when using the embedded web server.

OAuthWebServerResponse:   The custom response that will be displayed to the user.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. This setting allows you to specify the HTML that will be sent to the user's browser.

OAuthWebServerSSLEnabled:   Whether the web server requires SSL connections.

This setting specifies whether the embedded web server will use SSL. If set to True OAuthWebServerCert* configs are required and the server will only accept SSL connections. If set to False only plaintext connects are supported.

RawRequest:   Returns the data that was sent to the server.

This setting may be queried after calling any method that sends data to the server to obtain the request data that was transmitted. Such data may be useful for troubleshooting purposes.

RawResponse:   Returns the data that was received from the server.

This setting may be queried after calling any method that sends data to the server to obtain the response data that was received. Such data may be useful for troubleshooting purposes.

SearchPageSize:   Limits the number of search results.

This setting specifies the maximum number of search results to be returned each time Search is called. If there are more items than can be returned, the results will be paged and the SearchMarker property populated. Note that in some cases a page of results may have less items than is specified here, even if more pages are available.

The default is -1, which causes the server's default (50) to be used.

XChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The XChild configuration settings will be indexed from 0 to (XChildCount - 1).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XElement:   The name of the current element.

Provides the name of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XPath:   Provides a way to point to a specific element in the returned XML or JSON response.

The XPath setting allows you to point to specific elements in the XML or JSON response.

When XPath is set to a valid path, XElement points to the name of the element, with XText, XParent, XSubTree, XChildCount, XChildName[i], and XChildXText[i] providing other properties of the element.

XPath Syntax

XPath syntax is available for both XML and JSON documents. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D. An XPath can be absolute (i.e., it starts with /), or it can be relative to the current XPath location.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
name[@attrname="attrvalue"]The first element with a particular name that contains the specified attribute-value pair.

Supports single and double quotes. (XML Only)

. The current element.
.. The parent element.
Note: XPath indices are 1-based.

XPath Examples

Assuming the following XML response:

<firstlevel>
  <one>value</one>
  <two>
    <item>first</item>
    <item>second</item>
  </two>
  <three>value three</three>
</firstlevel>

Or, alternatively, the following JSON response:

{
  "firstlevel": {
    "one": "value",
    "two": ["first", "second"],
    "three": "value three"
  }
}

Here are some examples of valid XPaths:

DescriptionXML XPath JSON XPath
Document root / /json
Specific element /firstlevel/one /json/firstlevel/one
i-th child /firstlevel/two/item[2]/json/firstlevel/two/[2]

This is not an exhaustive list by any means, but should provide a general idea of the possibilities.

XSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the XPath configuration setting. This configuration setting is read-only.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the class adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The class only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the class will accept compressed data. It then will uncompress the data it has received. The class will handle data compressed by both gzip and deflate compression algorithms.

When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the class.

If set to True, the URL passed to the class will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the class .

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the class instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the class will perform a GET on the new location.

The default value is False. If set to True, the class will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the class.

This property specifies the HTTP version used by the class. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If , the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If , the connection will be closed immediately after the server response is received.

The default value for KeepAlive is .

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the class will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the class will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the class beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If ProxyUser and ProxyPassword are specified, this value is calculated using the algorithm specified by ProxyAuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the class.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the class.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the class will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the class will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the class will attempt to use the Proxy auto-config URL when establishing a connection and ProxyAutoDetect is set to True.

When True (default), the class will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class .

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class .

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the class will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class .

When set to 0 (default) the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the OCSP URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class .

When set to 0 (default) the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is by default, but can be set to to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class .

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to to mask sensitive data. The default is .

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to , the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to tells the class to use the internal implementation instead of using the system security libraries.

This setting is set to by default on all platforms.

Trappable Errors (ShareFile Module)

Common Errors

600   A server error occurred, and/or the class was unable to process the server's response. Please refer to the error message for more information.
601   An unsupported operation or action was attempted.
602   The RawRequest or RawResponse configuration setting was queried without first setting the TransferredRequest configuration setting to ON.
603   The login credentials specified were invalid. Please refer to the error message for more information.
604   An invalid remote resource identifier (i.e., a name, path, Id, etc.) was specified.
605   An invalid index was specified.
606   An upload was aborted by the user before it could finish.
607   The specified resource is a folder and cannot be downloaded.
608   A download failed because the specified LocalFile already exists and Overwrite is .
609   The class could not resume a download or upload. Please refer to the error message for more information.
610   An encrypted download could not be resumed because the DownloadTempFile configuration setting is not set.
611   An exception occurred while working with the specified LocalFile (or the current value of LocalFile is invalid). Please refer to the error message for more information.
612   An exception occurred while working with the specified upload or download stream. Please refer to the error message for more information.

HTTP Errors

118   Firewall Error. Error description contains detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in URL
153   Specified URLScheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Can't open AttachedFile.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
302   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).