Dropbox Class

Properties   Methods   Events   Config Settings   Errors  

The Dropbox class makes it easy to upload, download, and manage files and folders within Dropbox.

Syntax

class cloudstorage.Dropbox

Remarks

The Dropbox class provides a simple interface to working with Dropbox. Capabilities include uploading and downloading files, strong encryption support, creating folders, moving and copying resources, and more.

Authentication

This class requires authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth* properties to set the appropriate fields for the chosen o_auth_client_profile and o_auth_grant_type.

The class has the following defaults:

Authorization Server URL "https://www.dropbox.com/oauth2/authorize"
Token Server URL "https://api.dropboxapi.com/oauth2/token"

Below is a brief description of the different o_auth_client_profile and o_auth_grant_type values that are supported by this class. For a more in-depth description of what needs to be set, refer to the service documentation.

Application Profile

This profile encompasses the most basic grant types that OAuth supports. When this profile is set, all the requests and response handling is done by the class. Depending on the grant type, this may involve launching a browser so a user can login to authenticate with a authorization server. It may also involve starting an embedded web server to receive a response from a redirect.

To start the authentication and authorization process, the authorize method should be called. If the authorization and authentication was successful, then the o_auth_access_token property will be populated. Additionally, if a refresh token was provided the o_auth_refresh_token property will be populated as well. These values of the fields are for informational purposes. The class will also cache these tokens along with when the o_auth_access_token will be expired. When a method that makes requests to the service provider is called or the authorize method is called the class will automatically check to see if the access token is expired. If it is, it will then automatically try to get a new o_auth_access_token. If the authorize method was not used and user interaction would be required, the class will throw an error which can be caught. When user interaction is needed depends on what grant type is set in the o_auth_grant_type property. To force the component to only check the access token when the authorize method is called, the OAuthAutomaticRefresh configuration setting can be set to false.

A brief description of the supported values for the o_auth_grant_type property are below. For more information, see the service documentation.

Authorization Code

When using the Authorization Code grant type, the class will use an authorization code to get an access token. For this o_auth_grant_type the class expects a o_auth_client_id, o_auth_client_secret, o_auth_server_auth_url, and o_auth_server_token_url to be set. When the authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the authorization code, setting the o_auth_authorization_code property, from the redirect. Immediately, the class will make a request to the token server to exchange the authorization code for an access token. The token server will return an access token and possibly a refresh token. If the o_auth_refresh_token property is set, or a refresh token is cached, then the class will not launch the browser and use the refresh token in its request to the token server instead of an authorization code.

Example: Dropbox dropbox = new Dropbox(); dropbox.OAuth.ClientProfile = OAuthClientProfiles.cocpApplication; dropbox.OAuth.GrantType = OAuthGrantTypes.cogtAuthorizationCode; dropbox.OAuth.ClientId = CLIENT_ID; dropbox.OAuth.ClientSecret = CLIENT_SECRET; dropbox.Config("OAuthWebServerPort=PORT"); // http://localhost:PORT needs to be a registered redirect URL for the app dropbox.Authorize();

Implicit

Note: This grant type is considered insecure and should only be used when necessary.

When using the Implicit grant type, the class will request the authorization server to get an access token. For this o_auth_grant_type the class expects a o_auth_client_id, o_auth_client_secret, and o_auth_server_auth_url to be set. When the authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the access token from the redirect.

A disadvantage of the grant type is that can not use a refresh token to silently get a new access token. Most service providers offer a way to silently get a new access token. See the service documentation for specifics. This means the class will not be able to automatically get a fresh token once it expires.

Web Profile

This profile is similar to setting the class to the Application profile and Authorization Code grant type except the class will not launch the browser. It is typically used in situations where there is a back-end that is supporting some front end. This profile expects that o_auth_client_id, o_auth_client_secret, o_auth_server_auth_url, o_auth_server_token_url, and the o_auth_return_url properties to be set. Before calling the authorize method, the o_auth_web_auth_url property should be queried to get a URL. This URL should be used to redirect the user to the authorization page for the service provider. The redirect_uri parameter of this URL is mapped to the o_auth_return_url property. The o_auth_return_url property should be set to some web server that will parse the authorization code out of the query parameter from the redirect. Once the authorization code is parsed, it should be passed back to the server where it is then set to the o_auth_authorization_code property. Once that is set, the authorize method can be called to exchange the authorization code for an access token and refresh token if provided. The class will then cache these values like normal and use them to make requests. If the o_auth_refresh_token field is set, or a refresh token is cached, then the authorize method can immediately be called to make a request to the token server to get a new access token.

External OAuth Support

For complex profiles or grant types, or for more control of the flow, it is possible to perform OAuth authentication using the OAuth class or a separate process. Once complete you should have an authorization string which looks like:
Bearer ACCESS_TOKEN_VALUE

Assign this value to the authorization property before attempting any operations. Setting the authorization property will cause the class to ignore the values set in the o_auth property.

For Example: Oauth oauth = new Oauth(); oauth.GrantType = OauthGrantTypes.ogtAuthorizationCode; oauth.ClientId = "CLIENT_ID"; oauth.ClientSecret = "CLIENT_SECRET"; oauth.ServerAuthURL = "https://www.dropbox.com/oauth2/authorize"; oauth.ServerTokenURL = "https://api.dropboxapi.com/oauth2/token"; oauth.WebServerPort = PORT; // http://localhost:PORT needs to be a registered redirect URL for the app dropbox.Authorization = oauth.GetAuthorization(); Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

Addressing Resources

Dropbox typically allows resources to be addressed in multiple ways:

  • Using a path (e.g., /path/to/resource.txt).
  • Using a resource Id (e.g, id:xxxxx).
  • Using an Id-based relative path (e.g., id:xxxxx/relative/path/test.txt, where the Id is that of a folder resource).
  • For certain methods, using a revision Id (e.g., rev:xxxxx).
The documentation for this class's methods will always note which of the above options are acceptable for each applicable method parameter.

Listing Resources

list_resources lists resources within the specified folder. Calling this method will fire the on_resource_list event once for each resource, and will also populate the Resource* properties.

If there are still more resources available to list when this method returns, the resource_marker property will be populated. Continue to call this method until resource_marker is empty to accumulate all pages of results in the Resource* properties. // ResourceList event handler. dropbox.OnResourceList += (s, e) => { Console.WriteLine(e.Name); }; do { dropbox.ListResources("/work_files/serious_business/cats"); for (int i = 0; i < dropbox.Resources.Count; i++) { // Process resources here. } } while (!string.IsNullOrEmpty(dropbox.ResourceMarker));

Downloading Files

The download_file method downloads file resources.

If local_file is set, the file will be saved to the specified location; otherwise, the file data will be held by resource_data.

To download and decrypt an encrypted file, set encryption_algorithm and encryption_password before calling this method.

Download Notes

In the simplest use-case, downloading a file looks like this: dropbox.LocalFile = "../MyFile.zip"; dropbox.DownloadFile(dropbox.Resources[0].Id);

Resuming Downloads

The class also supports resuming failed downloads by using the start_byte property. If a download is interrupted, set start_byte to the appropriate offset before calling this method to resume the download. string downloadFile = "../MyFile.zip"; dropbox.LocalFile = downloadFile; dropbox.DownloadFile(dropbox.Resources[0].Id); //The transfer is interrupted and DownloadFile() above fails. Later, resume the download: //Get the size of the partially downloaded file dropbox.StartByte = new FileInfo(downloadFile).Length; dropbox.DownloadFile(dropbox.Resources[0].Id);

Resuming Encrypted File Downloads

Resuming encrypted file downloads is only supported when local_file was set in the initial download attempt.

If local_file is set when beginning an encrypted download, the class creates a temporary file in TempPath to hold the encrypted data until the download is complete. If the download is interrupted, DownloadTempFile will be populated with the path of the temporary file that holds the partial data.

To resume, DownloadTempFile must be populated, along with start_byte, to allow the remainder of the encrypted data to be downloaded. Once the encrypted data is downloaded it will be decrypted and written to local_file. dropbox.LocalFile = "../MyFile.zip"; dropbox.EncryptionPassword = "password"; dropbox.DownloadFile(dropbox.Resources[0].Id); //The transfer is interrupted and DownloadFile() above fails. Later, resume the download: //Get the size of the partially download temp file dropbox.StartByte = new FileInfo(dropbox.Config("DownloadTempFile")).Length; dropbox.DownloadFile(dropbox.Resources[0].Id);

Uploading Files

The upload_file method uploads new file resources.

If local_file is set the file will be uploaded from the specified path. If local_file is not set the data in resource_data will be used.

To encrypt the file before uploading it, set encryption_algorithm and encryption_password.

Upload Notes

Dropbox offers two ways to upload a file. For smaller files a simple upload option is provided to upload data in one request. This is the default option. For larger files, uploads can be fragmented into multiple pieces, allowing resuming of uploads that may be interrupted.

Simple

By default the class uses the simple upload mechanism. dropbox.LocalFile = "../MyFile.zip"; dropbox.UploadFile("/MyFile.zip");

Resumable

To enable resumable uploads set use_resumable_upload to True. This is recommended for large files. The class will automatically fragment the specified file into smaller pieces and upload each individually. FragmentSize may be set to specify the size of the fragment if desired. The default fragment size is 10 MB.

When use_resumable_upload is set to True and upload_file is called, a resumable upload session is started by the class. upload_session_id is populated with a resumable upload session Id identifying the session (this value may be needed for additional operations if the upload does not complete normally).

During a resumable upload, the on_fragment_complete event fires after each fragment is uploaded to indicate overall progress. The class also updates start_byte as necessary to indicate the current offset in the file.

If the upload is interrupted for any reason, resuming it is easy. First, verify that upload_session_id and start_byte are populated (if the same instance of the class is used, they should already be populated, and no special action should be needed). Then call upload_file again to resume the upload at the specified start_byte offset.

Note that if the upload is not resumed after some time the upload session will expire. dropbox.LocalFile = "../MyFile.zip"; dropbox.UploadFile("MyFile.zip"); //The transfer is interrupted and UploadFile() above fails. Later, resume the download. //Using the same instance StartByte and ResumeURL are already populated from the previous //upload attempt. dropbox.UploadFile("MyFile.zip");

Additional Functionality

The Dropbox class offers advanced functionality beyond simple uploads and downloads. For instance:

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

account_countryThe country code of the account's user.
account_display_nameThe display name of the account.
account_emailThe email address of the account.
account_first_nameThe first name of the account's user.
account_idThe Id of the account.
account_last_nameThe last name of the account's user.
account_team_idThe Id of the account's team.
account_team_member_idThe team member Id of the account.
account_team_nameThe name of the account's team.
account_team_total_spaceThe total amount of space allocated to the account's team.
account_team_used_spaceThe amount of space used by the account's team.
account_total_spaceThe total amount of space allocated to the account.
account_typeThe account's type.
account_used_spaceThe amount of space used by the account.
authorizationOAuth 2.0 Authorization Token.
change_markerA marker indicating what page of changes to return next.
download_typeThe download type to use for file resources.
encryption_algorithmThe encryption algorithm.
encryption_passwordThe encryption password.
firewall_auto_detectThis property tells the class whether or not to automatically detect and use firewall system settings, if available.
firewall_typeThis property determines the type of firewall to connect through.
firewall_hostThis property contains the name or IP address of firewall (optional).
firewall_passwordThis property contains a password if authentication is to be used when connecting through the firewall.
firewall_portThis property contains the transmission control protocol (TCP) port for the firewall Host .
firewall_userThis property contains a user name if authentication is to be used connecting through a firewall.
idleThe current status of the class.
local_fileThe location of the local file.
local_hostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
next_change_markerA marker indicating what page of changes to return in the future.
o_auth_access_tokenThe access token returned by the authorization server.
o_auth_authorization_codeThe authorization code that is exchanged for an access token.
o_auth_authorization_scopeThe scope request or response parameter used during authorization.
o_auth_client_idThe id of the client assigned when registering the application.
o_auth_client_profileThe type of client that is requesting authorization.
o_auth_client_secretThe secret value for the client assigned when registering the application.
o_auth_grant_typeThe OAuth grant type used to acquire an OAuth access token.
o_auth_refresh_tokenSpecifies the refresh token received from or sent to the authorization server.
o_auth_return_urlThe URL where the user (browser) returns after authenticating.
o_auth_server_auth_urlThe URL of the authorization server.
o_auth_server_token_urlThe URL of the token server used to obtain the access token.
o_auth_web_auth_urlThe URL to which the user should be re-directed for authorization.
other_headersThis property includes other headers as determined by the user (optional).
overwriteWhether to overwrite the local or remote file.
parsed_header_countThe number of records in the ParsedHeader arrays.
parsed_header_fieldThis property contains the name of the HTTP header (this is the same case as it is delivered).
parsed_header_valueThis property contains the header contents.
proxy_auth_schemeThis property is used to tell the class which type of authorization to perform when connecting to the proxy.
proxy_auto_detectThis property tells the class whether or not to automatically detect and use proxy system settings, if available.
proxy_passwordThis property contains a password if authentication is to be used for the proxy.
proxy_portThis property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).
proxy_serverIf a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.
proxy_sslThis property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.
proxy_userThis property contains a username if authentication is to be used for the proxy.
query_param_countThe number of records in the QueryParam arrays.
query_param_nameThe name of the query parameter.
query_param_valueThe value of the query parameter.
resource_dataThe data that was downloaded, or that should be uploaded.
resource_markerA marker indicating what page of resources to return next.
resource_countThe number of records in the Resource arrays.
resource_access_typeThe type of access the current user has to the resource.
resource_client_modified_timeThe client-side last modified timestamp of the file resource.
resource_deletedWhether the resource has been deleted.
resource_export_extensionThe file extension of the file format that the file resource will be exported as.
resource_hashA hash of the file resource's content.
resource_idThe Id of the resource.
resource_modified_timeThe last modified timestamp of the file resource.
resource_nameThe name of the resource.
resource_parent_share_idThe shared folder Id of the resource's parent.
resource_pathThe path of the resource.
resource_revisionThe revision Id of the file resource.
resource_share_idThe shared folder Id of the folder resource.
resource_sizeThe size of the file resource.
resource_typeThe resource's type.
search_categoriesResource categories to restrict the search to.
search_file_extensionsFile extensions to restrict the search to.
search_kindThe kind of resources to search for.
search_markerA marker indicating what page of search results to return next.
search_names_onlyWhether to match against resource names only when searching.
shared_link_markerA marker indicating what page of shared links to return next.
shared_link_countThe number of records in the SharedLink arrays.
shared_link_can_revokeWhether the current user has permission to revoke the link.
shared_link_expiresThe expiration timestamp of the link.
shared_link_idThe Id of the linked resource.
shared_link_nameThe name of the linked resource.
shared_link_pathThe path of the linked resource.
shared_link_typeThe linked resource's type.
shared_link_urlThe URL of the link.
shared_link_visibilityThe visibility of the link.
ssl_accept_server_cert_encodedThis is the certificate (PEM/Base64 encoded).
ssl_cert_encodedThis is the certificate (PEM/Base64 encoded).
ssl_cert_storeThis is the name of the certificate store for the client certificate.
ssl_cert_store_passwordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
ssl_cert_store_typeThis is the type of certificate store for this certificate.
ssl_cert_subjectThis is the subject of the certificate used for client authentication.
ssl_providerThis specifies the SSL/TLS implementation to use.
ssl_server_cert_encodedThis is the certificate (PEM/Base64 encoded).
start_byteThe byte offset from which to start the upload or download.
timeoutA timeout for the class.
upload_session_idThe Id of the resumable upload session.
use_resumable_uploadWhether to use resumable uploads.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

add_query_paramAdds a query parameter to the QueryParams properties.
authorizeGet the authorization string required to access the protected resource.
calc_authorizationCalculates the Authorization header based on provided credentials.
configSets or retrieves a configuration setting.
copy_resourceCopies a resource.
create_folderCreates a new folder resource.
create_linkCreates a shared link for a resource.
delete_resourceDeletes a resource.
download_fileDownloads a file resource.
get_account_infoGets information about the current user's account and space usage.
get_current_change_markerGets the most current change marker.
get_resource_infoGets information about a specific resource.
interruptInterrupt the current method.
list_changesLists changes to resources.
list_resourcesLists resources.
list_revisionsLists revisions for a file path or file resource Id.
list_shared_linksLists shared links created by the current user.
move_resourceMoves a resource.
resetResets the class to its initial state.
restore_resourceRestores a given file resource revision.
revoke_linkRevokes a shared link.
searchSearches for resources.
send_custom_requestSends a custom request to the Dropbox API.
upload_fileUploads a file resource.
wait_for_changesWaits a certain amount of time for changes to occur.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_end_transferThis event fires when a document finishes transferring.
on_errorFired when information is available about errors during data delivery.
on_fragment_completeFires after each fragment of a resumable upload is completed.
on_headerThis event is fired every time a header line comes in.
on_logThis event fires once for each log message.
on_progressFires during an upload or download to indicate transfer progress.
on_resource_listFires once for each resource returned when listing resources, changes, or revisions.
on_shared_link_listFires once for each shared link returned when listing shared links.
on_ssl_server_authenticationFired after the server presents its certificate to the client.
on_ssl_statusFired when secure connection progress messages are available.
on_start_transferThis event fires when a document starts transferring (after the headers).
on_transferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AccountHomeNamespaceThe current user's home namespace Id.
AccountHomePathThe path for the current user's home directory, if their account is part of a team.
AccountRootNamespaceThe current user's root namespace Id.
AccumulatePagesWhether the class should accumulate subsequent pages of results when listing them.
AllowCopySharedFoldersWhether to allow the copying of shared folders or their contents.
AllowFolderDownloadsWhether to allow folder downloading.
AllowOwnershipTransfersWhether to allow move operations that would result in ownership transfers.
ClientModifiedTimeThe client-side last modified time.
CreateLinkExpirationThe expiration date to assign to the link.
CreateLinkPasswordThe password to protect the link with.
CreateLinkVisibilityThe visibility to create links with.
DateFormatThe format to use for date and time.
DownloadTempFileThe temporary file used when downloading encrypted data.
EncryptionIVThe initialization vector to be used for encryption/decryption.
EncryptionKeyThe key to use during encryption/decryption.
EncryptionPasswordKDFThe KDF algorithm to use during password based encryption and decryption.
FragmentSizeThe fragment size.
IfRevisionA revision Id, used to modify certain requests.
IncludeDeletedWhether deleted resources should be included in the results.
IncludeMountedWhether to include resources in mounted folders in the results.
ListRevisionsModeControls the revision listing mode that the server should use.
MaxResultsLimits the number of resource and change results.
MaxRevisionResultsLimits the number of revision results.
MaxSearchResultsLimits the number of search results.
MuteFileUploadsWhether the server should suppress file change notifications.
OAuthAccessTokenExpirationThe lifetime of the access token.
OAuthAuthorizationTokenTypeThe type of access token returned.
OAuthAutomaticRefreshWhether or not to refresh an expired access token automatically.
OAuthBrowserResponseTimeoutSpecifies the amount of time to wait for a response from the browser.
OAuthIncludeEmptyRedirectURIWhether an empty redirect_uri parameter is included in requests.
OAuthJWTPayloadThe payload of the JWT access token if present.
OAuthJWTXChildCountThe number of child elements of the current element.
OauthJWTXChildName[i]The name of the child element.
OAuthJWTXChildXText[i]The inner text of the child element.
OAuthJWTXElementThe name of the current element.
OauthJWTXParentThe parent of the current element.
OAuthJWTXPathProvides a way to point to a specific element in the returned payload of a JWT based access token.
OAuthJWTXSubTreeA snapshot of the current element in the document.
OAuthJWTXTextThe text of the current element.
OAuthParamCountSpecifies the number of additional parameters variables to include in the request.
OAuthParamName[i]Specifies the parameter name at the specified index.
OAuthParamValue[i]Specifies the parameter value at the specified index.
OAuthPasswordGrantUsernameUsed in the Resource Owner Password grant type.
OAuthPKCEChallengeEncodingThe PKCE code challenge method to use.
OAuthPKCEVerifierThe PKCE verifier used to generate the challenge.
OAuthReUseWebServerDetermines if the same server instance is used between requests.
OAuthUsePKCESpecifies if PKCE should be used.
OAuthWebServerActiveSpecifies and controls whether the embedded web server is active.
OAuthWebServerCertStoreThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStorePasswordThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStoreTypeThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertSubjectThe certificate with private key to use when SSL is enabled.
OAuthWebServerFailedResponseThe custom response that will be displayed to the user if authentication failed.
OAuthWebServerHostThe hostname used by the embedded web server displayed in the ReturnURL.
OAuthWebServerPortThe local port on which the embedded web server listens.
OAuthWebServerResponseThe custom response that will be displayed to the user.
OAuthWebServerSSLEnabledWhether the web server requires SSL connections.
PermanentlyDeleteWhether resources should be permanently deleted (Dropbox Business only).
ProgressAbsoluteWhether the class should track transfer progress absolutely.
ProgressStepHow often the progress event should be fired, in terms of percentage.
RawRequestReturns the data that was sent to the server.
RawResponseReturns the data that was received from the server.
RecurseSubfoldersWhether to recursively list all resources within the specified folder.
RenameIfExistsWhether to rename newly-created resources in the event of a name conflict.
TempPathThe path to the directory where temporary files are created.
ThumbnailFormatThe image format thumbnails should be downloaded in.
ThumbnailModeThe mode the server should use to create thumbnails.
ThumbnailSizeThe thumbnail output size.
XChildCountThe number of child elements of the current element.
XChildName[i]The name of the child element.
XChildXText[i]The inner text of the child element.
XElementThe name of the current element.
XParentThe parent of the current element.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XSubTreeA snapshot of the current element in the document.
XTextThe text of the current element.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the class.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the class will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the class.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the class.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UsePlatformHTTPClientWhether or not to use the platform HTTP client.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertFilePathsThe paths to CA certificate files on Unix/Linux.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseInternalSecurityAPIWhether or not to use the system security libraries or an internal implementation.

account_country Property

The country code of the account's user.

Syntax

def get_account_country() -> str: ...

account_country = property(get_account_country, None)

Default Value

""

Remarks

The country code of the account's user.

This property reflects the two-letter country code of the account's user, if available. Country codes are based on ISO 3166-1.

This property is read-only.

account_display_name Property

The display name of the account.

Syntax

def get_account_display_name() -> str: ...

account_display_name = property(get_account_display_name, None)

Default Value

""

Remarks

The display name of the account.

This property reflects the display name of the account itself.

This property is read-only.

account_email Property

The email address of the account.

Syntax

def get_account_email() -> str: ...

account_email = property(get_account_email, None)

Default Value

""

Remarks

The email address of the account.

This property reflects the email address associated with the account.

This property is read-only.

account_first_name Property

The first name of the account's user.

Syntax

def get_account_first_name() -> str: ...

account_first_name = property(get_account_first_name, None)

Default Value

""

Remarks

The first name of the account's user.

This property reflects the account user's first name.

This property is read-only.

account_id Property

The Id of the account.

Syntax

def get_account_id() -> str: ...

account_id = property(get_account_id, None)

Default Value

""

Remarks

The Id of the account.

This property reflects the Id of the account.

This property is read-only.

account_last_name Property

The last name of the account's user.

Syntax

def get_account_last_name() -> str: ...

account_last_name = property(get_account_last_name, None)

Default Value

""

Remarks

The last name of the account's user.

This property reflects the account user's last name.

This property is read-only.

account_team_id Property

The Id of the account's team.

Syntax

def get_account_team_id() -> str: ...

account_team_id = property(get_account_team_id, None)

Default Value

""

Remarks

The Id of the account's team.

This property reflects the Id of the account's team, if the account is paired to a team.

This property is read-only.

account_team_member_id Property

The team member Id of the account.

Syntax

def get_account_team_member_id() -> str: ...

account_team_member_id = property(get_account_team_member_id, None)

Default Value

""

Remarks

The team member Id of the account.

This property reflects the team member Id of the account, if the account is paired to a team.

This property is read-only.

account_team_name Property

The name of the account's team.

Syntax

def get_account_team_name() -> str: ...

account_team_name = property(get_account_team_name, None)

Default Value

""

Remarks

The name of the account's team.

This property reflects the name of the account's team, if the account is paired to a team.

This property is read-only.

account_team_total_space Property

The total amount of space allocated to the account's team.

Syntax

def get_account_team_total_space() -> int: ...

account_team_total_space = property(get_account_team_total_space, None)

Default Value

-1

Remarks

The total amount of space allocated to the account's team.

This property reflects the total amount of space, in bytes, allocated to the account's team, if the account is paired to a team.

This property is read-only.

account_team_used_space Property

The amount of space used by the account's team.

Syntax

def get_account_team_used_space() -> int: ...

account_team_used_space = property(get_account_team_used_space, None)

Default Value

-1

Remarks

The amount of space used by the account's team.

This property reflects the amount of space, in bytes, used by the account's team, if the account is paired to a team.

This property is read-only.

account_total_space Property

The total amount of space allocated to the account.

Syntax

def get_account_total_space() -> int: ...

account_total_space = property(get_account_total_space, None)

Default Value

-1

Remarks

The total amount of space allocated to the account.

This property reflects the total amount of space, in bytes, allocated to the account.

If the account is paired to a team, then the value of this property will either reflect the account's total space quota as defined by the team, or (if the account doesn't have a quota) the same value as the account_team_total_space property.

This property is read-only.

account_type Property

The account's type.

Syntax

def get_account_type() -> int: ...

account_type = property(get_account_type, None)

Default Value

0

Remarks

The account's type.

This property reflects the account's type. Possible values are:

  • 0 (atBasic)
  • 1 (atPro)
  • 2 (atBusiness)

This property is read-only.

account_used_space Property

The amount of space used by the account.

Syntax

def get_account_used_space() -> int: ...

account_used_space = property(get_account_used_space, None)

Default Value

-1

Remarks

The amount of space used by the account.

This property reflects the amount of space, in bytes, used by the account.

This property is read-only.

authorization Property

OAuth 2.0 Authorization Token.

Syntax

def get_authorization() -> str: ...
def set_authorization(value: str) -> None: ...

authorization = property(get_authorization, set_authorization)

Default Value

""

Remarks

This class supports authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth* properties, using the OAuth class or a separate process. If using the OAuth* properties, then the authorization property will not be used.

Bearer ACCESS_TOKEN
Assign this value to the authorization property before attempting any operations. Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

change_marker Property

A marker indicating what page of changes to return next.

Syntax

def get_change_marker() -> str: ...
def set_change_marker(value: str) -> None: ...

change_marker = property(get_change_marker, set_change_marker)

Default Value

""

Remarks

This property will be populated when list_changes is called if the results are paged and there are more pages. To list all changes, continue to call list_changes until this property returns empty string.

Setting change_marker will cause next_change_marker to be set to empty string.

Refer to list_changes for more information.

download_type Property

The download type to use for file resources.

Syntax

def get_download_type() -> int: ...
def set_download_type(value: int) -> None: ...

download_type = property(get_download_type, set_download_type)

Default Value

0

Remarks

This property controls what the class will download when download_file is called for a file resource. Possible values are:

0 (ddtFileContent - default) download_file will download the file's contents.
1 (ddtFileThumbnail) download_file will download a thumbnail of the file.
2 (ddtFilePreview) download_file will download a PDF- or HTML-based preview of the file.

File thumbnails may be customized using the ThumbnailFormat, ThumbnailMode, and ThumbnailSize configuration settings; and are supported for the following file types: .bmp, .gif, .jpeg, .jpg, .png, .tif, and .tiff.

File previews are supported for the following file types:

  • PDF-based: .ai, .doc, .docm, .docx, .eps, .odp, .odt, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, and .rtf.
  • HTML-based: .csv, .ods, .xls, .xlsm, and .xlsx

encryption_algorithm Property

The encryption algorithm.

Syntax

def get_encryption_algorithm() -> int: ...
def set_encryption_algorithm(value: int) -> None: ...

encryption_algorithm = property(get_encryption_algorithm, set_encryption_algorithm)

Default Value

0

Remarks

This property specifies the encryption algorithm to be used. The maximum allowable key size is automatically used for the selected algorithm. Possible values are:

Algorithm Key Size
0 (eaAES - default) 256
1 (eaBlowfish) 448
2 (eaCAST) 128
3 (eaDES) 64
4 (eaIDEA) 128
5 (eaRC2) 128
6 (eaRC4) 2048
7 (eaTEA) 128
8 (eaTripleDES) 192
9 (eaTwofish) 256
10 (eaRijndael) 256
11 (eaChaCha) 256
12 (eaXSalsa20) 256

encryption_password Property

The encryption password.

Syntax

def get_encryption_password() -> str: ...
def set_encryption_password(value: str) -> None: ...

encryption_password = property(get_encryption_password, set_encryption_password)

Default Value

""

Remarks

If this property is populated when upload_file or download_file is called, the class will attempt to encrypt or decrypt the data before uploading or after downloading it.

The class uses the value specified here to generate the necessary encryption Key and IV values using the PKCS5 password digest algorithm. This provides a simpler alternative to creating and managing Key and IV values directly.

However, it is also possible to explicitly specify the Key and IV values to use by setting the EncryptionKey and EncryptionIV configuration settings. This may be necessary if, e.g., the data needs to be encrypted/decrypted by another utility which generates Key and IV values differently.

firewall_auto_detect Property

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

Syntax

def get_firewall_auto_detect() -> bool: ...
def set_firewall_auto_detect(value: bool) -> None: ...

firewall_auto_detect = property(get_firewall_auto_detect, set_firewall_auto_detect)

Default Value

FALSE

Remarks

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

firewall_type Property

This property determines the type of firewall to connect through.

Syntax

def get_firewall_type() -> int: ...
def set_firewall_type(value: int) -> None: ...

firewall_type = property(get_firewall_type, set_firewall_type)

Default Value

0

Remarks

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. firewall_port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. firewall_port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. firewall_port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. firewall_port is set to 1080.

firewall_host Property

This property contains the name or IP address of firewall (optional).

Syntax

def get_firewall_host() -> str: ...
def set_firewall_host(value: str) -> None: ...

firewall_host = property(get_firewall_host, set_firewall_host)

Default Value

""

Remarks

This property contains the name or IP address of firewall (optional). If a firewall_host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the class fails with an error.

firewall_password Property

This property contains a password if authentication is to be used when connecting through the firewall.

Syntax

def get_firewall_password() -> str: ...
def set_firewall_password(value: str) -> None: ...

firewall_password = property(get_firewall_password, set_firewall_password)

Default Value

""

Remarks

This property contains a password if authentication is to be used when connecting through the firewall. If firewall_host is specified, the firewall_user and firewall_password properties are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

firewall_port Property

This property contains the transmission control protocol (TCP) port for the firewall Host .

Syntax

def get_firewall_port() -> int: ...
def set_firewall_port(value: int) -> None: ...

firewall_port = property(get_firewall_port, set_firewall_port)

Default Value

0

Remarks

This property contains the transmission control protocol (TCP) port for the firewall firewall_host. See the description of the firewall_host property for details.

Note: This property is set automatically when firewall_type is set to a valid value. See the description of the firewall_type property for details.

firewall_user Property

This property contains a user name if authentication is to be used connecting through a firewall.

Syntax

def get_firewall_user() -> str: ...
def set_firewall_user(value: str) -> None: ...

firewall_user = property(get_firewall_user, set_firewall_user)

Default Value

""

Remarks

This property contains a user name if authentication is to be used connecting through a firewall. If the firewall_host is specified, this property and firewall_password properties are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

idle Property

The current status of the class.

Syntax

def get_idle() -> bool: ...

idle = property(get_idle, None)

Default Value

TRUE

Remarks

idle will be False if the component is currently busy (communicating and/or waiting for an answer), and True at all other times.

This property is read-only.

local_file Property

The location of the local file.

Syntax

def get_local_file() -> str: ...
def set_local_file(value: str) -> None: ...

local_file = property(get_local_file, set_local_file)

Default Value

""

Remarks

This property specifies the location of a file on disk. This is used as the source file when calling upload_file, and as the destination file when calling download_file.

local_host Property

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

def get_local_host() -> str: ...
def set_local_host(value: str) -> None: ...

local_host = property(get_local_host, set_local_host)

Default Value

""

Remarks

The local_host property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the local_host property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: local_host is not persistent. You must always set it in code, and never in the property window.

next_change_marker Property

A marker indicating what page of changes to return in the future.

Syntax

def get_next_change_marker() -> str: ...
def set_next_change_marker(value: str) -> None: ...

next_change_marker = property(get_next_change_marker, set_next_change_marker)

Default Value

""

Remarks

This property will be populated when list_changes is called if there are no more changes to list.

This property will be populated with the most current change marker if get_current_change_marker is called.

Setting next_change_marker will cause change_marker to be set to empty string.

Refer to list_changes for more information.

o_auth_access_token Property

The access token returned by the authorization server.

Syntax

def get_o_auth_access_token() -> str: ...
def set_o_auth_access_token(value: str) -> None: ...

o_auth_access_token = property(get_o_auth_access_token, set_o_auth_access_token)

Default Value

""

Remarks

The access token returned by the authorization server. This is set when the class makes a request to the token server.

o_auth_authorization_code Property

The authorization code that is exchanged for an access token.

Syntax

def get_o_auth_authorization_code() -> str: ...
def set_o_auth_authorization_code(value: str) -> None: ...

o_auth_authorization_code = property(get_o_auth_authorization_code, set_o_auth_authorization_code)

Default Value

""

Remarks

The authorization code that is exchanged for an access token. This is required to be set when the o_auth_client_profile property is set to the Web profile. Otherwise, this field is for information purposes only.

o_auth_authorization_scope Property

The scope request or response parameter used during authorization.

Syntax

def get_o_auth_authorization_scope() -> str: ...
def set_o_auth_authorization_scope(value: str) -> None: ...

o_auth_authorization_scope = property(get_o_auth_authorization_scope, set_o_auth_authorization_scope)

Default Value

""

Remarks

The scope request or response parameter used during authorization.

o_auth_client_id Property

The id of the client assigned when registering the application.

Syntax

def get_o_auth_client_id() -> str: ...
def set_o_auth_client_id(value: str) -> None: ...

o_auth_client_id = property(get_o_auth_client_id, set_o_auth_client_id)

Default Value

""

Remarks

The id of the client assigned when registering the application.

o_auth_client_profile Property

The type of client that is requesting authorization.

Syntax

def get_o_auth_client_profile() -> int: ...
def set_o_auth_client_profile(value: int) -> None: ...

o_auth_client_profile = property(get_o_auth_client_profile, set_o_auth_client_profile)

Default Value

0

Remarks

The type of client that is requesting authorization. See the introduction section for more information. Possible values are:

0 (cocpApplication - Default)The application profile is applicable to applications that are run by the user directly. For instance a windows form application would use the application profile. To authorize your application (client) using the application profile see the introduction section.
1 (cocpWeb)The Web profile is applicable to applications that are run on the server side where the user uses the application from a web browser. To authorize your application (client) using this profile follow see the introduction section.

o_auth_client_secret Property

The secret value for the client assigned when registering the application.

Syntax

def get_o_auth_client_secret() -> str: ...
def set_o_auth_client_secret(value: str) -> None: ...

o_auth_client_secret = property(get_o_auth_client_secret, set_o_auth_client_secret)

Default Value

""

Remarks

The secret value for the client assigned when registering the application.

o_auth_grant_type Property

The OAuth grant type used to acquire an OAuth access token.

Syntax

def get_o_auth_grant_type() -> int: ...
def set_o_auth_grant_type(value: int) -> None: ...

o_auth_grant_type = property(get_o_auth_grant_type, set_o_auth_grant_type)

Default Value

0

Remarks

The OAuth grant type used to acquire an OAuth access token. See the introduction section for more information. Possible values are:

0 (cogtAuthorizationCode - Default) Authorization Code grant type
1 (cogtImplicit) Implicit grant type
2 (cogtPassword) Resource Owner Password Credentials grant type
3 (cogtClientCredentials) Client Credentials grant type

o_auth_refresh_token Property

Specifies the refresh token received from or sent to the authorization server.

Syntax

def get_o_auth_refresh_token() -> str: ...
def set_o_auth_refresh_token(value: str) -> None: ...

o_auth_refresh_token = property(get_o_auth_refresh_token, set_o_auth_refresh_token)

Default Value

""

Remarks

Specifies the refresh token received from or sent to the authorization server. This property is set automatically if a refresh token is retrieved from the token server. If the OAuthAutomaticRefresh configuration setting is set to true, and the o_auth_grant_type property is set to a grant that can use refresh tokens.

o_auth_return_url Property

The URL where the user (browser) returns after authenticating.

Syntax

def get_o_auth_return_url() -> str: ...
def set_o_auth_return_url(value: str) -> None: ...

o_auth_return_url = property(get_o_auth_return_url, set_o_auth_return_url)

Default Value

""

Remarks

The URL where the user (browser) returns after authenticating. This property is mapped to the redirect_uri parameter when making a request to the authorization server. Typically, this is automatically set by the class when using the embedded web server. If the OAuthWebServerPort or OAuthWebServerHost configuration settings is set, then this property should be set to match. If using the Web client profile, this should be set to the place where the authorization code will be parsed out of the response after the user finishes authorizing.

o_auth_server_auth_url Property

The URL of the authorization server.

Syntax

def get_o_auth_server_auth_url() -> str: ...
def set_o_auth_server_auth_url(value: str) -> None: ...

o_auth_server_auth_url = property(get_o_auth_server_auth_url, set_o_auth_server_auth_url)

Default Value

""

Remarks

The URL of the authorization server.

o_auth_server_token_url Property

The URL of the token server used to obtain the access token.

Syntax

def get_o_auth_server_token_url() -> str: ...
def set_o_auth_server_token_url(value: str) -> None: ...

o_auth_server_token_url = property(get_o_auth_server_token_url, set_o_auth_server_token_url)

Default Value

""

Remarks

The URL of the token server used to obtain the access token.

o_auth_web_auth_url Property

The URL to which the user should be re-directed for authorization.

Syntax

def get_o_auth_web_auth_url() -> str: ...

o_auth_web_auth_url = property(get_o_auth_web_auth_url, None)

Default Value

""

Remarks

The URL to which the user should be re-directed for authorization. This field is used to get the URL that the user should be redirected to when using the Web client profile. See introduction section for more information.

This property is read-only.

other_headers Property

This property includes other headers as determined by the user (optional).

Syntax

def get_other_headers() -> str: ...
def set_other_headers(value: str) -> None: ...

other_headers = property(get_other_headers, set_other_headers)

Default Value

""

Remarks

This property can be set to a string of headers to be appended to the HTTP request headers created from other properties like content_type and from_.

The headers must follow the format Header: Value as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this property with caution. If this property contains invalid headers, HTTP requests may fail.

This property is useful for extending the functionality of the class beyond what is provided.

overwrite Property

Whether to overwrite the local or remote file.

Syntax

def get_overwrite() -> bool: ...
def set_overwrite(value: bool) -> None: ...

overwrite = property(get_overwrite, set_overwrite)

Default Value

FALSE

Remarks

When calling download_file, this property determines if local_file should be overwritten if it already exists.

When calling upload_file, this property determines if the remote file should be overwritten if it already exists. If the RenameIfExists configuration setting is enabled, this property is ignored and the server will renamed the newly-uploaded file instead (if necessary).

parsed_header_count Property

The number of records in the ParsedHeader arrays.

Syntax

def get_parsed_header_count() -> int: ...

parsed_header_count = property(get_parsed_header_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at parsed_header_count - 1.

This property is read-only.

parsed_header_field Property

This property contains the name of the HTTP header (this is the same case as it is delivered).

Syntax

def get_parsed_header_field(parsed_header_index: int) -> str: ...

Default Value

""

Remarks

This property contains the name of the HTTP Header (this is the same case as it is delivered).

The parsed_header_index parameter specifies the index of the item in the array. The size of the array is controlled by the parsed_header_count property.

This property is read-only.

parsed_header_value Property

This property contains the header contents.

Syntax

def get_parsed_header_value(parsed_header_index: int) -> str: ...

Default Value

""

Remarks

This property contains the Header contents.

The parsed_header_index parameter specifies the index of the item in the array. The size of the array is controlled by the parsed_header_count property.

This property is read-only.

proxy_auth_scheme Property

This property is used to tell the class which type of authorization to perform when connecting to the proxy.

Syntax

def get_proxy_auth_scheme() -> int: ...
def set_proxy_auth_scheme(value: int) -> None: ...

proxy_auth_scheme = property(get_proxy_auth_scheme, set_proxy_auth_scheme)

Default Value

0

Remarks

This property is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the proxy_user and proxy_password properties are set.

proxy_auth_scheme should be set to authNone (3) when no authentication is expected.

By default, proxy_auth_scheme is authBasic (0), and if the proxy_user and proxy_password properties are set, the component will attempt basic authentication.

If proxy_auth_scheme is set to authDigest (1), digest authentication will be attempted instead.

If proxy_auth_scheme is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If proxy_auth_scheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this property will clear the values of proxy_user and proxy_password.

proxy_auto_detect Property

This property tells the class whether or not to automatically detect and use proxy system settings, if available.

Syntax

def get_proxy_auto_detect() -> bool: ...
def set_proxy_auto_detect(value: bool) -> None: ...

proxy_auto_detect = property(get_proxy_auto_detect, set_proxy_auto_detect)

Default Value

FALSE

Remarks

This property tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is False.

proxy_password Property

This property contains a password if authentication is to be used for the proxy.

Syntax

def get_proxy_password() -> str: ...
def set_proxy_password(value: str) -> None: ...

proxy_password = property(get_proxy_password, set_proxy_password)

Default Value

""

Remarks

This property contains a password if authentication is to be used for the proxy.

If proxy_auth_scheme is set to Basic Authentication, the proxy_user and proxy_password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If proxy_auth_scheme is set to Digest Authentication, the proxy_user and proxy_password properties are used to respond to the Digest Authentication challenge from the server.

If proxy_auth_scheme is set to NTLM Authentication, the proxy_user and proxy_password properties are used to authenticate through NTLM negotiation.

proxy_port Property

This property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).

Syntax

def get_proxy_port() -> int: ...
def set_proxy_port(value: int) -> None: ...

proxy_port = property(get_proxy_port, set_proxy_port)

Default Value

80

Remarks

This property contains the Transmission Control Protocol (TCP) port for the proxy proxy_server (default 80). See the description of the proxy_server property for details.

proxy_server Property

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

Syntax

def get_proxy_server() -> str: ...
def set_proxy_server(value: str) -> None: ...

proxy_server = property(get_proxy_server, set_proxy_server)

Default Value

""

Remarks

If a proxy proxy_server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the proxy_server property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the proxy_server property is set to the corresponding address. If the search is not successful, an error is returned.

proxy_ssl Property

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.

Syntax

def get_proxy_ssl() -> int: ...
def set_proxy_ssl(value: int) -> None: ...

proxy_ssl = property(get_proxy_ssl, set_proxy_ssl)

Default Value

0

Remarks

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the url is an https URL, the class will use the psTunnel option. If the url is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

proxy_user Property

This property contains a username if authentication is to be used for the proxy.

Syntax

def get_proxy_user() -> str: ...
def set_proxy_user(value: str) -> None: ...

proxy_user = property(get_proxy_user, set_proxy_user)

Default Value

""

Remarks

This property contains a username if authentication is to be used for the proxy.

If proxy_auth_scheme is set to Basic Authentication, the proxy_user and proxy_password properties are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If proxy_auth_scheme is set to Digest Authentication, the proxy_user and proxy_password properties are used to respond to the Digest Authentication challenge from the server.

If proxy_auth_scheme is set to NTLM Authentication, the proxy_user and proxy_password properties are used to authenticate through NTLM negotiation.

query_param_count Property

The number of records in the QueryParam arrays.

Syntax

def get_query_param_count() -> int: ...
def set_query_param_count(value: int) -> None: ...

query_param_count = property(get_query_param_count, set_query_param_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at query_param_count - 1.

query_param_name Property

The name of the query parameter.

Syntax

def get_query_param_name(query_param_index: int) -> str: ...
def set_query_param_name(query_param_index: int, value: str) -> None: ...

Default Value

""

Remarks

The name of the query parameter.

This property specifies the name of the query parameter.

The query_param_index parameter specifies the index of the item in the array. The size of the array is controlled by the query_param_count property.

query_param_value Property

The value of the query parameter.

Syntax

def get_query_param_value(query_param_index: int) -> str: ...
def set_query_param_value(query_param_index: int, value: str) -> None: ...

Default Value

""

Remarks

The value of the query parameter.

This property specifies the value of the query parameter. The class will automatically URL-encode this value when sending the request.

The query_param_index parameter specifies the index of the item in the array. The size of the array is controlled by the query_param_count property.

resource_data Property

The data that was downloaded, or that should be uploaded.

Syntax

def get_resource_data() -> bytes: ...
def set_resource_data(value: bytes) -> None: ...

resource_data = property(get_resource_data, set_resource_data)

Default Value

""

Remarks

This property is populated with file data after calling download_file if local_file is not set.

This property can also be set before calling upload_file; its data will be uploaded if local_file is not set.

resource_marker Property

A marker indicating what page of resources to return next.

Syntax

def get_resource_marker() -> str: ...
def set_resource_marker(value: str) -> None: ...

resource_marker = property(get_resource_marker, set_resource_marker)

Default Value

""

Remarks

This property will be populated when list_resources is called if the results are paged and there are more pages. To list all resources, continue to call list_resources until this property returns empty string.

Refer to list_resources for more information.

resource_count Property

The number of records in the Resource arrays.

Syntax

def get_resource_count() -> int: ...
def set_resource_count(value: int) -> None: ...

resource_count = property(get_resource_count, set_resource_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at resource_count - 1.

resource_access_type Property

The type of access the current user has to the resource.

Syntax

def get_resource_access_type(resource_index: int) -> int: ...

Default Value

0

Remarks

The type of access the current user has to the resource.

This property reflects the type of access the current user has to the resource. Possible values are:

0 (atUnrestricted) The user's access to the resource is not restricted.
1 (atReadOnly) The user has read-only access to the resource. This indicates that the resource is, or is located within, a read-only shared folder.
2 (atLimited) The user has limited access to the immediate contents of the folder resource (by virtue of having access to one or more other resources located somewhere within the folder). See further notes below. Only applicable to folders.
3 (atNoAccess) The user is allowed to see that the folder resource exists, but may not access its contents. Only applicable to folders.

An access type of 2 (atLimited) still allows the user to call list_resources for a folder, but the results will be limited to the subset of resources within that folder that the user can actually access (including any further limited-access subfolders).

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

resource_client_modified_time Property

The client-side last modified timestamp of the file resource.

Syntax

def get_resource_client_modified_time(resource_index: int) -> str: ...

Default Value

""

Remarks

The client-side last modified timestamp of the file resource.

This property holds the last modified timestamp of the file resource, as reported by a client. Timestamps are formatted according to ISO 8601 and are always in UTC time.

Not applicable for folder resources. May be empty or inaccurate for file resources if clients choose not to provide a value when uploading or updating the file contents.

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

resource_deleted Property

Whether the resource has been deleted.

Syntax

def get_resource_deleted(resource_index: int) -> bool: ...

Default Value

FALSE

Remarks

Whether the resource has been deleted.

This property reflects whether the resource has been deleted.

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

resource_export_extension Property

The file extension of the file format that the file resource will be exported as.

Syntax

def get_resource_export_extension(resource_index: int) -> str: ...

Default Value

""

Remarks

The file extension of the file format that the file resource will be exported as.

Some file resources are "export-only"; i.e., they're stored in Dropbox using a server-only file format, and get exported to a "normal" file format when download_file is called. For export-only file resources, this property reflects the file extension of the export file format; it is empty for all other resources.

When downloading an export-only file resource to a local_file, the class will automatically append the file extension reflected by this property, if necessary.

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

resource_hash Property

A hash of the file resource's content.

Syntax

def get_resource_hash(resource_index: int) -> str: ...

Default Value

""

Remarks

A hash of the file resource's content.

This property holds a hash of the file resource's content. Not applicable for folder resources.

Refer to the Dropbox API documentation for an explanation of how the server calculates file content hashes.

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

resource_id Property

The Id of the resource.

Syntax

def get_resource_id(resource_index: int) -> str: ...

Default Value

""

Remarks

The Id of the resource.

This property reflects the Id of the resource.

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

resource_modified_time Property

The last modified timestamp of the file resource.

Syntax

def get_resource_modified_time(resource_index: int) -> str: ...

Default Value

""

Remarks

The last modified timestamp of the file resource.

This property holds the last modified timestamp of the file resource, as reported by the server. Not applicable for folder resources. Timestamps are formatted according to ISO 8601 and are always in UTC time.

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

resource_name Property

The name of the resource.

Syntax

def get_resource_name(resource_index: int) -> str: ...

Default Value

""

Remarks

The name of the resource.

This property reflects the name of the resource.

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

resource_parent_share_id Property

The shared folder Id of the resource's parent.

Syntax

def get_resource_parent_share_id(resource_index: int) -> str: ...

Default Value

""

Remarks

The shared folder Id of the resource's parent.

This property reflects the shared folder Id of the resource's parent, if its parent is a shared folder.

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

resource_path Property

The path of the resource.

Syntax

def get_resource_path(resource_index: int) -> str: ...

Default Value

""

Remarks

The path of the resource.

This property reflects the path of the resource.

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

resource_revision Property

The revision Id of the file resource.

Syntax

def get_resource_revision(resource_index: int) -> str: ...

Default Value

""

Remarks

The revision Id of the file resource.

This property reflects the revision Id of the file resource. Not applicable for folder resources.

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

resource_share_id Property

The shared folder Id of the folder resource.

Syntax

def get_resource_share_id(resource_index: int) -> str: ...

Default Value

""

Remarks

The shared folder Id of the folder resource.

This property reflects the shared folder Id of the folder resource, if the resource is a shared folder. Not applicable for file resources.

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

resource_size Property

The size of the file resource.

Syntax

def get_resource_size(resource_index: int) -> int: ...

Default Value

-1

Remarks

The size of the file resource.

This property holds the size of the file resource, in bytes. Not applicable for folder resources.

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

resource_type Property

The resource's type.

Syntax

def get_resource_type(resource_index: int) -> int: ...

Default Value

0

Remarks

The resource's type.

This property indicates whether the resource is a folder or a file. Possible values are:

0 (drtFile) A file.
1 (drtFolder) A folder.

The resource_index parameter specifies the index of the item in the array. The size of the array is controlled by the resource_count property.

This property is read-only.

search_categories Property

Resource categories to restrict the search to.

Syntax

def get_search_categories() -> str: ...
def set_search_categories(value: str) -> None: ...

search_categories = property(get_search_categories, set_search_categories)

Default Value

""

Remarks

This property may be set to a comma-separated list of resource categories to restrict the search results returned by search. Possible categories include:

Category Associated File Extensions
image jpg, png, gif, ...
document doc, docx, txt, ...
pdf pdf
spreadsheet xls, xlsx, csv, ...
presentation ppt, pptx, key, ...
audio mp3, wav, mid, ...
video mov, wmv, mp4, ...
folder (Dropbox folders)
paper (Dropbox Paper documents)
others (all other files)

The list of valid categories (and their associated file extensions) is defined by Dropbox and may change at any time; refer to the Dropbox API documentation for more information.

Note that the server will only apply this search restriction when search_kind is set to dskActive (0).

search_file_extensions Property

File extensions to restrict the search to.

Syntax

def get_search_file_extensions() -> str: ...
def set_search_file_extensions(value: str) -> None: ...

search_file_extensions = property(get_search_file_extensions, set_search_file_extensions)

Default Value

""

Remarks

This property may be set to a comma-separated list of file extensions to restrict the search results returned by search. File extensions should be specified without leading dot (.) characters.

Note that the server will only apply this search restriction when search_kind is set to dskActive (0).

search_kind Property

The kind of resources to search for.

Syntax

def get_search_kind() -> int: ...
def set_search_kind(value: int) -> None: ...

search_kind = property(get_search_kind, set_search_kind)

Default Value

0

Remarks

This property specifies what kind of resources to search for when search is called. Possible values are:

dskActive (0) (default) Search for active resources.
dskDeleted (1) Search for deleted resources.

search_marker Property

A marker indicating what page of search results to return next.

Syntax

def get_search_marker() -> str: ...
def set_search_marker(value: str) -> None: ...

search_marker = property(get_search_marker, set_search_marker)

Default Value

""

Remarks

This property will be populated when search is called if the results are paged and there are more pages. To list all search results, continue to call search until this property returns empty string.

Refer to search for more information.

search_names_only Property

Whether to match against resource names only when searching.

Syntax

def get_search_names_only() -> bool: ...
def set_search_names_only(value: bool) -> None: ...

search_names_only = property(get_search_names_only, set_search_names_only)

Default Value

FALSE

Remarks

This property indicates whether the server should only match the query string passed to search against resource names. If this property is disabled (default), the server will match the specified query string against resource details and/or content at its discretion.

shared_link_marker Property

A marker indicating what page of shared links to return next.

Syntax

def get_shared_link_marker() -> str: ...
def set_shared_link_marker(value: str) -> None: ...

shared_link_marker = property(get_shared_link_marker, set_shared_link_marker)

Default Value

""

Remarks

This property will be populated when list_shared_links is called if the results are paged and there are more pages. To list all shared links, continue to call list_shared_links until this property returns empty string.

Refer to list_shared_links for more information

shared_link_count Property

The number of records in the SharedLink arrays.

Syntax

def get_shared_link_count() -> int: ...
def set_shared_link_count(value: int) -> None: ...

shared_link_count = property(get_shared_link_count, set_shared_link_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at shared_link_count - 1.

shared_link_can_revoke Property

Whether the current user has permission to revoke the link.

Syntax

def get_shared_link_can_revoke(shared_link_index: int) -> bool: ...

Default Value

FALSE

Remarks

Whether the current user has permission to revoke the link.

This property indicates whether the current user has permission to revoke the link.

The shared_link_index parameter specifies the index of the item in the array. The size of the array is controlled by the shared_link_count property.

This property is read-only.

shared_link_expires Property

The expiration timestamp of the link.

Syntax

def get_shared_link_expires(shared_link_index: int) -> str: ...

Default Value

""

Remarks

The expiration timestamp of the link.

This property holds the expiration timestamp of the link (or empty string, if the link doesn't expire). Timestamps are formatted according to ISO 8601 and are always in UTC time.

The shared_link_index parameter specifies the index of the item in the array. The size of the array is controlled by the shared_link_count property.

This property is read-only.

shared_link_id Property

The Id of the linked resource.

Syntax

def get_shared_link_id(shared_link_index: int) -> str: ...

Default Value

""

Remarks

The Id of the linked resource.

This property reflects the Id of the linked resource.

The shared_link_index parameter specifies the index of the item in the array. The size of the array is controlled by the shared_link_count property.

This property is read-only.

shared_link_name Property

The name of the linked resource.

Syntax

def get_shared_link_name(shared_link_index: int) -> str: ...

Default Value

""

Remarks

The name of the linked resource.

This property reflects the name of the linked resource.

The shared_link_index parameter specifies the index of the item in the array. The size of the array is controlled by the shared_link_count property.

This property is read-only.

shared_link_path Property

The path of the linked resource.

Syntax

def get_shared_link_path(shared_link_index: int) -> str: ...

Default Value

""

Remarks

The path of the linked resource.

This property reflects the path of the linked resource.

The shared_link_index parameter specifies the index of the item in the array. The size of the array is controlled by the shared_link_count property.

This property is read-only.

shared_link_type Property

The linked resource's type.

Syntax

def get_shared_link_type(shared_link_index: int) -> int: ...

Default Value

0

Remarks

The linked resource's type.

This property indicates whether the linked resource is a folder or a file. Possible values are:

0 (lrtFile) A file.
1 (lrtFolder) A folder.

The shared_link_index parameter specifies the index of the item in the array. The size of the array is controlled by the shared_link_count property.

This property is read-only.

shared_link_url Property

The URL of the link.

Syntax

def get_shared_link_url(shared_link_index: int) -> str: ...

Default Value

""

Remarks

The URL of the link.

This property reflects the URL of the link.

The shared_link_index parameter specifies the index of the item in the array. The size of the array is controlled by the shared_link_count property.

This property is read-only.

shared_link_visibility Property

The visibility of the link.

Syntax

def get_shared_link_visibility(shared_link_index: int) -> int: ...

Default Value

0

Remarks

The visibility of the link.

This property reflects the visibility of the link. Possible values are:

0 (lvPublic) Anyone with the link can access the linked resource.
1 (lvTeamOnly) Only members of the same team with the link can access the linked resource. (Only applicable to Dropbox Business.)
2 (lvPassword) Anyone with the link and the link's password can access the linked resource.
3 (lvTeamAndPassword) Only members of the same team with the link and the link's password can access the linked resource. (Only applicable to Dropbox Business.)
4 (lvSharedFolderOnly) Only members (with the link) of the shared folder containing the linked resource can access it.

The shared_link_index parameter specifies the index of the item in the array. The size of the array is controlled by the shared_link_count property.

This property is read-only.

ssl_accept_server_cert_encoded Property

This is the certificate (PEM/Base64 encoded).

Syntax

def get_ssl_accept_server_cert_encoded() -> bytes: ...
def set_ssl_accept_server_cert_encoded(value: bytes) -> None: ...

ssl_accept_server_cert_encoded = property(get_ssl_accept_server_cert_encoded, set_ssl_accept_server_cert_encoded)

Default Value

""

Remarks

This is the certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The ssl_accept_server_cert_store and ssl_accept_server_cert_subject properties also may be used to specify a certificate.

When ssl_accept_server_cert_encoded is set, a search is initiated in the current ssl_accept_server_cert_store for the private key of the certificate. If the key is found, ssl_accept_server_cert_subject is updated to reflect the full subject of the selected certificate; otherwise, ssl_accept_server_cert_subject is set to an empty string.

ssl_cert_encoded Property

This is the certificate (PEM/Base64 encoded).

Syntax

def get_ssl_cert_encoded() -> bytes: ...
def set_ssl_cert_encoded(value: bytes) -> None: ...

ssl_cert_encoded = property(get_ssl_cert_encoded, set_ssl_cert_encoded)

Default Value

""

Remarks

This is the certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The ssl_cert_store and ssl_cert_subject properties also may be used to specify a certificate.

When ssl_cert_encoded is set, a search is initiated in the current ssl_cert_store for the private key of the certificate. If the key is found, ssl_cert_subject is updated to reflect the full subject of the selected certificate; otherwise, ssl_cert_subject is set to an empty string.

ssl_cert_store Property

This is the name of the certificate store for the client certificate.

Syntax

def get_ssl_cert_store() -> bytes: ...
def set_ssl_cert_store(value: bytes) -> None: ...

ssl_cert_store = property(get_ssl_cert_store, set_ssl_cert_store)

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The ssl_cert_store_type property denotes the type of the certificate store specified by ssl_cert_store. If the store is password protected, specify the password in ssl_cert_store_password.

ssl_cert_store is used in conjunction with the ssl_cert_subject property to specify client certificates. If ssl_cert_store has a value, and ssl_cert_subject or ssl_cert_encoded is set, a search for a certificate is initiated. Please see the ssl_cert_subject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

ssl_cert_store_password Property

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

def get_ssl_cert_store_password() -> str: ...
def set_ssl_cert_store_password(value: str) -> None: ...

ssl_cert_store_password = property(get_ssl_cert_store_password, set_ssl_cert_store_password)

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

ssl_cert_store_type Property

This is the type of certificate store for this certificate.

Syntax

def get_ssl_cert_store_type() -> int: ...
def set_ssl_cert_store_type(value: int) -> None: ...

ssl_cert_store_type = property(get_ssl_cert_store_type, set_ssl_cert_store_type)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr class. The list_store_certificates method may be called after setting cert_store_type to cstPKCS11, cert_store_password to the PIN, and cert_store to the full path of the PKCS#11 DLL. The certificate information returned in the on_cert_list event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the ssl_cert_store and set ssl_cert_store_password to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

ssl_cert_subject Property

This is the subject of the certificate used for client authentication.

Syntax

def get_ssl_cert_subject() -> str: ...
def set_ssl_cert_subject(value: str) -> None: ...

ssl_cert_subject = property(get_ssl_cert_subject, set_ssl_cert_subject)

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

ssl_provider Property

This specifies the SSL/TLS implementation to use.

Syntax

def get_ssl_provider() -> int: ...
def set_ssl_provider(value: int) -> None: ...

ssl_provider = property(get_ssl_provider, set_ssl_provider)

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected, on Windows the class will use the platform implementation. On Linux/macOS the class will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used on all platforms.

ssl_server_cert_encoded Property

This is the certificate (PEM/Base64 encoded).

Syntax

def get_ssl_server_cert_encoded() -> bytes: ...

ssl_server_cert_encoded = property(get_ssl_server_cert_encoded, None)

Default Value

""

Remarks

This is the certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The ssl_server_cert_store and ssl_server_cert_subject properties also may be used to specify a certificate.

When ssl_server_cert_encoded is set, a search is initiated in the current ssl_server_cert_store for the private key of the certificate. If the key is found, ssl_server_cert_subject is updated to reflect the full subject of the selected certificate; otherwise, ssl_server_cert_subject is set to an empty string.

This property is read-only.

start_byte Property

The byte offset from which to start the upload or download.

Syntax

def get_start_byte() -> int: ...
def set_start_byte(value: int) -> None: ...

start_byte = property(get_start_byte, set_start_byte)

Default Value

0

Remarks

This property may be set to resume an upload or download; it specifies the offset in the file from which to resume. See upload_file and download_file for details about resuming uploads and downloads.

timeout Property

A timeout for the class.

Syntax

def get_timeout() -> int: ...
def set_timeout(value: int) -> None: ...

timeout = property(get_timeout, set_timeout)

Default Value

60

Remarks

If the timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If timeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use do_events to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If timeout expires, and the operation is not yet complete, the class fails with an error.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by timeout seconds when any amount of data is successfully sent or received.

The default value for the timeout property is 60 seconds.

upload_session_id Property

The Id of the resumable upload session.

Syntax

def get_upload_session_id() -> str: ...
def set_upload_session_id(value: str) -> None: ...

upload_session_id = property(get_upload_session_id, set_upload_session_id)

Default Value

""

Remarks

This property specifies the Id of the resumable upload session. This is populated by the class when use_resumable_upload is set to True and upload_file is called to initiate the upload.

This must be set when resuming an upload. See upload_file for details.

use_resumable_upload Property

Whether to use resumable uploads.

Syntax

def get_use_resumable_upload() -> bool: ...
def set_use_resumable_upload(value: bool) -> None: ...

use_resumable_upload = property(get_use_resumable_upload, set_use_resumable_upload)

Default Value

FALSE

Remarks

This property controls whether simple or resumable uploads are used when upload_file is called. The default value is False (simple uploads are used).

Refer to upload_file for more information.

add_query_param Method

Adds a query parameter to the QueryParams properties.

Syntax

def add_query_param(name: str, value: str) -> None: ...

Remarks

This method is used to add a query parameter to the QueryaParam* properties. Name specifies the name of the parameter, and Value specifies the value of the parameter.

All specified Values will be URL encoded by the class automatically. Consult the service documentation for details on the available parameters.

authorize Method

Get the authorization string required to access the protected resource.

Syntax

def authorize() -> None: ...

Remarks

This method is used to get an access token that is required to access the protected resource. The method will act differently based on what is set in the o_auth_client_profile property and the o_auth_grant_type property. This method is not to be used in conjunction with the authorization property. It should instead be used when setting the OAuth* properties.

For more information, see the introduction section.

calc_authorization Method

Calculates the Authorization header based on provided credentials.

Syntax

def calc_authorization() -> None: ...

Remarks

This method calculates the authorization value using the values provided in auth_scheme, user and password.

In most cases this method does not need to be called. The class will automatically calculate any required authorization values when a method is called such as get or post.

This method may be useful in cases where the authorization value needs to be calculated prior to sending a request.

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

copy_resource Method

Copies a resource.

Syntax

def copy_resource(from_resource: str, to_resource_path: str) -> str: ...

Remarks

This method copies the resource FromResource to a new path ToResourcePath, and returns the Id of the newly-copied resource.

FromResource must be a path, an Id-based relative path, or a resource Id. ToResourcePath must be a path or an Id-based relative path (it must always end with the desired name of the file/folder resource being copied).

The AllowCopySharedFolders configuration setting must be enabled before calling this method in order to copy shared resources.

The RenameIfExists configuration setting may be enabled before calling this method to have the server automatically resolve naming conflicts.

create_folder Method

Creates a new folder resource.

Syntax

def create_folder(new_folder_path: str) -> str: ...

Remarks

This method creates a new folder resource at the path NewFolderPath, and returns the Id of the newly-created folder resource.

NewFolderPath must be a folder path, or an Id-based relative folder path.

The RenameIfExists configuration setting may be enabled before calling this method to have the server automatically resolve naming conflicts.

create_link Method

Creates a shared link for a resource.

Syntax

def create_link(resource: str) -> str: ...

Remarks

This method creates a shared link for the resource specified by Resource and returns it.

Resource must be a path, an Id-based relative path, or a resource Id.

The CreateLinkExpiration, CreateLinkVisibility, and CreateLinkPassword configuration settings can be used to customize the settings used to create the shared link. // Create a password-protected shared link for the given file. dropbox.Config("CreateLinkPassword=password"); string sharingUrl = dropbox.CreateLink("/work_stuff/serious_business/best_cat_pictures.zip");

delete_resource Method

Deletes a resource.

Syntax

def delete_resource(resource: str) -> None: ...

Remarks

This method deletes the resource specified by Resource.

Resource must be a path, an Id-based relative path, or a resource Id.

When deleting file resources, the IfRevision configuration setting can be set to a revision Id before calling this method. This will ensure that the server only deletes the file resource if its latest revision Id matches the one provided.

For Dropbox Business accounts, the PermanentlyDelete configuration setting can be enabled to delete resources permanently.

download_file Method

Downloads a file resource.

Syntax

def download_file(resource: str) -> None: ...

Remarks

This method downloads the file resource specified by Resource. If the AllowFolderDownloads configuration setting is enabled, it can also be used to download a folder resource as a ZIP file.

Resource must be a path, an Id-based relative path, a resource Id, or (for file resources only) a revision Id.

For file resources, the download_type property can be used to control whether this method downloads the file contents (default), a file preview, or a file thumbnail. The latter two options are only available for certain file types; refer to download_type for more information.

Note that certain file resources are "export-only"; when downloading such a file resource to a local_file, the class will append the file extension of export file format (if the name of the given local_file does not already end with said extension). Refer to the resource_export_extension property for more information.

If local_file is set, the file will be saved to the specified location; otherwise, the file data will be held by resource_data.

To download and decrypt an encrypted file, set encryption_algorithm and encryption_password before calling this method.

Download Notes

In the simplest use-case, downloading a file looks like this: dropbox.LocalFile = "../MyFile.zip"; dropbox.DownloadFile(dropbox.Resources[0].Id);

Resuming Downloads

The class also supports resuming failed downloads by using the start_byte property. If a download is interrupted, set start_byte to the appropriate offset before calling this method to resume the download. string downloadFile = "../MyFile.zip"; dropbox.LocalFile = downloadFile; dropbox.DownloadFile(dropbox.Resources[0].Id); //The transfer is interrupted and DownloadFile() above fails. Later, resume the download: //Get the size of the partially downloaded file dropbox.StartByte = new FileInfo(downloadFile).Length; dropbox.DownloadFile(dropbox.Resources[0].Id);

Resuming Encrypted File Downloads

Resuming encrypted file downloads is only supported when local_file was set in the initial download attempt.

If local_file is set when beginning an encrypted download, the class creates a temporary file in TempPath to hold the encrypted data until the download is complete. If the download is interrupted, DownloadTempFile will be populated with the path of the temporary file that holds the partial data.

To resume, DownloadTempFile must be populated, along with start_byte, to allow the remainder of the encrypted data to be downloaded. Once the encrypted data is downloaded it will be decrypted and written to local_file. dropbox.LocalFile = "../MyFile.zip"; dropbox.EncryptionPassword = "password"; dropbox.DownloadFile(dropbox.Resources[0].Id); //The transfer is interrupted and DownloadFile() above fails. Later, resume the download: //Get the size of the partially download temp file dropbox.StartByte = new FileInfo(dropbox.Config("DownloadTempFile")).Length; dropbox.DownloadFile(dropbox.Resources[0].Id);

get_account_info Method

Gets information about the current user's account and space usage.

Syntax

def get_account_info() -> None: ...

Remarks

This method gets information about the current user's account and space usage, populating the Account* properties. This method will also populate the following configuration settings, if necessary:

get_current_change_marker Method

Gets the most current change marker.

Syntax

def get_current_change_marker(folder_resource: str) -> None: ...

Remarks

This method populates next_change_marker with the most current change marker available. Like list_changes, it may be limited to only changes within a certain FolderResource; and is sensitive to the IncludeDeleted, IncludeMounted, MaxResults, and RecurseSubfolders configuration settings.

FolderResource must be a folder path, an Id-based relative folder path, a folder resource Id, or empty string (the root folder).

Refer to list_changes for more information.

get_resource_info Method

Gets information about a specific resource.

Syntax

def get_resource_info(resource: str) -> None: ...

Remarks

This method gets information about the resource specified by Resource.

Resource must be a path, an Id-based relative path, a resource Id, or (for file resources) a revision Id. Empty string (the root folder) is not supported.

Calling this method will fire the on_resource_list event, and will populate the Resource* properties with a single item (clearing any previously-held items in the process).

interrupt Method

Interrupt the current method.

Syntax

def interrupt() -> None: ...

Remarks

If there is no method in progress, interrupt simply returns, doing nothing.

list_changes Method

Lists changes to resources.

Syntax

def list_changes(folder_resource: str) -> None: ...

Remarks

This method lists changes to resources within the specified FolderResource.

FolderResource must be a folder path, an Id-based relative folder path, a folder resource Id, or empty string (the root folder). The IncludeDeleted, IncludeMounted, MaxResults, and RecurseSubfolders configuration settings may be used to further control the scope of the results.

Note that the values of FolderResource and the aforementioned configuration settings are all ignored if either change_marker or next_change_marker is populated (the markers encode the values used originally).

Starting from a Baseline State

For most use-cases, it is necessary to obtain a baseline state first in order to have a context onto which later changes can be applied.

To obtain a baseline state, ensure that both change_marker and next_change_marker are empty, and then call list_changes. Then follow the process described in the "General Usage" section (below) until change_marker is empty, keeping in mind that the results being returned are not necessarily* changes, but rather the current state of resources within the scope determined by FolderResource, IncludeDeleted, IncludeMounted, and RecurseSubfolders.

*If any resources in the aforementioned scope are changed before all result pages of the baseline have been returned, Dropbox may append those change items to the end of the baseline's results. Refer to the "Usage Considerations" section (below) for more information.

Starting from the Latest State

For use-cases that don't require a baseline state (e.g., perhaps an application just displays a "ticker" with change information), call get_current_change_marker. This will populate next_change_marker immediately.

General Usage

When this method is called, it will use the change marker stored in either change_marker or next_change_marker (only one can be populated at a time) to request the next page of changes. This method causes the on_resource_list event to fire once for each change, and will also populate the Resource* properties.

If there are still more changes available to list when this method returns, the change_marker property will be populated. Continue to call this method until change_marker is empty to accumulate all pages of results in the Resource* properties. (Once there aren't any more changes available to list, the next_change_marker property will be populated instead.)

When next_change_marker is populated, it is always populated with a value that (at the time of population) points to the most current state. (Since "the most current state" implies that there are no further changes to list, calling list_changes immediately after next_change_marker is populated will not return any further changes.)

Example of Getting a Baseline and then Listing Changes // Get the baseline state first. Dropbox dropbox = new Dropbox(); dropbox.ListChanges(""); do { // Continue to call ListChanges() until ChangeMarker is the empty string (indicating there // are no more changes to list). dropbox.ListChanges(""); } while (dropbox.ChangeMarker.Length > 0); for (int i = 0; i < dropbox.Resources.Count; i++) { // Apply the baseline state. } // Now NextChangeMarker will be populated. If we were to call ListChanges() again right now, // nothing would be listed and NextChangeMarker would still be populated. // Wait at least 2 minutes for changes to occur. Assume something changes while we wait. dropbox.WaitForChanges(120); // (Note that this is a blocking call.) dropbox.ListChanges(""); do { dropbox.ListChanges(""); } while (dropbox.ChangeMarker.Length > 0); for (int i = 0; i < dropbox.Resources.Count; i++) { // Apply the changes. }

Usage Considerations

When working with Dropbox changes, keep in mind that it is possible for a resource, uniquely identified by its Id, to appear more than once in a change set. (This can happen if changes are being listed, and then a change occurs before all result pages in the change set are returned; Dropbox will then typically append the new change to the end of the current change set.) Since a Dropbox change always reflects the latest state of a resource, just use the latest one.

list_resources Method

Lists resources.

Syntax

def list_resources(folder_resource: str) -> None: ...

Remarks

This method lists resources within the specified FolderResource.

FolderResource must be a folder path, an Id-based relative folder path, a folder resource Id, or empty string (the root folder). The IncludeDeleted, IncludeMounted, MaxResults, and RecurseSubfolders configuration settings may be used to further control the scope of the results.

Note that the values of FolderResource and the aforementioned configuration settings are all ignored if resource_marker is populated (the marker encodes the values used originally).

Calling this method will fire the on_resource_list event once for each resource, and will also populate the Resource* properties.

If there are still more resources available to list when this method returns, the resource_marker property will be populated. Continue to call this method until resource_marker is empty to accumulate all pages of results in the Resource* properties. // ResourceList event handler. dropbox.OnResourceList += (s, e) => { Console.WriteLine(e.Name); }; do { dropbox.ListResources("/work_files/serious_business/cats"); for (int i = 0; i < dropbox.Resources.Count; i++) { // Process resources here. } } while (!string.IsNullOrEmpty(dropbox.ResourceMarker));

list_revisions Method

Lists revisions for a file path or file resource Id.

Syntax

def list_revisions(file_resource: str) -> None: ...

Remarks

This method lists revisions for a specific file path or for a specific file resource Id. This method is not supported for folder resources.

FileResource must be a file path, an Id-based relative file path, or a file resource Id.

Calling this method will fire the on_resource_list event once for each resource, and will also populate the Resource* properties.

The MaxRevisionResults configuration setting controls the maximum number of results returned. (Note that unlike the class's other listing methods, the results returned by this method are never paged; MaxRevisionResults specifies the overall limit rather than the page size limit.)

Path-based vs. Id-based Revision Histories

When listing revisions, the server can return the revision history either by path or by Id. A path's revision history will include revisions for any and all files that have been located there; while an Id's revision history will only return revisions for the associated file resource (regardless of where it's been located over time).

By default, the class chooses which mode the server should use automatically each time list_revisions is called based on the kind of resource identifier passed for the FileResource parameter. If a path (or an Id-based relative path) is provided, it chooses the path-based mode; and if a file resource Id is provided, it chooses the Id-based mode.

The ListRevisionsMode configuration setting can be used to explicitly control which revision listing mode the server should use. // ResourceList event handler. dropbox.OnResourceList += (s, e) => { Console.WriteLine(e.Name + ", Revision: " + e.Revision); }; dropbox.ListRevisions("/work_stuff/serious_business/best_cat_pictures.zip"); for (int i = 0; i < dropbox.Resources.Count; i++) { // Process resource revisions here. }

list_shared_links Method

Lists shared links created by the current user.

Syntax

def list_shared_links(resource: str) -> None: ...

Remarks

This method lists shared links created by the current user. If Resource is empty string, all of the user's shared links will be returned. If Resource is non-empty, the results will be limited to just shared links that provide access to the resource in question (direct links and links to any parent folders).

Resource must be a path, an Id-based relative path, a resource Id, or empty string.

Calling this method will fire the on_shared_link_list event once for each shared link, and will also populate the SharedLink* properties.

If there are still more shared links available to list when this method returns, the shared_link_marker property will be populated. Continue to call this method until shared_link_marker is empty to accumulate all pages of results in the SharedLink* properties. // SharedLinkList event handler. dropbox.OnSharedLinkList += (s, e) => { Console.WriteLine(e.Name + ", URL: " + e.URL); }; // List all of the shared links created by the current user. do { dropbox.ListSharedLinks(""); for (int i = 0; i < dropbox.SharedLinks.Count; i++) { // Process shared links here. } } while (!string.IsNullOrEmpty(dropbox.SharedLinkMarker));

move_resource Method

Moves a resource.

Syntax

def move_resource(from_resource: str, to_resource_path: str) -> None: ...

Remarks

This method moves the resource FromResource to a new path ToResourcePath.

FromResource must be a path, an Id-based relative path, or a resource Id. ToResourcePath must be a path or an Id-based relative path (it must always end with the name of the file/folder resource being moved).

The AllowOwnershipTransfers configuration setting must be enabled before calling this method if a move operation would result in the current user transferring their ownership to another user (or to a team).

The RenameIfExists configuration setting may be enabled before calling this method to have the server automatically resolve naming conflicts.

reset Method

Resets the class to its initial state.

Syntax

def reset() -> None: ...

Remarks

This method resets the class to its initial state.

restore_resource Method

Restores a given file resource revision.

Syntax

def restore_resource(revision: str, to_resource_path: str) -> str: ...

Remarks

This method restores a the specified Revision of a file resource, saving it to the given path ToResourcePath. Restoring a deleted file resource can also be done using this method as long as the revision Id is known (there's no way to obtain revision Ids for file resources which have already been deleted; this is a limitation of the Dropbox API).

Revision must be a revision Id. ToResourcePath must be a file path (and it must end with the desired name of the file resource being restored).

revoke_link Method

Revokes a shared link.

Syntax

def revoke_link(shared_link: str) -> None: ...

Remarks

This method revokes an existing shared link; SharedLink must be a shared link URL.

Keep in mind that a resource may still be accessible after revoking its shared link if shared links still exist for any of its parent folders. The list_shared_links method can be used to get a list of all existing links that provide access to any given resource.

search Method

Searches for resources.

Syntax

def search(folder_resource: str, query: str) -> None: ...

Remarks

This method searches for resources matching Query within the specified FolderResource.

FolderResource must be a folder path, an Id-based, relative folder path, a folder resource Id, or empty string (in which case the current user's entire Dropbox is searched). The search_categories, search_file_extensions, search_kind, and search_names_only properties may be used to further control the search options the server uses.

Calling this method will fire the on_resource_list event once for each search result, and will also populate the Resource* properties.

If there are still more search results available to list when this method returns, the search_marker property will be populated. Continue to call this method until search_marker is empty to accumulate all pages of results in the Resource* properties.

The MaxSearchResults configuration setting can be used to control how many results are returned each time this method is called.

send_custom_request Method

Sends a custom request to the Dropbox API.

Syntax

def send_custom_request(http_method: str, request_path: str, request_body: str) -> None: ...

Remarks

This method can be used to send arbitrary requests to the Dropbox API.

Valid values for HttpMethod are:

  • GET
  • POST (default if empty)

The value passed for RequestPath must already be URL-encoded in a manner acceptable to the Dropbox API. The RequestBody parameter may be empty if not needed.

Usage

When this method is called, the class does the following:

  1. Builds a request URL, including query parameters, as follows:
    • The specified RequestPath is appended to the Dropbox API endpoint, https://api.dropboxapi.com/2.
    • All query parameters in the QueryParam* properties are added to the request URL.
  2. Sends the request using the specified HttpMethod, the request URL build in step 1, the header information held by authorization and other_headers, and the given RequestBody (if non-empty).
  3. Stores the response headers in the ParsedHeader* properties, and the response body in the specified local_file, or resource_data (using the same logic as download_file).

If the response body is JSON data, the XPath, XText, and other X* configuration settings can then be used to navigate and extract information from it.

upload_file Method

Uploads a file resource.

Syntax

def upload_file(new_file_resource: str) -> str: ...

Remarks

This method uploads a new file resource (or potentially updates or overwrites an existing one). The Id of the newly-created (or updated) file resource is returned.

NewFileResource must be a file path, an Id-based relative file path, or (only when updating/overwriting) a file resource Id.

Name Conflict Resolution

The class automatically chooses how the server should resolve name conflicts (which occur if the specified NewFileResource already exists) based on the current values of the IfRevision and RenameIfExists configuration settings and the overwrite property. The following steps describe how the choice is made:

  1. If the uploaded file data is identical to the contents of the existing file resource, the server will always ignore the upload attempt and return a successful response, regardless of what IfRevision, RenameIfExists, and overwrite are currently set to. (This is a Dropbox server-side behavior that cannot be changed.)
  2. Otherwise, if IfRevision is populated, then the existing file resource will have its contents updated as long as its latest revision Id matches the one held by IfRevision. If the revision Ids don't match, then RenameIfExists decides the outcome:
    • If RenameIfExists is True, then a new file resource is created with a unique name that contains "conflicted copy".
    • If RenameIfExists is False, then the upload fails.
  3. Otherwise, if RenameIfExists is True, then a new file resource is created with a unique name.
  4. Otherwise, if overwrite is True, then the existing file resource is overwritten with a new one.
  5. Otherwise, the upload fails.

If local_file is set the file will be uploaded from the specified path. If local_file is not set the data in resource_data will be used.

To encrypt the file before uploading it, set encryption_algorithm and encryption_password.

Upload Notes

Dropbox offers two ways to upload a file. For smaller files a simple upload option is provided to upload data in one request. This is the default option. For larger files, uploads can be fragmented into multiple pieces, allowing resuming of uploads that may be interrupted.

Simple

By default the class uses the simple upload mechanism. dropbox.LocalFile = "../MyFile.zip"; dropbox.UploadFile("/MyFile.zip");

Resumable

To enable resumable uploads set use_resumable_upload to True. This is recommended for large files. The class will automatically fragment the specified file into smaller pieces and upload each individually. FragmentSize may be set to specify the size of the fragment if desired. The default fragment size is 10 MB.

When use_resumable_upload is set to True and upload_file is called, a resumable upload session is started by the class. upload_session_id is populated with a resumable upload session Id identifying the session (this value may be needed for additional operations if the upload does not complete normally).

During a resumable upload, the on_fragment_complete event fires after each fragment is uploaded to indicate overall progress. The class also updates start_byte as necessary to indicate the current offset in the file.

If the upload is interrupted for any reason, resuming it is easy. First, verify that upload_session_id and start_byte are populated (if the same instance of the class is used, they should already be populated, and no special action should be needed). Then call upload_file again to resume the upload at the specified start_byte offset.

Note that if the upload is not resumed after some time the upload session will expire. dropbox.LocalFile = "../MyFile.zip"; dropbox.UploadFile("MyFile.zip"); //The transfer is interrupted and UploadFile() above fails. Later, resume the download. //Using the same instance StartByte and ResumeURL are already populated from the previous //upload attempt. dropbox.UploadFile("MyFile.zip");

wait_for_changes Method

Waits a certain amount of time for changes to occur.

Syntax

def wait_for_changes(timeout: int) -> bool: ...

Remarks

This method blocks for Timeout seconds, waiting for changes to occur within the scope represented by the current next_change_marker (which must already be populated). If any changes occur, returns True; otherwise returns False.

Timeout must be a value between 30 and 480 seconds (inclusive). Note that Dropbox also adds 90 seconds of random jitter to this value. This method may return early if changes occur before the total timeout expires.

If this method returns True, use list_changes to retrieve the changes.

Note that this method will automatically change the value of timeout property as necessary when called; and will restore the original value before returning. // Get the baseline state first. Dropbox dropbox = new Dropbox(); dropbox.ListChanges(""); do { // Continue to call ListChanges() until ChangeMarker is the empty string (indicating there // are no more changes to list). dropbox.ListChanges(""); } while (dropbox.ChangeMarker.Length > 0); for (int i = 0; i < dropbox.Resources.Count; i++) { // Apply the baseline state. } // Now NextChangeMarker will be populated. If we were to call ListChanges() again right now, // nothing would be listed and NextChangeMarker would still be populated. // Wait at least 2 minutes for changes to occur. Assume something changes while we wait. dropbox.WaitForChanges(120); // (Note that this is a blocking call.) dropbox.ListChanges(""); do { dropbox.ListChanges(""); } while (dropbox.ChangeMarker.Length > 0); for (int i = 0; i < dropbox.Resources.Count; i++) { // Apply the changes. }

on_end_transfer Event

This event fires when a document finishes transferring.

Syntax

class DropboxEndTransferEventParams(object):
  @property
  def direction() -> int: ...

# In class Dropbox:
@property
def on_end_transfer() -> Callable[[DropboxEndTransferEventParams], None]: ...
@on_end_transfer.setter
def on_end_transfer(event_hook: Callable[[DropboxEndTransferEventParams], None]) -> None: ...

Remarks

The on_end_transfer event is fired when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

on_error Event

Fired when information is available about errors during data delivery.

Syntax

class DropboxErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class Dropbox:
@property
def on_error() -> Callable[[DropboxErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[DropboxErrorEventParams], None]) -> None: ...

Remarks

The on_error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

on_fragment_complete Event

Fires after each fragment of a resumable upload is completed.

Syntax

class DropboxFragmentCompleteEventParams(object):
  @property
  def fragment_number() -> int: ...

  @property
  def fragment_count() -> int: ...

  @property
  def interrupt() -> bool: ...
  @interrupt.setter
  def interrupt(value) -> None: ...

# In class Dropbox:
@property
def on_fragment_complete() -> Callable[[DropboxFragmentCompleteEventParams], None]: ...
@on_fragment_complete.setter
def on_fragment_complete(event_hook: Callable[[DropboxFragmentCompleteEventParams], None]) -> None: ...

Remarks

When use_resumable_upload is True and upload_file is called, this event will fire after each fragment is uploaded, providing an indication of overall upload progress.

FragmentNumber is the number of the current fragment that has completed. This value starts at 1.

FragmentCount is the total number of fragments that will be uploaded.

Interrupt can be set to True to interrupt the upload. The upload may be resumed later.

on_header Event

This event is fired every time a header line comes in.

Syntax

class DropboxHeaderEventParams(object):
  @property
  def field() -> str: ...

  @property
  def value() -> str: ...

# In class Dropbox:
@property
def on_header() -> Callable[[DropboxHeaderEventParams], None]: ...
@on_header.setter
def on_header(event_hook: Callable[[DropboxHeaderEventParams], None]) -> None: ...

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

on_log Event

This event fires once for each log message.

Syntax

class DropboxLogEventParams(object):
  @property
  def log_level() -> int: ...

  @property
  def message() -> str: ...

  @property
  def log_type() -> str: ...

# In class Dropbox:
@property
def on_log() -> Callable[[DropboxLogEventParams], None]: ...
@on_log.setter
def on_log(event_hook: Callable[[DropboxLogEventParams], None]) -> None: ...

Remarks

This event fires once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

on_progress Event

Fires during an upload or download to indicate transfer progress.

Syntax

class DropboxProgressEventParams(object):
  @property
  def direction() -> int: ...

  @property
  def bytes_transferred() -> int: ...

  @property
  def total_bytes() -> int: ...

  @property
  def percent_done() -> int: ...

# In class Dropbox:
@property
def on_progress() -> Callable[[DropboxProgressEventParams], None]: ...
@on_progress.setter
def on_progress(event_hook: Callable[[DropboxProgressEventParams], None]) -> None: ...

Remarks

This event fires during an upload or download to indicate the progress of the transfer of the entire request. By default, this event will fire each time PercentDone increases by one percent; the ProgressStep configuration setting can be used to alter this behavior.

Direction indicates whether the transfer is an upload (0) or a download (1).

BytesTransferred reflects the number of bytes that have been transferred so far, or 0 if the transfer is starting (however, see note below).

TotalBytes reflects the total number of bytes that are to be transferred, or -1 if the total is unknown. This amount includes the size of everything in the request like HTTP headers.

PercentDone reflects the overall progress of the transfer, or -1 if the progress cannot be calculated.

Note: By default, the class tracks transfer progress absolutely. If a transfer is interrupted and later resumed, the values reported by this event upon and after resumption will account for the data that was transferred before the interruption.

For example, if 10MB of data was successfully transferred before the interruption, then this event will fire with a BytesTransferred value of 10485760 (10MB) when the transfer is first resumed, and then continue to fire with successively greater values as usual.

This behavior can be changed by disabling the ProgressAbsolute configuration setting, in which case the class will treat resumed transfers as "new" transfers. In this case, the BytesTransferred parameter will always be 0 the first time this event fires, regardless of whether the transfer is new or being resumed.

on_resource_list Event

Fires once for each resource returned when listing resources, changes, or revisions.

Syntax

class DropboxResourceListEventParams(object):
  @property
  def id() -> str: ...

  @property
  def name() -> str: ...

  @property
  def path() -> str: ...

  @property
  def resource_type() -> int: ...

  @property
  def modified_time() -> str: ...

  @property
  def size() -> int: ...

  @property
  def access_type() -> int: ...

  @property
  def revision() -> str: ...

  @property
  def hash() -> str: ...

  @property
  def deleted() -> bool: ...

# In class Dropbox:
@property
def on_resource_list() -> Callable[[DropboxResourceListEventParams], None]: ...
@on_resource_list.setter
def on_resource_list(event_hook: Callable[[DropboxResourceListEventParams], None]) -> None: ...

Remarks

This event fires once for each resource returned when list_resources, get_resource_info, search, list_changes, or list_revisions is called.

Id is the Id of the resource.

Name is the name of the resource.

Path is the path of the resource.

ResourceType reflects the resource's type. Possible values are:

0 (drtFile) A file.
1 (drtFolder) A folder.

ModifiedTime reflects the last modified time of the file resource, as reported by the server. Not applicable for folder resources. Timestamps are formatted according to ISO 8601 and are always in UTC time.

Size is the size of the file resource, in bytes. Not applicable for folder resources.

AccessType reflects the type of access the current user has to the resource. Possible values are:

0 (atUnrestricted) The user's access to the resource is not restricted.
1 (atReadOnly) The user has read-only access to the resource. This indicates that the resource is, or is located within, a read-only shared folder.
2 (atLimited) The user has limited access to the immediate contents of the folder resource (by virtue of having access to one or more other resources located somewhere within the folder). See further notes below. Only applicable to folders.
3 (atNoAccess) The user is allowed to see that the folder resource exists, but may not access its contents. Only applicable to folders.

An access type of 2 (atLimited) still allows the user to call list_resources for a folder, but the results will be limited to the subset of resources within that folder that the user can actually access (including any further limited-access subfolders).

Revision is the revision Id of the file resource. Note applicable for folder resources.

Hash holds a hash of the file resource's content. Not applicable for folder resources.

Deleted indicates whether the resource has been deleted.

on_shared_link_list Event

Fires once for each shared link returned when listing shared links.

Syntax

class DropboxSharedLinkListEventParams(object):
  @property
  def url() -> str: ...

  @property
  def name() -> str: ...

  @property
  def id() -> str: ...

  @property
  def path() -> str: ...

  @property
  def resource_type() -> int: ...

  @property
  def visibility() -> int: ...

  @property
  def expires() -> str: ...

# In class Dropbox:
@property
def on_shared_link_list() -> Callable[[DropboxSharedLinkListEventParams], None]: ...
@on_shared_link_list.setter
def on_shared_link_list(event_hook: Callable[[DropboxSharedLinkListEventParams], None]) -> None: ...

Remarks

This event fires once for each shared link returned when list_shared_links is called.

URL is the URL of the shared link.

Name is the name of the linked resource.

Id is Id of the linked resource.

Path is the path of the linked resource.

ResourceType reflects the linked resource's type. Possible values are:

0 (lrtFile) A file.
1 (lrtFolder) A folder.

Visibility reflects the visibility of the link. Possible values are:

0 (lvPublic) Anyone with the link can access the linked resource.
1 (lvTeamOnly) Only members of the same team with the link can access the linked resource. (Only applicable to Dropbox Business.)
2 (lvPassword) Anyone with the link and the link's password can access the linked resource.
3 (lvTeamAndPassword) Only members of the same team with the link and the link's password can access the linked resource. (Only applicable to Dropbox Business.)
4 (lvSharedFolderOnly) Only members (with the link) of the shared folder containing the linked resource can access it.

Expires is the expiration timestamp of the link (or empty string, if the link doesn't expire). Timestamps are formatted according to ISO 8601 and are always in UTC time.

on_ssl_server_authentication Event

Fired after the server presents its certificate to the client.

Syntax

class DropboxSSLServerAuthenticationEventParams(object):
  @property
  def cert_encoded() -> bytes: ...

  @property
  def cert_subject() -> str: ...

  @property
  def cert_issuer() -> str: ...

  @property
  def status() -> str: ...

  @property
  def accept() -> bool: ...
  @accept.setter
  def accept(value) -> None: ...

# In class Dropbox:
@property
def on_ssl_server_authentication() -> Callable[[DropboxSSLServerAuthenticationEventParams], None]: ...
@on_ssl_server_authentication.setter
def on_ssl_server_authentication(event_hook: Callable[[DropboxSSLServerAuthenticationEventParams], None]) -> None: ...

Remarks

During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

on_ssl_status Event

Fired when secure connection progress messages are available.

Syntax

class DropboxSSLStatusEventParams(object):
  @property
  def message() -> str: ...

# In class Dropbox:
@property
def on_ssl_status() -> Callable[[DropboxSSLStatusEventParams], None]: ...
@on_ssl_status.setter
def on_ssl_status(event_hook: Callable[[DropboxSSLStatusEventParams], None]) -> None: ...

Remarks

The event is fired for informational and logging purposes only. This event tracks the progress of the connection.

on_start_transfer Event

This event fires when a document starts transferring (after the headers).

Syntax

class DropboxStartTransferEventParams(object):
  @property
  def direction() -> int: ...

# In class Dropbox:
@property
def on_start_transfer() -> Callable[[DropboxStartTransferEventParams], None]: ...
@on_start_transfer.setter
def on_start_transfer(event_hook: Callable[[DropboxStartTransferEventParams], None]) -> None: ...

Remarks

The on_start_transfer event is fired when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

on_transfer Event

This event is fired while a document transfers (delivers document).

Syntax

class DropboxTransferEventParams(object):
  @property
  def direction() -> int: ...

  @property
  def bytes_transferred() -> int: ...

  @property
  def percent_done() -> int: ...

  @property
  def text() -> bytes: ...

# In class Dropbox:
@property
def on_transfer() -> Callable[[DropboxTransferEventParams], None]: ...
@on_transfer.setter
def on_transfer(event_hook: Callable[[DropboxTransferEventParams], None]) -> None: ...

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Dropbox Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

Dropbox Config Settings

AccountHomeNamespace:   The current user's home namespace Id.

After a successful call to get_account_info this setting will be populated with the current user's home namespace Id.

AccountHomePath:   The path for the current user's home directory, if their account is part of a team.

After a successful call to get_account_info, this setting will be populated with the path for the current user's home directory under their team's shared root. If the current user's account is not a member of a team, this setting will be empty.

AccountRootNamespace:   The current user's root namespace Id.

After a successful call to get_account_info, this setting will be populated with the current user's root namespace Id. If the current user's account is a member of a team, this will be the Id of the team's namespace root. Otherwise, it will be the same as the AccountHomeNamespace.

AccumulatePages:   Whether the class should accumulate subsequent pages of results when listing them.

This setting controls how the class behaves when listing multiple pages of results. If this setting is enabled, each successive page of results will be appended to the appropriate collection properties until the last page of results has been listed (at which point the next list call will cause said collection to be cleared first). If this setting is disabled, the collection will be cleared every time a page of results is returned.

By default, this setting is enabled, allowing all pages of results to be accumulated in the appropriate collection properties.

AllowCopySharedFolders:   Whether to allow the copying of shared folders or their contents.

This setting must be enabled before attempting to copy shared folders (or any of their contents) using copy_resource.

This setting is disabled by default.

AllowFolderDownloads:   Whether to allow folder downloading.

This setting controls whether the download_file method can be used to download folder resources. Calling download_file for a folder resource with this setting enabled will cause the class to download it as a ZIP file.

This setting is disabled by default.

AllowOwnershipTransfers:   Whether to allow move operations that would result in ownership transfers.

This setting must be enabled before attempting to use move_resource to move a resource to a location that would result in the current user losing ownership of it.

This setting is disabled by default.

ClientModifiedTime:   The client-side last modified time.

This setting may be set to an appropriately-formatted timestamp before calling upload_file to set (or update) the client-side last modified time for the file resource.

Timestamps are formatted according to ISO 8601 and are always in UTC time.

CreateLinkExpiration:   The expiration date to assign to the link.

This setting may be set to an appropriately-formatted timestamp before calling create_link to specify an expiration time for it. If this setting is empty (default) when create_link is called, the link will never expire.

Timestamps are formatted according to ISO 8601 and are always in UTC time.

CreateLinkPassword:   The password to protect the link with.

When CreateLinkVisibility is set to 2, this setting must be set before calling create_link to specify the password to protect the link with.

CreateLinkVisibility:   The visibility to create links with.

This setting specifies the visibility that create_link should create links with. Possible values are:

0 (default) Public Anyone with the link can access the linked resource.
1 Team only Only members of the same team with the link can access the linked resource. (Only applicable to Dropbox Business.)
2 Password Anyone with the link and the link's password can access the linked resource.

Note that links created for team resources are subject to the team's access policies, and thus may end up with a different visibility than was requested.

DateFormat:   The format to use for date and time.

This setting specifies the date format for the date/time fields(e.g ModifiedTime). Below are the custom date and time format specifiers that can be used:

yyyyyear
MMmonth
ddday
hhhours
mmminutes
ssseconds
fffmilliseconds

These format specifiers can be written in any combination. For example: DropBox.Config("DateFormat=yyyy-MM-ddThh:mm:ss");

DropBox.Config("DateFormat=dd/MM/yyyy hh:mm:ss");

If this setting is not specified, the default date/time format will be yyyy-MM-ddTHH:mm:ssZ. This is from ISO 8601.

DownloadTempFile:   The temporary file used when downloading encrypted data.

This setting specifies the temporary file used when downloading encrypted data.

When downloading encrypted data with local_file set, the class will automatically create a temporary file at TempPath to hold the encrypted file contents. When the download is complete, the data is decrypted to local_file.

If the download is interrupted, the specified file will hold the partially downloaded encrypted file contents. Before resuming the download, this setting must be set to a valid file containing the partially encrypted file contents. See download_file for details.

EncryptionIV:   The initialization vector to be used for encryption/decryption.

When encrypting or decrypting a file, this setting may be set to specify the initialization vector. Normally the class will derive this value automatically from encryption_password.

This setting accepts a hex encoded value.

EncryptionKey:   The key to use during encryption/decryption.

When encrypting or decrypting a file, this setting may be set to specify the key to use. Normally the class will derive this value automatically from encryption_password.

This setting accepts a hex encoded value.

EncryptionPasswordKDF:   The KDF algorithm to use during password based encryption and decryption.

This setting specified the Key Derivation Function (KDF) used to derive a key from the specified encryption_password. Possible values are:

  • 0 (default) - PBKDF1
  • 1 - PBKDF2
Note: PBKDF1 is not FIPS compliant. When operating in FIPS mode PBKDF2 should be used.

FragmentSize:   The fragment size.

This setting controls the fragment size, in bytes, to use while uploading files when use_resumable_upload is True. When upload_file is called the file will be fragmented into pieces of this size.

The default value is 10485760 (10MB).

IfRevision:   A revision Id, used to modify certain requests.

This setting can be set to a revision Id before calling the following methods to modify their behavior:

  • delete_resource: Prevents the deletion from occurring if the specified revision Id does not match the latest revision Id of the file resource specified by the Resource method parameter. (Not supported when deleting folder resources.)
  • upload_file: Refer to the upload_file method's documentation for information.
IncludeDeleted:   Whether deleted resources should be included in the results.

This setting specifies whether deleted resources should be included in the results when calling get_resource_info, list_resources, list_changes, or get_current_change_marker.

Note that Dropbox only returns a very limited subset of metadata for deleted resources; this is a limitation of the Dropbox API that cannot be changed. Specifically, the following properties are returned:

This setting is disabled by default.

IncludeMounted:   Whether to include resources in mounted folders in the results.

This setting specifies whether resources in mounted folders (that is, app folders, shared folders, and team folders) should be included in the results when calling list_resources, list_changes, or get_current_change_marker.

This setting is enabled by default.

ListRevisionsMode:   Controls the revision listing mode that the server should use.

When listing revisions, the server can return the revision history either by path or by Id. A path's revision history will include revisions for any and all files that have been located there; while an Id's revision history will only return revisions for the associated file resource (regardless of where it's been located over time).

By default, the class chooses which mode the server should use automatically each time list_revisions is called based on the kind of resource identifier passed for the FileResource parameter. If a path (or an Id-based relative path) is provided, it chooses the path-based mode; and if a file resource Id is provided, it chooses the Id-based mode.

This setting can be used to explicitly control which revision listing mode the server should use. Possible values are:

0 (default) Auto The class will automatically choose which mode the server uses based on the kind of resource identifier passed to list_revisions.
1 Path The server will always list revisions by path. If a file resource Id is passed to list_revisions, the server will use the path of the file associated with that Id.
2 Id The server will always list revisions by file resource Id. If a path (or an Id-based relative path) is provided, the server will use the Id of the file at that path.

MaxResults:   Limits the number of resource and change results.

This setting specifies the maximum number of results that should be returned each time list_resources or list_changes is called (it also affects the next_change_marker value returned by get_current_change_marker). If there are more items than can be returned, the results will be paged and the appropriate "Marker" property populated.

Acceptable values are from 1 to 2000 inclusive. The default is -1, which causes the server's default to be used.

MaxRevisionResults:   Limits the number of revision results.

This setting specifies the maximum number of results that should be returned when list_revisions is called. (Note that unlike other listing operations, the results returned by list_revisions cannot be paged through; this setting simply specifies a limit. This is a limitation of the Dropbox API.)

Acceptable values are from 1 to 100 inclusive. The default is -1, which causes the server's default (10) to be used.

MaxSearchResults:   Limits the number of search results.

This setting specifies the maximum number of search results that should be returned each time search is called. If there are more items than can be returned, the results will be truncated and the search_marker property populated.

Acceptable values are from 1 to 1000 inclusive. The default is -1, which causes the server's default (100) to be used.

MuteFileUploads:   Whether the server should suppress file change notifications.

This setting controls whether the server should suppress the notifications that it typically sends to applicable users' Dropbox desktop clients when files are uploaded or updated.

This setting is disabled by default; upload_file will cause the server to send file upload/update notifications.

OAuthAccessTokenExpiration:   The lifetime of the access token.

This setting holds the lifetime of the access token in seconds. For instance the value 3600 indicates that the token will expire in one hour from the time it was generated.

OAuthAuthorizationTokenType:   The type of access token returned.

The applicable values include the following:

Bearer (default)When the access token returned by the server is a Bearer type, the authorization string returned by authorize will be in the format "Bearer access_token". This can be supplied as the value of the HTTP Authorization header.
OAuthAutomaticRefresh:   Whether or not to refresh an expired access token automatically.

When this setting is set to True and the authorization property is not set, the class will automatically get a new access token if it has the necessary properties to do so without user interaction.

For example, when using the Authorization Code grant type, the o_auth_refresh_token property should be set to a valid refresh token. When using the Client Credential grant type however, the class does not need any additional properties set as it can already get a new access token without user interaction.

OAuthBrowserResponseTimeout:   Specifies the amount of time to wait for a response from the browser.

This setting specifies the amount of time (in seconds) the class will wait for a response from the browser when requesting user authentication. The default value is 0, meaning that the class will wait indefinitely.

OAuthIncludeEmptyRedirectURI:   Whether an empty redirect_uri parameter is included in requests.

This setting specifies whether redirect_uri is included in the request made by authorize if it is empty.

If set to True (default) the redirect_uri will be sent in all cases. If set to False the redirect_uri will only be sent if it has a value.

OAuthJWTPayload:   The payload of the JWT access token if present.

This configuration setting provides the payload section of a JWT access token if the access token is a JWT and the class is able to parse out the payload section. This setting only applies to access tokens that are returned from a service provider after successfully authorizing and authenticating with the service.

To parse the payload for specific claims, see OAuthJWTXPath.

OAuthJWTXChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The OAuthJWTXChildCount configuration settings will be indexed from 0 to (OAuthJWTXChildCount - 1).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXElement:   The name of the current element.

Provides the name of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXPath:   Provides a way to point to a specific element in the returned payload of a JWT based access token.

The JWTXPath setting allows you to point to specific claims within the payload of a JWT based access token.

XPath Syntax

XPath syntax is available for the payload of JWT based access tokens if available. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
Here are some examples of valid XPaths and some common claims:
DescriptionJSON XPath
Document root /json
Specific element /json/element_one
Username Claim (Microsoft Specific) /json/preferred_username
Registered Application Name Claim (Microsoft Specific) /json/app_displayname

This is not an exhaustive list by any means, but should provide a general idea of the possibilities. To get the text of the specified element, see JWTXText.

OAuthJWTXSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthParamCount:   Specifies the number of additional parameters variables to include in the request.

This setting can be used to add query string parameters to the outgoing request. One common use for this method would be to add the "state" parameter to the request, which can be used when the o_auth_client_profile is ocpWeb to add user defined data. The authorization server will include the "state" parameter in the response and will be available in the post back to your server which will allow you to maintain state in your application. This is used in conjunction with OAuthParamName[i] and OAuthParamValue[i]. For instance:

component.Config("OAuthParamCount=2"); component.Config("OAuthParamName[0]=myvar"); component.Config("OAuthParamValue[0]=myvalue"); component.Config("OAuthParamName[1]=testname"); component.Config("OAuthParamValue[1]=testvalue");

Addtionally, this will also be updated to hold the parameters returned in the response.

for (int i = 0; i < int.Parse(component.Config("OAuthParamCount")); i++) { string name = component.Config("OAuthParamName["+i+"]"); string value = component.Config("OAuthParamValue[" + i + "]"); }

OAuthParamName[i]:   Specifies the parameter name at the specified index.

This setting can be used to retrieve or specify the parameter variable name at the index specified. See OAuthParamCount for details.

OAuthParamValue[i]:   Specifies the parameter value at the specified index.

This setting can be used to retrieve or specify the parameter variable value at the index specified. See OAuthParamCount for details.

OAuthPasswordGrantUsername:   Used in the Resource Owner Password grant type.

Used to set the username property when the o_auth_grant_type is set to the password grant type and authorize is called.

OAuthPKCEChallengeEncoding:   The PKCE code challenge method to use.

This setting controls the PKCE code challenge method used when OAuthUsePKCE is set to True. Possible values are:

  • 1 (Plain)
  • 2 (S256/SHA256 - default)
OAuthPKCEVerifier:   The PKCE verifier used to generate the challenge.

This configuration setting when queried provides the PKCE verifier that is used to generate the PKCE challenge for the authorize method and the o_auth_web_auth_url field when OAuthUsePKCE is set to true. When using the cocpWeb o_auth_client_profile, the configuration setting can be set instead to allow the authorization request to be made from a different instance than the authentication (token) request.

OAuthReUseWebServer:   Determines if the same server instance is used between requests.

If set to True (default), the same embedded web server instance will be used for multiple requests. If set to False the embedded web server will be created and destroyed on each call to authorize

OAuthUsePKCE:   Specifies if PKCE should be used.

If set to True (default), Proof Key for Code Exchange (PKCE) defined by RFC 7636 will be used when performing authorization. This setting applies when using the Authorization Code o_auth_grant_type. The OAuthPKCEChallengeEncoding configuration setting can be used to control the code challenge method that will be used.

OAuthWebServerActive:   Specifies and controls whether the embedded web server is active.

The setting when queried will return the current state of the web server. If the webserver is active, it will return "true" and if it is inactive it will return "false".

This setting can also be set to activate or deactivate the web server. Under normal circumstances, this would not be required as the class will automatically start and stop the web server when authorize is called. In certain cases, it is required to start the webserver before calling authorize. For example, if the o_auth_return_url needs to be set to a relay server, then you will need to start the web server manually. Another example would be when the OAuthReUseWebServer is set to true, the server will not be automatically stopped, and this configuration setting must be set to "false" to stop the embedded web server.

OAuthWebServerCertStore:   The certificate with private key to use when SSL is enabled.

The name of the certificate store used for the embedded web server's SSL.

The OAuthWebServerCertStoreType property specifies the type of the certificate store specified by OAuthWebServerCertStore. If the store is password protected, specify the password in OAuthWebServerCertStorePassword.

OAuthWebServerCertStore is used in conjunction with the OAuthWebServerCertSubject property in order to specify the certificate to be used during SSL.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

Note: This is required when OAuthWebServerSSLEnabled is set to True.

OAuthWebServerCertStorePassword:   The certificate with private key to use when SSL is enabled.

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

Note: This is only applicable when OAuthWebServerSSLEnabled is set to True.

OAuthWebServerCertStoreType:   The certificate with private key to use when SSL is enabled.

This specifies the type of certificate store. Possible values are:

0 User - This is the default for Windows. This specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
1 Machine - For Windows, this specifies that the certificate store is a machine store. Note: This store type is not available in Java.
2 PFXFile - The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 PFXBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 JKSFile - The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: This store type is available only in Java.
5 JKSBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: This store type is available only in Java.
6 PEMKeyFile - The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 PEMKeyBlob - The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
14 PPKFile - The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 PPKBlob - The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 XMLFile - The certificate store is the name of a file that contains a certificate in XML format.
17 XMLBlob - The certificate store is a string that contains a certificate in XML format.
Note: This is required when OAuthWebServerSSLEnabled is set to True.
OAuthWebServerCertSubject:   The certificate with private key to use when SSL is enabled.

The subject of the SSL certificate.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Note: This is required when OAuthWebServerSSLEnabled is set to True.

OAuthWebServerFailedResponse:   The custom response that will be displayed to the user if authentication failed.

When authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. If authentication failed, the HTML specified here will be sent to the user's browser.

OAuthWebServerHost:   The hostname used by the embedded web server displayed in the ReturnURL.

This setting specifies the hostname used by the embedded web server when o_auth_client_profile is set to cocpApplication. This specifies the interface on which the embedded web server listens, and also the value displayed in the o_auth_return_url. This should be set to the hostname only, not the full URL.

The default value is localhost.

OAuthWebServerPort:   The local port on which the embedded web server listens.

This property specifies the port on which the embedded web server listens. Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be returned when this setting is queried after the server has started listening.This is only applicable when using the embedded web server.

OAuthWebServerResponse:   The custom response that will be displayed to the user.

When authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. This setting allows you to specify the HTML that will be sent to the user's browser.

OAuthWebServerSSLEnabled:   Whether the web server requires SSL connections.

This setting specifies whether the embedded web server will use SSL. If set to True OAuthWebServerCert* configs are required and the server will only accept SSL connections. If set to False only plaintext connects are supported.

PermanentlyDelete:   Whether resources should be permanently deleted (Dropbox Business only).

This setting controls whether resources should be deleted permanently when delete_resource is called.

This setting is disabled by default. Permanent deletion is only supported for Dropbox Business.

ProgressAbsolute:   Whether the class should track transfer progress absolutely.

This setting controls whether the class tracks upload and download progress absolutely or relatively, with regards to the values reported via the on_progress event when an interrupted transfer is resumed.

If this setting is enabled (default), then when a transfer is interrupted and later resumed, the values reported by the on_progress event will account for the data that was successfully transferred before the interruption.

If this setting is disabled, then the class will treat resumed transfers as "new" transfers, and the values reported by the on_progress event will start at 0 rather than from the number of bytes already transferred.

Refer to the on_progress event for more information.

ProgressStep:   How often the progress event should be fired, in terms of percentage.

This setting controls how often the class will fire the on_progress event during an upload or download, in terms of percentage. Valid values are 0 to 99, inclusive.

The default value, 1, will cause the on_progress event to fire each time the event's PercentDone parameter value increases by one percent. Setting this setting to 0 will cause the on_progress event to fire every time data is transferred.

Note that the on_progress event will always fire once at the beginning and end of a transfer, regardless of this setting's value. Also, if PercentDone cannot be calculated for a particular transfer (e.g., for downloads that use chunked transfer encoding), then the class will behave as if this setting were 0 for the duration of the transfer.

RawRequest:   Returns the data that was sent to the server.

This setting may be queried after calling any method that sends data to the server to obtain the request data that was transmitted. Such data may be useful for troubleshooting purposes.

RawResponse:   Returns the data that was received from the server.

This setting may be queried after calling any method that sends data to the server to obtain the response data that was received. Such data may be useful for troubleshooting purposes.

RecurseSubfolders:   Whether to recursively list all resources within the specified folder.

This setting specifies whether calling list_resources will cause all resources within the specified folder to be listed (including those in all subfolders, recursively). This setting also affects list_changes and get_current_change_marker.

This setting is disabled by default.

RenameIfExists:   Whether to rename newly-created resources in the event of a name conflict.

This setting specifies whether the server should rename files uploaded with upload_file and folders created with create_folder if the desired name is already in use.

The name the server choses will be always unique; it will append a number to the end of the original name (for files, before the extension). That number will be incremented until a unique name is found.

This setting is disabled by default. Note that, when calling upload_file, this setting takes precedence over the overwrite property if both are enabled.

TempPath:   The path to the directory where temporary files are created.

This setting specifies the path where temporary files are created when downloading encrypted files. If not specified, the system's temporary directory is used. Refer to DownloadTempFile and download_file for more information.

ThumbnailFormat:   The image format thumbnails should be downloaded in.

When download_type is set to 1 (ddtFileThumbnail), this setting specifies the image format that file thumbnails will be downloaded in when download_file is called. Possible values are:

0 (default) JPEG
1 PNG
ThumbnailMode:   The mode the server should use to create thumbnails.

When download_type is set to 1 (ddtFileThumbnail), this setting specifies the mode the server should use to create thumbnails when download_file is called. Possible values are:

0 (default) Strict Scale down the image to fit within the given ThumbnailSize.
1 Best fit Scale down the image to fit within the given ThumbnailSize or its transpose.
2 Best fit one Scale down the image to completely cover the given ThumbnailSize or its transpose.
ThumbnailSize:   The thumbnail output size.

When download_type is set to 1 (ddtFileThumbnail), this setting specifies the thumbnail output size the server should use. Possible values are:

0 32x32 px
1 (default) 64x64 px
2 128x128 px
3 256x256 px
4 480x320 px
5 640x480 px
6 960x640 px
7 1024x768 px
8 2048x1536 px
Note that the actual output size of each thumbnail may vary based the currently selected ThumbnailMode option.
XChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The XChild configuration settings will be indexed from 0 to (XChildCount - 1).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XElement:   The name of the current element.

Provides the name of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XPath:   Provides a way to point to a specific element in the returned XML or JSON response.

The XPath setting allows you to point to specific elements in the XML or JSON response.

When XPath is set to a valid path, XElement points to the name of the element, with XText, XParent, XSubTree, XChildCount, XChildName[i], and XChildXText[i] providing other properties of the element.

XPath Syntax

XPath syntax is available for both XML and JSON documents. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D. An XPath can be absolute (i.e., it starts with /), or it can be relative to the current xpath location.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
name[@attrname="attrvalue"]The first element with a particular name that contains the specified attribute-value pair.

Supports single and double quotes. (XML Only)

. The current element.
.. The parent element.
Note: XPath indices are 1-based.

XPath Examples

Assuming the following XML response:

<firstlevel>
  <one>value</one>
  <two>
    <item>first</item>
    <item>second</item>
  </two>
  <three>value three</three>
</firstlevel>

Or, alternatively, the following JSON response:

{
  "firstlevel": {
    "one": "value",
    "two": ["first", "second"],
    "three": "value three"
  }
}

Here are some examples of valid XPaths:

DescriptionXML XPath JSON XPath
Document root / /json
Specific element /firstlevel/one /json/firstlevel/one
i-th child /firstlevel/two/item[2]/json/firstlevel/two/[2]

This is not an exhaustive list by any means, but should provide a general idea of the possibilities.

XSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the XPath configuration setting. This configuration setting is read-only.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the class adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The class only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the class will accept compressed data. It then will uncompress the data it has received. The class will handle data compressed by both gzip and deflate compression algorithms.

When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when http_version is set to "2.0".

If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class fails with an error if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to local_file. When set to True, downloaded data will be appended to local_file. This may be used in conjunction with range to resume a failed download. This is applicable only when local_file is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The auth_scheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time user and password are set, they are Base64 encoded, and the result is put in the authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the on_transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the class.

If set to True, the URL passed to the class will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new url for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new url is retrieved automatically only if the URL Scheme is the same; otherwise, the class fails with an error.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, user and password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A on_redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the on_redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the class fails with an error instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the class will perform a GET on the new location.

The default value is False. If set to True, the class will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the class.

This property specifies the HTTP version used by the class. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If True, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If False, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is False.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the on_log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When follow_redirects is set to any value other than frNever, the class will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When http_version is set to "2.0" (if the server does not support "2.0"), then the class will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the class beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If proxy_user and proxy_password are specified, this value is calculated using the algorithm specified by proxy_auth_scheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the class.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the class.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the class will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the class will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001. In the C++ Edition for Windows, the *W version of the class must be used. For instance, DNSW or HTTPW.

UsePlatformHTTPClient:   Whether or not to use the platform HTTP client.

When using this configuration setting, if True, the component will use the default HTTP client for the platform (URLConnection in Java, WebRequest in .NET, or CFHTTPMessage in Mac/iOS) instead of the internal HTTP implementation. This is important for environments in which direct access to sockets is limited or not allowed (e.g., in the Google AppEngine).

Note: This setting is applicable only to Mac/iOS editions.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the class will attempt to use the Proxy auto-config URL when establishing a connection and proxy_auto_detect is set to True.

When True (default), the class will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The local_host setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the local_host setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by local_port after the connection is established.

local_port cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an eol string.

If an eol string is found in the input stream before MaxLineLength bytes are received, the on_data_in event is fired with the EOL parameter set to True, and the buffer is reset.

If no eol is found, and MaxLineLength bytes are accumulated in the buffer, the on_data_in event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When ssl_provider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the on_ssl_status event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if ssl_provider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACertFilePaths:   The paths to CA certificate files on Unix/Linux.

This setting specifies the paths on disk to CA certificate files on Unix/Linux.

The value is formatted as a list of paths separated by semicolons. The class will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the class will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class fails with an error.

When set to 0 (default) the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the OCSP URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class fails with an error.

When set to 0 (default) the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the on_ssl_status event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when ssl_provider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when ssl_provider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when ssl_provider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when ssl_provider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30) [Platform Only]
SSL2 12 (Hex 0C) [Platform Only]

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the class will use the internal TLS implementation when the ssl_provider is set to Automatic for all editions.

In editions which are designed to run on Windows ssl_provider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnabledProtocols: SSL2 and SSL3 Notes:

SSL 2.0 and 3.0 are not supported by the class when the ssl_provider is set to internal. To use SSL 2.0 or SSL 3.0, the platform security API must have the protocols enabled and ssl_provider needs to be set to platform.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is True by default, but can be set to False to disable the extension.

This setting is only applicable when ssl_provider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the on_ssl_server_authentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the on_ssl_server_authentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the on_ssl_server_authentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when ssl_provider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when ssl_provider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class fails with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and ssl_provider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to True to mask sensitive data. The default is True.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when do_events is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to True, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to True. This is a static setting which applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Whether or not to use the system security libraries or an internal implementation.

When set to False, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this configuration setting to True tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to False by default. On Linux/macOS, this setting is set to True by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

Dropbox Errors

Common Errors

600   A server error occurred, and/or the class was unable to process the server's response. Please refer to the error message for more information.
601   An unsupported operation or action was attempted.
602   The RawRequest or RawResponse configuration setting was queried without first setting the TransferredRequest configuration setting to ON.
603   The login credentials specified were invalid. Please refer to the error message for more information.
604   An invalid remote resource identifier (i.e., a name, path, Id, etc.) was specified.
605   An invalid index was specified.
606   An upload was aborted by the user before it could finish.
607   The specified resource is a folder and cannot be downloaded.
608   A download failed because the specified local_file already exists and overwrite is False.
609   The class could not resume a download or upload. Please refer to the error message for more information.
610   An encrypted download could not be resumed because the DownloadTempFile configuration setting is not set.
611   An exception occurred while working with the specified local_file (or the current value of local_file is invalid). Please refer to the error message for more information.
612   An exception occurred while working with the specified upload or download stream. Please refer to the error message for more information.

The class may also return one of the following error codes, which are inherited from other classes.

HTTP Errors

118   Firewall Error. Error description contains detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in url
153   Specified url_scheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Can't open attached_file.

The class may also return one of the following error codes, which are inherited from other classes.

TCPClient Errors

100   You cannot change the remote_port at this time. A connection is in progress.
101   You cannot change the remote_host (Server) at this time. A connection is in progress.
102   The remote_host address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the local_port at this time. A connection is in progress.
107   You cannot change the local_host at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   remote_port cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
302   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).