IPWorks Cloud 2020 macOS Edition

Questions / Feedback?

BackblazeB2 Module

Properties   Methods   Events   Configuration Settings   Errors  

The BackblazeB2 component offers an easy to use interface for Backblaze's B2 Cloud Storage service.

Syntax

nsoftware.IPWorksCloud.Backblazeb2

Remarks

The BackblazeB2 class provides an easy-to-use API for the Backblaze B2 Cloud Storage service. Capabilities include uploading and downloading files, bucket management, strong encryption support, and more.

Authentication

Authentication works by exchanging a known application key (which consists of a key Id and the key string itself) for an authorization token which is then used to authorize all further requests. The authentication process also returns information about the account, the capabilities and restrictions associated with the application key, and other details that help the class interact with the Backblaze B2 API.

To authenticate the class with the server, supply an application key using the ApplicationKeyId and ApplicationKey properties, and then call Authorize. This will populate the Account* properties with the aforementioned information, including the AuthToken.

Eventually, the authorization token returned during the authentication process will expire, at which point it should be exchanged for a new one by calling Authorize again.

Usage

Once authenticated, you can start interacting with the Backblaze B2 Cloud Storage service. The following list shows some of the methods used to accomplish common tasks:

Refer to the complete API, below, for more information.

Property List


The following is the full list of the properties of the module with short descriptions. Click on the links for further details.

AccountDetails about the account and restrictions associated with currently-authenticated application key.
AppKeyMarkerA marker indicating what page of application keys to return next.
AppKeysA collection of application keys.
ApplicationKeyThe application key to use for authentication.
ApplicationKeyIdThe application key Id to use for authentication.
BucketsA collection of buckets.
ContentTypeThe content type to send for a file.
DelimiterThe delimiter string to use when listing files.
EncryptionAlgorithmThe encryption algorithm.
EncryptionPasswordThe encryption password.
FileDataThe data that was downloaded, or that should be uploaded.
FileMarkerA marker indicating what page of files to return next.
FilesA collection of files.
FirewallA set of properties related to firewall access.
IdleThe current status of the component.
LocalFileThe location of the local file.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
MetadataA collection of metadata items.
OtherHeadersOther headers as determined by the user (optional).
OverwriteDetermines if local files are overwritten.
ParsedHeadersCollection of headers returned from the last request.
PartMarkerA marker indicating what page of parts to return next.
PartsA collection of multipart upload parts.
PrefixA prefix used to restrict the results returned when listing files.
ProxyA set of properties related to proxy access.
QueryParamsAdditional query parameters to be included in the request.
RangeThe range of bytes to request.
SSLAcceptServerCertEncodedThe certificate (PEM/base64 encoded).
SSLCertEncodedThe certificate (PEM/base64 encoded).
SSLCertStoreThe name of the certificate store for the client certificate.
SSLCertStorePasswordIf the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.
SSLCertStoreTypeThe type of certificate store for this certificate.
SSLCertSubjectThe subject of the certificate used for client authentication.
SSLServerCertEncodedThe certificate (PEM/base64 encoded).
StartByteThe byte offset from which to resume the upload or download.
TimeoutA timeout for the component.
VersionMarkerA marker indicating what page of file versions to return next.

Method List


The following is the full list of the methods of the module with short descriptions. Click on the links for further details.

AbortMultipartUploadAborts a multipart upload.
AddMetadataAdds a metadata item to the Metadata properties.
AddQueryParamAdds a query parameter to the QueryParams properties.
AuthorizeAuthenticates the component with the server using the current application key and Id.
CompleteMultipartUploadCompletes a multipart upload by assembling the previously uploaded parts.
ConfigSets or retrieves a configuration setting.
CopyFileCopies a file.
CopyPartCopies the specified file as part of a multipart upload.
CreateAppKeyCreates a new application key.
CreateBucketCreates a new bucket.
DeleteAppKeyDeletes an application key.
DeleteBucketDeletes a bucket.
DeleteFileDeletes all versions of a file.
DeleteFileVersionDeletes a file version.
DownloadFileDownloads a file by name.
DownloadFileByIdDownloads a file by Id.
GetBucketInfoGets a bucket's information and metadata.
GetDownloadAuthTokenCreate a download authorization token for one or more files in a bucket.
GetFileInfoGets a file's information and metadata.
HideFileHides a file.
InterruptInterrupt the current method.
ListAppKeysLists the account's application keys.
ListBucketsLists all buckets in the account.
ListFilesLists the files in a bucket.
ListFileVersionsLists the file versions in a bucket.
ListMultipartUploadsLists the in-progress multipart uploads in a bucket.
ListPartsLists a multipart upload's parts.
ResetResets the component to its initial state.
SendCustomRequestSends a custom request to the Backblaze B2 API.
StartMultipartUploadStarts a new multipart upload.
UpdateBucketUpdates a bucket's kind and/or metadata.
UploadFileUploads a file.
UploadPartUploads a multipart upload part.

Event List


The following is the full list of the events fired by the module with short descriptions. Click on the links for further details.

AppKeyListFires once for each application key returned when listing application keys.
BucketListFires once for each bucket returned when listing buckets.
EndTransferFired when a document finishes transferring.
ErrorInformation about errors during data delivery.
FileListFires once for each file returned when listing files.
FragmentCompleteFires after each part in an automatic multipart upload is complete.
HeaderFired every time a header line comes in.
LogFires once for each log message.
MetadataListFires once for each metadata item returned when bucket or file information and metadata is retrieved.
PartListFires once for each part returned when listing a multipart upload's parts.
ProgressFires during an upload or download to indicate transfer progress.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferFired when a document starts transferring (after the headers).
TransferFired while a document transfers (delivers document).

Configuration Settings


The following is a list of configuration settings for the module with short descriptions. Click on the links for further details.

AccumulatePagesWhether the component should accumulate subsequent pages of results when listing them.
APIURLThe base URL used for all except download and upload requests.
APIVersionThe Backblaze B2 REST API version being used by the component.
ClientModifiedTimeThe client-side last modified time.
DownloadAuthTokenThe download authorization token to use.
DownloadTempFileThe temporary file used when downloading encrypted data.
DownloadURLThe base URL used for download requests.
EncryptionIVThe initialization vector to be used for encryption/decryption.
EncryptionKeyThe key to use during encryption/decryption.
FragmentSizeThe part size to use when uploading a new file.
IfRevisionThe revision number that the bucket must currently have in order for a request to succeed.
ListWithMetadataWhether to include metadata items when listing buckets, files, etc.
MaxAppKeyResultsThe maximum number of results to return when listing application keys.
MaxPartResultsThe maximum number of results to return when listing parts.
MaxResultsThe maximum number of results to return when listing files or file versions.
ProgressAbsoluteWhether the component should track transfer progress absolutely.
ProgressStepHow often the progress event should be fired, in terms of percentage.
RawRequestReturns the data that was sent to the server.
RawResponseReturns the data that was received from the server.
ResumableUploadStateTracks upload state information during an automatic multipart upload.
SendMetadataOnCopyWhether to send metadata items when copying files.
SimpleUploadLimitThe maximum data size the component should attempt to upload directly when creating a file.
TempPathThe path to the directory where temporary files are created.
XChildCountThe number of child elements of the current element.
XChildName[i]The name of the child element.
XChildXText[i]The inner text of the child element.
XElementThe name of the current element.
XParentThe parent of the current element.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XSubTreeA snapshot of the current element in the document.
XTextThe text of the current element.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to true the URL will be encoded by the component.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to true the component will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the component.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the component.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the component whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the component binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLNegotiatedCipherReturns the negotiated ciphersuite.
SSLNegotiatedCipherStrengthReturns the negotiated ciphersuite strength.
SSLNegotiatedCipherSuiteReturns the negotiated ciphersuite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLProviderThe name of the security provider to use.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when UseInternalSecurityAPI is True.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

Copyright (c) 2022 /n software inc. - All rights reserved.
IPWorks Cloud 2020 macOS Edition - Version 20.0 [Build 8265]