REST Control

Properties   Methods   Events   Config Settings   Errors  

The REST Control can be used to retrieve XML documents from the World Wide Web.

Syntax

REST

Remarks

The REST Control supports both plaintext and Secure Sockets Layer/Transport Layer Security (SSL/TLS) connections. When connecting over SSL/TLS the SSLServerAuthentication event allows you to check the server identity and other security attributes. The SSLStatus event provides information about the SSL handshake. Additional SSL related settings are also supported via the Config method.

The REST Control implements a standard REST client with the added option of SSL security.

The control contains a number of properties that map directly to HTTP request headers. All XML data received are parsed by the component and are provided to the user through properties, such as XPath, XElement, and XText, which allow for traversal of the document structure. The Header event will provide the HTTP headers as returned by the server.

To receive a document, call the Get method with the URL to retrieve the specified resource in the URL parameter. The control will automatically parse the XML data, depending on the content type that is returned. Call the Delete method to delete a resource specified by the URL parameter.

The Post and Put methods are used to create and update resources. Post is commonly used to both create and update resources; however, each service may have its own requirements. To send data to the server, set PostData and call the Post or Put method.

To add authorization credentials to an outgoing request, you should specify the User and Password properties. The REST Control supports basic, digest, and NTLM authentication through the AuthScheme property.

Property List


The following is the full list of the properties of the control with short descriptions. Click on the links for further details.

AcceptThis property includes a list of acceptable MIME types for the request.
AuthorizationThis property includes the Authorization string to be sent to the server.
AuthSchemeThe authentication scheme to use when server authentication is required.
BuildDOMWhen True, an internal object model of the XML document is created.
ConnectedThis shows whether the control is connected.
ContentTypeThis property includes the content type for posts and puts.
CookieCountThe number of records in the Cookie arrays.
CookieDomainThis is the domain of a received cookie.
CookieExpirationThis property contains an expiration time for the cookie (if provided by the server).
CookieNameThis property, contains the name of the cookie.
CookiePathThis property contains a path name to limit the cookie to (if provided by the server).
CookieSecureThis property contains the security flag of the received cookie.
CookieValueThis property contains the value of the cookie.
FirewallAutoDetectThis property tells the control whether or not to automatically detect and use firewall system settings, if available.
FirewallTypeThis property determines the type of firewall to connect through.
FirewallHostThis property contains the name or IP address of firewall (optional).
FirewallPasswordThis property contains a password if authentication is to be used when connecting through the firewall.
FirewallPortThis property contains the transmission control protocol (TCP) port for the firewall Host .
FirewallUserThis property contains a user name if authentication is to be used connecting through a firewall.
FollowRedirectsThis property determines what happens when the server issues a redirect.
FromThis property includes the email address of the HTTP agent (optional).
HTTPMethodThis property includes the HTTP method used for the request.
IdleThe current status of the control.
IfModifiedSinceThis property includes a date determining the maximum age of the desired document.
LocalFileThis property includes the path to a local file for downloading. If the file exists, it is overwritten.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
NamespaceCountThe number of records in the Namespace arrays.
NamespacePrefixThe Prefix for the Namespace .
NamespaceURINamespace URI associated with the corresponding Prefix .
OtherHeadersThis property includes other headers as determined by the user (optional).
ParsedHeaderCountThe number of records in the ParsedHeader arrays.
ParsedHeaderFieldThis property contains the name of the HTTP header (this is the same case as it is delivered).
ParsedHeaderValueThis property contains the header contents.
PasswordThis property includes a password if authentication is to be used.
PostDataThis property includes the data to post with the URL if the POST method is used.
ProxyAuthSchemeThis property is used to tell the control which type of authorization to perform when connecting to the proxy.
ProxyAutoDetectThis property tells the control whether or not to automatically detect and use proxy system settings, if available.
ProxyPasswordThis property contains a password if authentication is to be used for the proxy.
ProxyPortThis property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).
ProxyServerIf a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.
ProxySSLThis property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.
ProxyUserThis property contains a user name, if authentication is to be used for the proxy.
RefererThis property includes the referer URL/document (optional).
SSLAcceptServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertEncodedThis is the certificate (PEM/base64 encoded).
StatusLineThis property is the first line of the last server response.
TimeoutA timeout for the control.
TransferredDataThis property includes the content of the last response from the server.
TransferredDataLimitThis property includes the maximum number of bytes of data to be transferred.
TransferredHeadersThis property includes the full set of headers as received from the server.
URLThis property includes the URL to which the information is posted.
UserThis property includes a user name if authentication is to be used.
ValidateThis property controls whether documents are validated during parsing.
AttrCountThe number of records in the Attr arrays.
AttrNameThe Name provides the local name (without prefix) of the attribute.
AttrNamespaceAttribute namespace.
AttrPrefixAttribute prefix (if any).
AttrValueAttribute value.
XChildCountThe number of records in the XChild arrays.
XChildNameThe Name property provides the local name (without prefix) of the element.
XChildNamespaceNamespace of the element.
XChildPrefixPrefix of the element (if any).
XChildXTextThe inner text of the element.
XElementThis property includes the name of the current element.
XErrorPathThis property includes the XPath to check the server response for errors.
XNamespaceThis property includes the namespace of the current element.
XParentThe parent of the current element.
XPathThis property provides a way to point to a specific element in the response.
XPrefixThis property includes the prefix of the current element.
XSubTreeA snapshot of the current element in the document.
XTextThis property includes the text of the current element.

Method List


The following is the full list of the methods of the control with short descriptions. Click on the links for further details.

AddCookieThis method adds a cookie and the corresponding value to the outgoing request headers.
AttrThis method returns the value of the specified attribute.
ConfigSets or retrieves a configuration setting.
DeleteThis method deletes an object on the server.
DoEventsProcesses events from the internal message queue.
GetThis method fetches the document using the HTTP GET method.
HasXPathDetermines whether a specific element exists in the document.
InterruptInterrupt the current method.
PostThis method posts data to the HTTP server using the HTTP POST method.
PutThis method sends data to the HTTP server using the HTTP PUT method.
ResetThis method resets the control.
TryXPathNavigates to the specified XPath if it exists.

Event List


The following is the full list of the events fired by the control with short descriptions. Click on the links for further details.

CharactersFired for plain text segments of the input stream.
CommentFired when a comment section is encountered.
ConnectedThis event is fired immediately after a connection completes (or fails).
ConnectionStatusThis event is fired to indicate changes in the connection state.
DisconnectedThis event is fired when a connection is closed.
EndElementFired when an end-element tag is encountered.
EndPrefixMappingFired when leaving the scope of a namespace declaration.
EndTransferThis event is fired when a document finishes transferring.
ErrorInformation about errors during data delivery.
EvalEntityFired every time an entity needs to be evaluated.
HeaderThis event is fired every time a header line comes in.
IgnorableWhitespaceFired when a section of ignorable whitespace is encountered.
LogThis event fires once for each log message.
MetaFired when a meta section is encountered.
PIFired when a processing instruction section is encountered.
RedirectThis event is fired when a redirection is received from the server.
SetCookieThis event is fired for every cookie set by the server.
SpecialSectionFired when a special section is encountered.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartElementFired when a begin-element tag is encountered in the document.
StartPrefixMappingFired when entering the scope of a namespace declaration.
StartTransferThis event is fired when a document starts transferring (after the headers).
StatusThis event is fired when the HTTP status line is received from the server.
TransferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the control with short descriptions. Click on the links for further details.

CacheContentIf true, the original XML is saved in a buffer.
FromAllows the specification of the email address of the HTTP agent.
StringProcessingOptionsDefines options to use when processing string values.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the control.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the control will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the control.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the control.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the control whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the control binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
CodePageThe system code page used for Unicode to Multibyte translations.
MaskSensitiveWhether sensitive data is masked in log messages.
UseInternalSecurityAPITells the control whether or not to use the system security libraries or an internal implementation.

Accept Property (REST Control)

This property includes a list of acceptable MIME types for the request.

Syntax

restcontrol.Accept[=string]

Default Value

""

Remarks

If this property contains a nonempty string, an HTTP Accept header is added to the request.

The Accept header is used for content negotiation. It provides the server with a comma-separated list of MIME types that are acceptable for its response.

Data Type

String

Authorization Property (REST Control)

This property includes the Authorization string to be sent to the server.

Syntax

restcontrol.Authorization[=string]

Default Value

""

Remarks

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

A common use for this property is to specify OAuth authorization string.

This property is provided so that the HTTP control can be extended with other security schemes in addition to the authorization schemes already implemented by the control.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

Data Type

String

AuthScheme Property (REST Control)

The authentication scheme to use when server authentication is required.

Syntax

restcontrol.AuthScheme[=integer]

Possible Values

authBasic(0), 
authDigest(1), 
authProprietary(2), 
authNone(3), 
authNtlm(4), 
authNegotiate(5), 
authOAuth(6)

Default Value

0

Remarks

This property will tell the control which type of authorization to perform when the User and Password properties are set.

This property should be set to authNone (3) when no authentication is to be performed.

By default, this property is authBasic (0), and if the User and Password properties are set, the control will attempt HTTP Basic Authentication. If AuthScheme is set to authDigest (1), authNtlm (4), or authNegotiate (5), then Digest, NTLM, or Windows Negotiate (Kerberos) authentication will be attempted instead.

If AuthScheme is set to authProprietary (2), then the authorization token must be supplied through the Authorization property.

If AuthScheme is set to authOAuth (6), then the authorization string must be supplied through the Authorization property.

Note: If you set the Authorization property and AuthScheme is not authProprietary or authOAuth, then the AuthScheme will be set automatically to authProprietary (2) by the control.

For security, changing the value of this property will cause the control to clear the values of User, Password, and Authorization.

Data Type

Integer

BuildDOM Property (REST Control)

When True, an internal object model of the XML document is created.

Syntax

restcontrol.BuildDOM[=boolean]

Default Value

True

Remarks

Set BuildDOM to True when you need to browse the current document through XPath.

Validate is automatically set to True when BuildDOM is set to True.

Data Type

Boolean

Connected Property (REST Control)

This shows whether the control is connected.

Syntax

restcontrol.Connected[=boolean]

Default Value

False

Remarks

This property is used to determine whether or not the control is connected to the remote host.

Note: It is recommended to use the Connect or Disconnect method instead of setting this property.

This property is not available at design time.

Data Type

Boolean

ContentType Property (REST Control)

This property includes the content type for posts and puts.

Syntax

restcontrol.ContentType[=string]

Default Value

""

Remarks

If this property contains a nonempty string, a Content-Type HTTP request header is added to the request. The purpose of the header is to show the contents of the data during a Post or Put to the server.

The most common example is posting of HTML form input data. In that case, this property must be set to "application/x-www-form-urlencoded".

This property is not available at design time.

Data Type

String

CookieCount Property (REST Control)

The number of records in the Cookie arrays.

Syntax

restcontrol.CookieCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CookieCount - 1.

This property is not available at design time.

Data Type

Integer

CookieDomain Property (REST Control)

This is the domain of a received cookie.

Syntax

restcontrol.CookieDomain(CookieIndex)

Default Value

""

Remarks

This is the domain of a received cookie. This property contains a domain name to limit the cookie to (if provided by the server). If the server does not provide a domain name, this property will contain an empty string. The convention in this case is to use the server name specified by URLServer as the cookie domain.

The CookieIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CookieCount property.

This property is read-only and not available at design time.

Data Type

String

CookieExpiration Property (REST Control)

This property contains an expiration time for the cookie (if provided by the server).

Syntax

restcontrol.CookieExpiration(CookieIndex)

Default Value

""

Remarks

This property contains an expiration time for the cookie (if provided by the server). The time format used is "Weekday, DD-Mon-YY HH:MM:SS GMT". If the server does not provide an expiration time, this property will contain an empty string. The convention is to drop the cookie at the end of the session.

The CookieIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CookieCount property.

This property is read-only and not available at design time.

Data Type

String

CookieName Property (REST Control)

This property, contains the name of the cookie.

Syntax

restcontrol.CookieName(CookieIndex)[=string]

Default Value

""

Remarks

This property, contains the name of the cookie.

This property, along with CookieValue, stores the cookie that is to be sent to the server. The SetCookie event displays the cookies sent by the server and their properties.

The CookieIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CookieCount property.

This property is not available at design time.

Data Type

String

CookiePath Property (REST Control)

This property contains a path name to limit the cookie to (if provided by the server).

Syntax

restcontrol.CookiePath(CookieIndex)

Default Value

""

Remarks

This property contains a path name to limit the cookie to (if provided by the server). If the server does not provide a cookie path, the path property will be an empty string. The convention in this case is to use the path specified by URLPath as the cookie path.

The CookieIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CookieCount property.

This property is read-only and not available at design time.

Data Type

String

CookieSecure Property (REST Control)

This property contains the security flag of the received cookie.

Syntax

restcontrol.CookieSecure(CookieIndex)

Default Value

False

Remarks

This property contains the security flag of the received cookie. This property specifies whether the cookie is secure. If the value of this property is True, the cookie value must be submitted only through a secure (HTTPS) connection.

The CookieIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CookieCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CookieValue Property (REST Control)

This property contains the value of the cookie.

Syntax

restcontrol.CookieValue(CookieIndex)[=string]

Default Value

""

Remarks

This property contains the value of the cookie. A corresponding value is associated with the cookie specified by CookieName. This property holds that value.

The SetCookie event provides the cookies set by the server.

The CookieIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CookieCount property.

This property is not available at design time.

Data Type

String

FirewallAutoDetect Property (REST Control)

This property tells the control whether or not to automatically detect and use firewall system settings, if available.

Syntax

restcontrol.FirewallAutoDetect[=boolean]

Default Value

False

Remarks

This property tells the control whether or not to automatically detect and use firewall system settings, if available.

Data Type

Boolean

FirewallType Property (REST Control)

This property determines the type of firewall to connect through.

Syntax

restcontrol.FirewallType[=integer]

Possible Values

fwNone(0), 
fwTunnel(1), 
fwSOCKS4(2), 
fwSOCKS5(3), 
fwSOCKS4A(10)

Default Value

0

Remarks

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. FirewallPort is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Data Type

Integer

FirewallHost Property (REST Control)

This property contains the name or IP address of firewall (optional).

Syntax

restcontrol.FirewallHost[=string]

Default Value

""

Remarks

This property contains the name or IP address of firewall (optional). If a FirewallHost is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the control fails with an error.

Data Type

String

FirewallPassword Property (REST Control)

This property contains a password if authentication is to be used when connecting through the firewall.

Syntax

restcontrol.FirewallPassword[=string]

Default Value

""

Remarks

This property contains a password if authentication is to be used when connecting through the firewall. If FirewallHost is specified, the FirewallUser and FirewallPassword properties are used to connect and authenticate to the given firewall. If the authentication fails, the control fails with an error.

Data Type

String

FirewallPort Property (REST Control)

This property contains the transmission control protocol (TCP) port for the firewall Host .

Syntax

restcontrol.FirewallPort[=integer]

Default Value

0

Remarks

This property contains the transmission control protocol (TCP) port for the firewall FirewallHost. See the description of the FirewallHost property for details.

Note: This property is set automatically when FirewallType is set to a valid value. See the description of the FirewallType property for details.

Data Type

Integer

FirewallUser Property (REST Control)

This property contains a user name if authentication is to be used connecting through a firewall.

Syntax

restcontrol.FirewallUser[=string]

Default Value

""

Remarks

This property contains a user name if authentication is to be used connecting through a firewall. If the FirewallHost is specified, this property and FirewallPassword properties are used to connect and authenticate to the given Firewall. If the authentication fails, the control fails with an error.

Data Type

String

FollowRedirects Property (REST Control)

This property determines what happens when the server issues a redirect.

Syntax

restcontrol.FollowRedirects[=integer]

Possible Values

frNever(0), 
frAlways(1), 
frSameScheme(2)

Default Value

0

Remarks

This property determines what happens when the server issues a redirect. Normally, the control returns an error if the server responds with an "Object Moved" message. If this property is set to frAlways (1), the new URL for the object is retrieved automatically every time.

If this property is set to frSameScheme (2), the new URL is retrieved automatically only if the URLScheme is the same; otherwise, the control fails with an error.

Note: Following the HTTP specification, unless this property is set to frAlways (1), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty. If, however, this property is set to frAlways (1), the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is frNever (0). In this case, redirects are never followed, and the control fails with an error instead.

Data Type

Integer

From Property (REST Control)

This property includes the email address of the HTTP agent (optional).

Syntax

restcontrol.From[=string]

Default Value

""

Remarks

This property contains the email address of the HTTP agent (optional). If it contains a nonempty string, an HTTP From: header is added to the request. This header generally gives the email address of the requester of the document.

This property is not available at design time.

Data Type

String

HTTPMethod Property (REST Control)

This property includes the HTTP method used for the request.

Syntax

restcontrol.HTTPMethod[=string]

Default Value

""

Remarks

This property contains the HTTP method used for the request. If an empty string is provided, the HTTPMethod is determined automatically by the method being called. You may change it to a custom value if you require an HTTP method other than what is provided by the control. When providing a custom value, make the request by calling the Post method.

This property is not available at design time.

Data Type

String

Idle Property (REST Control)

The current status of the control.

Syntax

restcontrol.Idle

Default Value

True

Remarks

Idle will be False if the component is currently busy (communicating and/or waiting for an answer), and True at all other times.

This property is read-only.

Data Type

Boolean

IfModifiedSince Property (REST Control)

This property includes a date determining the maximum age of the desired document.

Syntax

restcontrol.IfModifiedSince[=string]

Default Value

""

Remarks

If this property contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: If the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the control fails with an error

The format of the date value for IfModifiedSince is detailed in the HTTP specs. An example is Sat, 29 Oct 1994 19:43:31 GMT.

This property is not available at design time.

Data Type

String

LocalFile Property (REST Control)

This property includes the path to a local file for downloading. If the file exists, it is overwritten.

Syntax

restcontrol.LocalFile[=string]

Default Value

""

Remarks

This property is used when getting a document.

If this property is empty, then the received data are provided through TransferredData and the Transfer event.

Data Type

String

LocalHost Property (REST Control)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

restcontrol.LocalHost[=string]

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

NamespaceCount Property (REST Control)

The number of records in the Namespace arrays.

Syntax

restcontrol.NamespaceCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at NamespaceCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

NamespacePrefix Property (REST Control)

The Prefix for the Namespace .

Syntax

restcontrol.NamespacePrefix(NamespaceIndex)

Default Value

""

Remarks

The NamespacePrefix for the Namespace.

The NamespaceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the NamespaceCount property.

This property is read-only and not available at design time.

Data Type

String

NamespaceURI Property (REST Control)

Namespace URI associated with the corresponding Prefix .

Syntax

restcontrol.NamespaceURI(NamespaceIndex)

Default Value

""

Remarks

Namespace URI associated with the corresponding NamespacePrefix. This is usually a URL pointing to the XML schema for the namespace.

The NamespaceIndex parameter specifies the index of the item in the array. The size of the array is controlled by the NamespaceCount property.

This property is read-only and not available at design time.

Data Type

String

OtherHeaders Property (REST Control)

This property includes other headers as determined by the user (optional).

Syntax

restcontrol.OtherHeaders[=string]

Default Value

""

Remarks

This property can be set to a string of headers to be appended to the HTTP request headers created from other properties like ContentType and From.

The headers must follow the format Header: Value as described in the HTTP specifications. Header lines should be separated by CRLF (Chr$(13) & Chr$(10)) .

Use this property with caution. If this property contains invalid headers, HTTP requests may fail.

This property is useful for extending the functionality of the control beyond what is provided.

This property is not available at design time.

Data Type

String

ParsedHeaderCount Property (REST Control)

The number of records in the ParsedHeader arrays.

Syntax

restcontrol.ParsedHeaderCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ParsedHeaderCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

ParsedHeaderField Property (REST Control)

This property contains the name of the HTTP header (this is the same case as it is delivered).

Syntax

restcontrol.ParsedHeaderField(ParsedHeaderIndex)

Default Value

""

Remarks

This property contains the name of the HTTP Header (this is the same case as it is delivered).

The ParsedHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ParsedHeaderCount property.

This property is read-only and not available at design time.

Data Type

String

ParsedHeaderValue Property (REST Control)

This property contains the header contents.

Syntax

restcontrol.ParsedHeaderValue(ParsedHeaderIndex)

Default Value

""

Remarks

This property contains the Header contents.

The ParsedHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ParsedHeaderCount property.

This property is read-only and not available at design time.

Data Type

String

Password Property (REST Control)

This property includes a password if authentication is to be used.

Syntax

restcontrol.Password[=string]

Default Value

""

Remarks

This property contains a password if authentication is to be used. If AuthScheme is set to HTTP Basic Authentication, the User and Password are Base64 encoded and the result is put in the Authorization configuration setting in the form "Basic [encoded-user-password]".

If AuthScheme is set to HTTP Digest Authentication, the User and Password properties are used to respond to the HTTP Digest Authentication challenge from the server.

If AuthScheme is set to NTLM, NTLM authentication will be attempted. If AuthScheme is set to NTLM and User and Password are empty, the control will attempt to authenticate using the current user's credentials.

Data Type

String

PostData Property (REST Control)

This property includes the data to post with the URL if the POST method is used.

Syntax

restcontrol.PostData[=string]

Default Value

""

Remarks

This property contains the data to post with the URL if the POST method is used. If this property contains a nonempty string, then if the HTTP POST method is used (Post method), the contents of this property are appended to the HTTP request after the HTTP headers.

An HTTP Content-Length header is also added to the request. Its value is the length of the string in PostData.

The most common example is posting of HTML form input data. In that case, the ContentType property must be set to application/x-www-form-urlencoded.

Example. Performing a Post:

HTTPControl.ContentType = "application/x-www-form-urlencoded" HTTPControl.PostData = "firstname=Tom&lastname=Thompson&country=US" HTTPControl.Post(myurl)

To read or write binary data to the property, a Variant (Byte Array) version is provided in .PostDataB.

This property is not available at design time.

Data Type

Binary String

ProxyAuthScheme Property (REST Control)

This property is used to tell the control which type of authorization to perform when connecting to the proxy.

Syntax

restcontrol.ProxyAuthScheme[=integer]

Possible Values

authBasic(0), 
authDigest(1), 
authProprietary(2), 
authNone(3), 
authNtlm(4), 
authNegotiate(5)

Default Value

0

Remarks

This property is used to tell the control which type of authorization to perform when connecting to the proxy. This is used only when the ProxyUser and ProxyPassword properties are set.

ProxyAuthScheme should be set to authNone (3) when no authentication is expected.

By default, ProxyAuthScheme is authBasic (0), and if the ProxyUser and ProxyPassword properties are set, the component will attempt basic authentication.

If ProxyAuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If ProxyAuthScheme is set to authProprietary (2), then the authorization token will not be generated by the control. Look at the configuration file for the control being used to find more information about manually setting this token.

If ProxyAuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this property will clear the values of ProxyUser and ProxyPassword.

Data Type

Integer

ProxyAutoDetect Property (REST Control)

This property tells the control whether or not to automatically detect and use proxy system settings, if available.

Syntax

restcontrol.ProxyAutoDetect[=boolean]

Default Value

False

Remarks

This property tells the control whether or not to automatically detect and use proxy system settings, if available. The default value is .

Data Type

Boolean

ProxyPassword Property (REST Control)

This property contains a password if authentication is to be used for the proxy.

Syntax

restcontrol.ProxyPassword[=string]

Default Value

""

Remarks

This property contains a password if authentication is to be used for the proxy.

If ProxyAuthScheme is set to Basic Authentication, the ProxyUser and ProxyPassword are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If ProxyAuthScheme is set to Digest Authentication, the ProxyUser and ProxyPassword properties are used to respond to the Digest Authentication challenge from the server.

If ProxyAuthScheme is set to NTLM Authentication, the ProxyUser and ProxyPassword properties are used to authenticate through NTLM negotiation.

Data Type

String

ProxyPort Property (REST Control)

This property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).

Syntax

restcontrol.ProxyPort[=integer]

Default Value

80

Remarks

This property contains the Transmission Control Protocol (TCP) port for the proxy ProxyServer (default 80). See the description of the ProxyServer property for details.

Data Type

Integer

ProxyServer Property (REST Control)

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

Syntax

restcontrol.ProxyServer[=string]

Default Value

""

Remarks

If a proxy ProxyServer is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the ProxyServer property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the ProxyServer property is set to the corresponding address. If the search is not successful, an error is returned.

Data Type

String

ProxySSL Property (REST Control)

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.

Syntax

restcontrol.ProxySSL[=integer]

Possible Values

psAutomatic(0), 
psAlways(1), 
psNever(2), 
psTunnel(3)

Default Value

0

Remarks

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the control will use the psTunnel option. If the URL is an http URL, the control will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

Data Type

Integer

ProxyUser Property (REST Control)

This property contains a user name, if authentication is to be used for the proxy.

Syntax

restcontrol.ProxyUser[=string]

Default Value

""

Remarks

This property contains a user name, if authentication is to be used for the proxy.

If ProxyAuthScheme is set to Basic Authentication, the ProxyUser and ProxyPassword are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If ProxyAuthScheme is set to Digest Authentication, the ProxyUser and ProxyPassword properties are used to respond to the Digest Authentication challenge from the server.

If ProxyAuthScheme is set to NTLM Authentication, the ProxyUser and ProxyPassword properties are used to authenticate through NTLM negotiation.

Data Type

String

Referer Property (REST Control)

This property includes the referer URL/document (optional).

Syntax

restcontrol.Referer[=string]

Default Value

""

Remarks

If this property contains a nonempty string, a Referer HTTP request header is added to the request. The purpose of the header is to show the document referring the requested URL.

This property is not available at design time.

Data Type

String

SSLAcceptServerCertEncoded Property (REST Control)

This is the certificate (PEM/base64 encoded).

Syntax

restcontrol.SSLAcceptServerCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLAcceptServerCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLCertEncoded Property (REST Control)

This is the certificate (PEM/base64 encoded).

Syntax

restcontrol.SSLCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLCertStore Property (REST Control)

This is the name of the certificate store for the client certificate.

Syntax

restcontrol.SSLCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertStoreB.

Data Type

Binary String

SSLCertStorePassword Property (REST Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

restcontrol.SSLCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (REST Control)

This is the type of certificate store for this certificate.

Syntax

restcontrol.SSLCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubject Property (REST Control)

This is the subject of the certificate used for client authentication.

Syntax

restcontrol.SSLCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

SSLProvider Property (REST Control)

This specifies the SSL/TLS implementation to use.

Syntax

restcontrol.SSLProvider[=integer]

Possible Values

sslpAutomatic(0), 
sslpPlatform(1), 
sslpInternal(2)

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the control will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The control will select a provider depending on the current platform.

When Automatic is selected the platform implementation is used by default. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used.

Data Type

Integer

SSLServerCertEncoded Property (REST Control)

This is the certificate (PEM/base64 encoded).

Syntax

restcontrol.SSLServerCertEncoded

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.

When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLServerCertEncodedB.

This property is read-only and not available at design time.

Data Type

Binary String

StatusLine Property (REST Control)

This property is the first line of the last server response.

Syntax

restcontrol.StatusLine

Default Value

""

Remarks

This property contains the first line of the last server response. This value can be used for diagnostic purposes. If an HTTP error is returned when calling a method of the control, the error string is the same as the StatusLine property.

The HTTP protocol specifies the structure of the StatusLine as follows: [HTTP version] [Result Code] [Description].

This property is read-only and not available at design time.

Data Type

String

Timeout Property (REST Control)

A timeout for the control.

Syntax

restcontrol.Timeout[=integer]

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the control will wait for the operation to complete before returning control.

The control will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the control fails with an error.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

Data Type

Integer

TransferredData Property (REST Control)

This property includes the content of the last response from the server.

Syntax

restcontrol.TransferredData

Default Value

""

Remarks

This property contains the content of the last response from the server. If the LocalFile is empty, data are accumulated in TransferredData, and also can be received in the Transfer event. Otherwise, this property returns an empty string.

TransferredDataLimit controls the maximum amount of data accumulated in this property (by default, there is no limit).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .TransferredDataB.

This property is read-only and not available at design time.

Data Type

Binary String

TransferredDataLimit Property (REST Control)

This property includes the maximum number of bytes of data to be transferred.

Syntax

restcontrol.TransferredDataLimit[=long64]

Default Value

0

Remarks

This property defines the maximum number of bytes of data to be transferred. The default value is zero, which means there is no limit to the amount of data the control will accumulate and parse. If this value is set to a number n that is greater than zero, the control will receive only the first n bytes of data from the server.

Data Type

Long64

TransferredHeaders Property (REST Control)

This property includes the full set of headers as received from the server.

Syntax

restcontrol.TransferredHeaders

Default Value

""

Remarks

This property returns the complete set of raw headers as received from the server.

The Header event shows the individual headers as parsed by the control.

This property is read-only and not available at design time.

Data Type

String

URL Property (REST Control)

This property includes the URL to which the information is posted.

Syntax

restcontrol.URL[=string]

Default Value

""

Remarks

This property specifies the web page to which to post the form data. It is the same as the value specified by <FORM ACTION=...> in HTML forms.

Data Type

String

User Property (REST Control)

This property includes a user name if authentication is to be used.

Syntax

restcontrol.User[=string]

Default Value

""

Remarks

This property contains a user name if authentication is to be used. If AuthScheme is set to HTTP Basic Authentication, The User and Password are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

If AuthScheme is set to HTTP Digest Authentication, the User and Password properties are used to respond to the HTTP Digest Authentication challenge from the server.

If AuthScheme is set to NTLM, NTLM authentication will be attempted. If AuthScheme is set to NTLM, and User and Password are empty, the control will attempt to authenticate using the current user's credentials.

Data Type

String

Validate Property (REST Control)

This property controls whether documents are validated during parsing.

Syntax

restcontrol.Validate[=boolean]

Default Value

True

Remarks

When (default) the document will be validated during parsing. To disable validation set Validate to . Disabling validation may be useful in cases where data can still be parsed even if the document is not well-formed.

Data Type

Boolean

AttrCount Property (REST Control)

The number of records in the Attr arrays.

Syntax

restcontrol.AttrCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AttrCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

AttrName Property (REST Control)

The Name provides the local name (without prefix) of the attribute.

Syntax

restcontrol.AttrName(AttrIndex)

Default Value

""

Remarks

The AttrName provides the local name (without prefix) of the attribute.

The AttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrCount property.

This property is read-only and not available at design time.

Data Type

String

AttrNamespace Property (REST Control)

Attribute namespace.

Syntax

restcontrol.AttrNamespace(AttrIndex)

Default Value

""

Remarks

Attribute namespace.

The AttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrCount property.

This property is read-only and not available at design time.

Data Type

String

AttrPrefix Property (REST Control)

Attribute prefix (if any).

Syntax

restcontrol.AttrPrefix(AttrIndex)

Default Value

""

Remarks

Attribute prefix (if any). If the attribute does not have a prefix, this property is empty.

The AttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrCount property.

This property is read-only and not available at design time.

Data Type

String

AttrValue Property (REST Control)

Attribute value.

Syntax

restcontrol.AttrValue(AttrIndex)

Default Value

""

Remarks

Attribute value.

The AttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrCount property.

This property is read-only and not available at design time.

Data Type

String

XChildCount Property (REST Control)

The number of records in the XChild arrays.

Syntax

restcontrol.XChildCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at XChildCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

XChildName Property (REST Control)

The Name property provides the local name (without prefix) of the element.

Syntax

restcontrol.XChildName(XChildIndex)

Default Value

""

Remarks

The XChildName property provides the local name (without prefix) of the element.

The XChildIndex parameter specifies the index of the item in the array. The size of the array is controlled by the XChildCount property.

This property is read-only and not available at design time.

Data Type

String

XChildNamespace Property (REST Control)

Namespace of the element.

Syntax

restcontrol.XChildNamespace(XChildIndex)

Default Value

""

Remarks

Namespace of the element.

The XChildIndex parameter specifies the index of the item in the array. The size of the array is controlled by the XChildCount property.

This property is read-only and not available at design time.

Data Type

String

XChildPrefix Property (REST Control)

Prefix of the element (if any).

Syntax

restcontrol.XChildPrefix(XChildIndex)

Default Value

""

Remarks

Prefix of the element (if any). If the element does not have a prefix, this property is empty.

The XChildIndex parameter specifies the index of the item in the array. The size of the array is controlled by the XChildCount property.

This property is read-only and not available at design time.

Data Type

String

XChildXText Property (REST Control)

The inner text of the element.

Syntax

restcontrol.XChildXText(XChildIndex)

Default Value

""

Remarks

The inner text of the element.

The XChildIndex parameter specifies the index of the item in the array. The size of the array is controlled by the XChildCount property.

This property is read-only and not available at design time.

Data Type

String

XElement Property (REST Control)

This property includes the name of the current element.

Syntax

restcontrol.XElement

Default Value

""

Remarks

The current element is specified in the XPath property.

This property is read-only.

Data Type

String

XErrorPath Property (REST Control)

This property includes the XPath to check the server response for errors.

Syntax

restcontrol.XErrorPath[=string]

Default Value

""

Remarks

This property contains an XPath to check the server response for errors. If the XPath exists, an exception will be thrown containing the value of the element at the path.

Data Type

String

XNamespace Property (REST Control)

This property includes the namespace of the current element.

Syntax

restcontrol.XNamespace

Default Value

""

Remarks

The current element is specified in the XPath property.

This property is read-only.

Data Type

String

XParent Property (REST Control)

The parent of the current element.

Syntax

restcontrol.XParent

Default Value

""

Remarks

The current element is specified via the XPath property.

This property is read-only.

Data Type

String

XPath Property (REST Control)

This property provides a way to point to a specific element in the response.

Syntax

restcontrol.XPath[=string]

Default Value

""

Remarks

This property provides a way to point to a specific element in the response. This property implements a subset of the XML XPath specification, which allows you to point to specific elements in the XML documents.

The path is a series of one or more element accessors separated by "/". The path can be absolute (starting with "/") or relative to the current XPath location.

Following are the possible values for an element accessor:

'name'A particular element name.
[i]The i-th subelement of the current element.
..the parent of the current element.
When XPath is set to a valid path, XElement points to the name of the element, with XParent, XNamespace, XPrefix, XChildren, and XText providing other properties of the element. The attributes of the current element will be contained in the Attributes properties.

BuildDOM must be set to True before parsing the document for the XPath functionality to be available.

Example 1. Setting XPath:

Document rootRestControl.XPath = "/"
Specific ElementRestControl.XPath = "/root/SubElement1/SubElement2/"
i-th ChildRestControl.XPath = "/root/[i]"

Data Type

String

XPrefix Property (REST Control)

This property includes the prefix of the current element.

Syntax

restcontrol.XPrefix

Default Value

""

Remarks

The current element is specified in the XPath property.

This property is read-only.

Data Type

String

XSubTree Property (REST Control)

A snapshot of the current element in the document.

Syntax

restcontrol.XSubTree

Default Value

""

Remarks

The current element is specified via the XPath property. In order for this property to work you must have the CacheContent set to true.

This property is read-only.

Data Type

String

XText Property (REST Control)

This property includes the text of the current element.

Syntax

restcontrol.XText

Default Value

""

Remarks

The current element is specified in the XPath property.

This property is read-only.

Data Type

String

AddCookie Method (REST Control)

This method adds a cookie and the corresponding value to the outgoing request headers.

Syntax

restcontrol.AddCookie CookieName, CookieValue

Remarks

This property adds a cookie and the corresponding value to the outgoing request headers. Please refer to the Cookies property for more information on cookies and how they are managed.

Attr Method (REST Control)

This method returns the value of the specified attribute.

Syntax

restcontrol.Attr AttrName

Remarks

If the attribute does not exist, an empty string is returned if ErrorOnEmptyAttr is set to False; otherwise, an exception is thrown.

Please refer to the XAttributes properties for more information.

Config Method (REST Control)

Sets or retrieves a configuration setting.

Syntax

restcontrol.Config ConfigurationString

Remarks

Config is a generic method available in every control. It is used to set and retrieve configuration settings for the control.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Delete Method (REST Control)

This method deletes an object on the server.

Syntax

restcontrol.Delete URL

Remarks

This method is used to delete an object at the URL specified by using the HTTP DELETE method. The server response text is received through the Transfer event, and the HTTP response headers through the Header event. If LocalFile is not empty, the data (not the headers) are written there as well. Normally, the user should have assigned correct values to User and Password or Authorization.

DoEvents Method (REST Control)

Processes events from the internal message queue.

Syntax

restcontrol.DoEvents 

Remarks

When DoEvents is called, the control processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Get Method (REST Control)

This method fetches the document using the HTTP GET method.

Syntax

restcontrol.Get URL

Remarks

This method fetches the document using the HTTP GET method. The document contents are delivered to the component and parsed. The XPath, XElement, and XText or the TransferredData property then can be used to traverse the data. The HTTP response headers are returned through the Header event. If LocalFile is not empty, the data (not the headers) are written there as well.

HasXPath Method (REST Control)

Determines whether a specific element exists in the document.

Syntax

restcontrol.HasXPath XPath

Remarks

This method determines whether a particular XPath exists within the document. This may be used to check if a path exists before setting it via XPath.

This method returns True if the xpath exists, False if not.

See XPath for details on the XPath syntax.

Interrupt Method (REST Control)

Interrupt the current method.

Syntax

restcontrol.Interrupt 

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

Post Method (REST Control)

This method posts data to the HTTP server using the HTTP POST method.

Syntax

restcontrol.Post URL

Remarks

This method posts data to the HTTP server using the HTTP POST method. The data to post are taken from the PostData property.

The server response text is parsed by the control, and may be accessed through properties like XPath, XElement, and XText or the TransferredData property. The HTTP response headers are received through the Header event. If LocalFile is not empty, the data (not the headers) are written there as well.

Put Method (REST Control)

This method sends data to the HTTP server using the HTTP PUT method.

Syntax

restcontrol.Put URL

Remarks

This method sends data to the HTTP server using the HTTP PUT method. The data are taken from the PostData property.

The server response text is parsed by the component, and may be accessed using properties like XPath, XElement, and XText or the TransferredData property. The HTTP response headers are received through the Header event. If LocalFile is not empty, the data (not the headers) are written there as well.

The user normally should have assigned correct values to User and Password or Authorization.

Reset Method (REST Control)

This method resets the control.

Syntax

restcontrol.Reset 

Remarks

This method resets all HTTP headers to default values and resets the XML parser.

TryXPath Method (REST Control)

Navigates to the specified XPath if it exists.

Syntax

restcontrol.TryXPath xpath

Remarks

This method will attempt to navigate to the specified XPath parameter if it exists within the document.

If the XPath exists the XPath property will be updated and this method returns True.

If the XPath does not exist the XPath property is not updated and this method returns False.

Characters Event (REST Control)

Fired for plain text segments of the input stream.

Syntax

Sub restcontrol_Characters(Text As String)

Remarks

The Characters event provides the plain text content of the XML document (i.e. the text inside the tags). The text is provided through the Text parameter.

The text includes white space as well as end of line characters, except for ignorable whitespace which is fired through the IgnorableWhitespace event.

Comment Event (REST Control)

Fired when a comment section is encountered.

Syntax

Sub restcontrol_Comment(Text As String)

Remarks

The Comment event is fired whenever a comment section (<!-- ..text... -->) is found in the document.

The full text of the comment is provided by the Text parameter.

Connected Event (REST Control)

This event is fired immediately after a connection completes (or fails).

Syntax

Sub restcontrol_Connected(StatusCode As Integer, Description As String)

Remarks

If the connection is made normally, StatusCode is 0 and Description is "OK".

If the connection fails, StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error. The corresponding Visual Basic error code can be obtained by adding 15001 to this value.

Please refer to the Error Codes section for more information.

ConnectionStatus Event (REST Control)

This event is fired to indicate changes in the connection state.

Syntax

Sub restcontrol_ConnectionStatus(ConnectionEvent As String, StatusCode As Integer, Description As String)

Remarks

The ConnectionStatus event is fired when the connection state changes: for example, completion of a firewall or proxy connection or completion of a security handshake.

The ConnectionEvent parameter indicates the type of connection event. Values may include the following:

Firewall connection complete.
Secure Sockets Layer (SSL) or S/Shell handshake complete (where applicable).
Remote host connection complete.
Remote host disconnected.
SSL or S/Shell connection broken.
Firewall host disconnected.
StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error. The corresponding Visual Basic error code can be obtained by adding 15001 to this value.

Disconnected Event (REST Control)

This event is fired when a connection is closed.

Syntax

Sub restcontrol_Disconnected(StatusCode As Integer, Description As String)

Remarks

If the connection is broken normally, StatusCode is 0 and Description is "OK".

If the connection is broken for any other reason, StatusCode has the error code returned by the Transmission Control Protocol (TCP/IP) subsystem. Description contains a description of this code. The value of StatusCode is equal to the value of the TCP/IP error. The corresponding Visual Basic error code can be obtained by adding 15001 to this value.

Please refer to the Error Codes section for more information.

EndElement Event (REST Control)

Fired when an end-element tag is encountered.

Syntax

Sub restcontrol_EndElement(Namespace As String, Element As String, QName As String, IsEmpty As Boolean)

Remarks

The EndElement event is fired when an end-element tag is found in the document.

The element name is provided by the Element parameter.

The IsEmpty parameter is true when the event corresponds with an empty element declaration.

EndPrefixMapping Event (REST Control)

Fired when leaving the scope of a namespace declaration.

Syntax

Sub restcontrol_EndPrefixMapping(Prefix As String)

Remarks

The StartPrefixMapping event is fired when entering the scope of a namespace declaration.

EndTransfer Event (REST Control)

This event is fired when a document finishes transferring.

Syntax

Sub restcontrol_EndTransfer(Direction As Integer)

Remarks

The EndTransfer event is fired first when the client finishes sending data to the server (in a POST or PUT request) and then when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (REST Control)

Information about errors during data delivery.

Syntax

Sub restcontrol_Error(ErrorCode As Integer, Description As String)

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the control fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

EvalEntity Event (REST Control)

Fired every time an entity needs to be evaluated.

Syntax

Sub restcontrol_EvalEntity(Entity As String, Value As String)

Remarks

The Value parameter contains a suggested value for the entity (normally the entity name itself). You may set Value to a value of your choice, which will be later passed into the text stream.

Header Event (REST Control)

This event is fired every time a header line comes in.

Syntax

Sub restcontrol_Header(Field As String, Value As String)

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

IgnorableWhitespace Event (REST Control)

Fired when a section of ignorable whitespace is encountered.

Syntax

Sub restcontrol_IgnorableWhitespace(Text As String)

Remarks

The ignorable whitespace section is provided by the Text parameter.

Log Event (REST Control)

This event fires once for each log message.

Syntax

Sub restcontrol_Log(LogLevel As Integer, Message As String, LogType As String)

Remarks

This event fires once for each log message generated by the control. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

Meta Event (REST Control)

Fired when a meta section is encountered.

Syntax

Sub restcontrol_Meta(Text As String)

Remarks

The Meta event is fired whenever a meta information section (<! ..text... >) is found in the document.

The full text of the meta section is provided by the Text parameter.

PI Event (REST Control)

Fired when a processing instruction section is encountered.

Syntax

Sub restcontrol_PI(Text As String)

Remarks

The PI event is fired whenever a processing instruction section (<? ..text... ?>) is found in the document.

The full text of the processing instruction is provided by the Text parameter.

Redirect Event (REST Control)

This event is fired when a redirection is received from the server.

Syntax

Sub restcontrol_Redirect(Location As String, Accept As Boolean)

Remarks

This event is fired in cases in which the client can decide whether or not to continue with the redirection process. The Accept parameter is always True by default, but if you do not want to follow the redirection, Accept may be set to False, in which case the control fails with an error. Location is the location to which the client is being redirected. Further control over redirection is provided in the FollowRedirects property.

SetCookie Event (REST Control)

This event is fired for every cookie set by the server.

Syntax

Sub restcontrol_SetCookie(Name As String, Value As String, Expires As String, Domain As String, Path As String, Secure As Boolean)

Remarks

The SetCookie event is fired for every Set-Cookie: header received from the HTTP server.

The Name parameter contains the name of the cookie, with the corresponding value supplied in the Value parameter.

The Expires parameter contains an expiration time for the cookie (if provided by the server). The time format used is "Weekday, DD-Mon-YY HH:MM:SS GMT". If the server does not provide an expiration time, the Expires parameter will be an empty string. In this case, the convention is to drop the cookie at the end of the session.

The Domain parameter contains a domain name to limit the cookie to (if provided by the server). If the server does not provide a domain name, the Domain parameter will be an empty string. The convention in this case is to use the server specified in the URL (URLServer) as the cookie domain.

The Path parameter contains a path name to limit the cookie to (if provided by the server). If the server does not provide a cookie path, the Path parameter will be an empty string. The convention in this case is to use the path specified in the URL (URLPath) as the cookie path.

The Secure parameter specifies whether the cookie is secure. If the value of this parameter is True, the cookie value must be submitted only through a secure (HTTPS) connection.

SpecialSection Event (REST Control)

Fired when a special section is encountered.

Syntax

Sub restcontrol_SpecialSection(SectionId As String, Text As String)

Remarks

The SpecialSection event is fired whenever a special section (such as <![ CDATA [ ..text... ]]>) is found in the document.

The full text of the special section is provided by the Text parameter, while the SectionId parameter provides the section identifier (e.g. "CDATA").

SSLServerAuthentication Event (REST Control)

Fired after the server presents its certificate to the client.

Syntax

Sub restcontrol_SSLServerAuthentication(CertEncoded As String, CertSubject As String, CertIssuer As String, Status As String, Accept As Boolean)

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (REST Control)

Shows the progress of the secure connection.

Syntax

Sub restcontrol_SSLStatus(Message As String)

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartElement Event (REST Control)

Fired when a begin-element tag is encountered in the document.

Syntax

Sub restcontrol_StartElement(Namespace As String, Element As String, QName As String, IsEmpty As Boolean)

Remarks

The StartElement event is fired when a begin-element tag is found in the document.

The element name is provided through the Element parameter. The attribute names and values (if any) are provided through the AttrName, AttrNamespace, AttrPrefix, and AttrValue properties.

The IsEmpty parameter is true when the event corresponds with an empty element declaration.

StartPrefixMapping Event (REST Control)

Fired when entering the scope of a namespace declaration.

Syntax

Sub restcontrol_StartPrefixMapping(Prefix As String, URI As String)

Remarks

The EndPrefixMapping event is fired when leaving the scope of a namespace declaration.

StartTransfer Event (REST Control)

This event is fired when a document starts transferring (after the headers).

Syntax

Sub restcontrol_StartTransfer(Direction As Integer)

Remarks

The StartTransfer event is fired first when the client starts sending data to the server (in a POST or PUT request) and then when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Status Event (REST Control)

This event is fired when the HTTP status line is received from the server.

Syntax

Sub restcontrol_Status(HTTPVersion As String, StatusCode As Integer, Description As String)

Remarks

HTTPVersion is a string containing the HTTP version string as returned from the server (e.g., "1.1").

StatusCode contains the HTTP status code (e.g., 200), and Description the associated message returned by the server (e.g., "OK").

Transfer Event (REST Control)

This event is fired while a document transfers (delivers document).

Syntax

Sub restcontrol_Transfer(Direction As Integer, BytesTransferred As Long64, PercentDone As Integer, Text As String)

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Config Settings (REST Control)

The control accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

REST Config Settings

CacheContent:   If true, the original XML is saved in a buffer.

This config controls whether or not the component retains the entire original XML in a buffer. This is used to retain the original XML as opposed to returning generated XML after parsing. The default value is true.

From:   Allows the specification of the email address of the HTTP agent.

When this configuration setting is set, an HTTP From: header is added to the request. This header generally gives the email address of the requester of the document.

Note: This functionality is available only in Java and .NET.

StringProcessingOptions:   Defines options to use when processing string values.

This configuration setting determines what additional processing is performed on string values during parsing. By default, no additional processing is performed and the string is returned as is from the document. Possible values are as follows:

0 (none - default) No additional processing is performed.
1 (unquote) Strings are unquoted (JSON only; this is the same as 0 for XML).
2 (unescape) Any escaped sequences are unescaped.
3 (unquote and unescape) Values are both unquoted and unescaped (this is the same as 2 for XML).
For instance, given the JSON element "example": "value\ntest" or the XML element <flavor>cookies &amp; cream</flavor>, the following table shows the resulting XText value based on the current setting:
StringProcessingOptionJSON Output XML Output
0 (none)
"value\ntest"
cookies &amp; cream
1 (unquote)
value\ntest
cookies &amp; cream
2 (unescape)
"value
test"
cookies & cream
3 (unquote and unescape)
value
test
cookies & cream

Note: If BuildDOM is True, XML content will always be unescaped, regardless of this setting.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the control adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The control only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the control will accept compressed data. It then will uncompress the data it has received. The control will handle data compressed by both gzip and deflate compression algorithms.

When True, the control adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the control will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the control fails with an error if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP control can be extended with other security schemes in addition to the authorization schemes already implemented by the control.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the control.

If set to True, the URL passed to the control will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the control returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the control fails with an error.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the control fails with an error instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the control will perform a GET on the new location.

The default value is False. If set to True, the control will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the control.

This property specifies the HTTP version used by the control. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the control will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If , the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If , the connection will be closed immediately after the server response is received.

The default value for KeepAlive is .

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the control will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the control will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF (Chr$(13) & Chr$(10)) .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the control beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If ProxyUser and ProxyPassword are specified, this value is calculated using the algorithm specified by ProxyAuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the control.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the control.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the control will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the control will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the control will attempt to use the Proxy auto-config URL when establishing a connection and ProxyAutoDetect is set to True.

When True (default), the control will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the control will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the control whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the control returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the control binds.

This must be set before a connection is attempted. It instructs the control to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the control will use IPv4 exclusively. When set to 1, the control will use IPv6 exclusively. To instruct the control to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the control will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the control is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the control will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the control will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The control will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the control fails with an error.

When set to 0 (default) the CRL check will not be performed by the control. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the control will use OCSP to check the validity of the server certificate. If set to 1 or 2, the control will first obtain the OCSP URL from the server certificate's OCSP extension. The control will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the control fails with an error.

When set to 0 (default) the control will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the control will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the control will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is by default, but can be set to to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the control will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the control will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the control will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the control fails with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to to mask sensitive data. The default is .

This setting only works on these controls: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Tells the control whether or not to use the system security libraries or an internal implementation.

When set to , the control will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to tells the control to use the internal implementation instead of using the system security libraries.

This setting is set to by default on all platforms.

Trappable Errors (REST Control)

WebForm Errors

20160    Invalid form variable index (out of range).

The control may also return one of the following error codes, which are inherited from other controls.

MIME Errors

20004    Can't create the file for write (illegal name or disk is write-protected).
20005    Can't open the file for read (doesn't exist?).
20006    Can't read from file.
20007    Can't write to file (disk full?).
20281    Invalid Part Index.
20282    Unknown MIME type.
20283    No MIME-boundary found.
20284    No file given.
20285    The control is busy.
20286    Can't create a temporary file to decode the data.
20287    Can't read Message file.
20288    No header separator found.
20290    No separator found.
20291    Input stream must have seeking enabled.

HTTP Errors

20119    Firewall Error. Error description contains detailed message.
20144    Busy executing current method.
20152    HTTP protocol error. The error message has the server response.
20153    No server specified in URL
20154    Specified URLScheme is invalid.
20156    Range operation is not supported by server.
20157    Invalid cookie index (out of range).
20302    Interrupted.
20303    Can't open AttachedFile.

The control may also return one of the following error codes, which are inherited from other controls.

SSLClient Errors

20101    You cannot change the RemotePort at this time. A connection is in progress.
20102    You cannot change the RemoteHost (Server) at this time. A connection is in progress.
20103    The RemoteHost address is invalid (0.0.0.0).
20105    Already connected. If you want to reconnect, close the current connection first.
20107    You cannot change the LocalPort at this time. A connection is in progress.
20108    You cannot change the LocalHost at this time. A connection is in progress.
20113    You cannot change MaxLineLength at this time. A connection is in progress.
20117    RemotePort cannot be zero. Please specify a valid service port number.
20118    You cannot change the UseConnection option while the control is active.
20136    Operation would block.
20202    Timeout.
20212    Action impossible in control's present state.
20213    Action impossible while not connected.
20214    Action impossible while listening.
20302    Timeout.
20303    Could not open file.
20435    Unable to convert string to selected CodePage.
21106    Already connecting. If you want to reconnect, close the current connection first.
21118    You need to connect first.
21120    You cannot change the LocalHost at this time. A connection is in progress.
21121    Connection dropped by remote host.

SSL Errors

20271    Cannot load specified security library.
20272    Cannot open certificate store.
20273    Cannot find specified certificate.
20274    Cannot acquire security credentials.
20275    Cannot find certificate chain.
20276    Cannot verify certificate chain.
20277    Error during handshake.
20281    Error verifying certificate.
20282    Could not find client certificate.
20283    Could not find server certificate.
20284    Error encrypting data.
20285    Error decrypting data.

TCP/IP Errors

25005    [10004] Interrupted system call.
25010    [10009] Bad file number.
25014    [10013] Access denied.
25015    [10014] Bad address.
25023    [10022] Invalid argument.
25025    [10024] Too many open files.
25036    [10035] Operation would block.
25037    [10036] Operation now in progress.
25038    [10037] Operation already in progress.
25039    [10038] Socket operation on non-socket.
25040    [10039] Destination address required.
25041    [10040] Message too long.
25042    [10041] Protocol wrong type for socket.
25043    [10042] Bad protocol option.
25044    [10043] Protocol not supported.
25045    [10044] Socket type not supported.
25046    [10045] Operation not supported on socket.
25047    [10046] Protocol family not supported.
25048    [10047] Address family not supported by protocol family.
25049    [10048] Address already in use.
25050    [10049] Can't assign requested address.
25051    [10050] Network is down.
25052    [10051] Network is unreachable.
25053    [10052] Net dropped connection or reset.
25054    [10053] Software caused connection abort.
25055    [10054] Connection reset by peer.
25056    [10055] No buffer space available.
25057    [10056] Socket is already connected.
25058    [10057] Socket is not connected.
25059    [10058] Can't send after socket shutdown.
25060    [10059] Too many references, can't splice.
25061    [10060] Connection timed out.
25062    [10061] Connection refused.
25063    [10062] Too many levels of symbolic links.
25064    [10063] File name too long.
25065    [10064] Host is down.
25066    [10065] No route to host.
25067    [10066] Directory not empty
25068    [10067] Too many processes.
25069    [10068] Too many users.
25070    [10069] Disc Quota Exceeded.
25071    [10070] Stale NFS file handle.
25072    [10071] Too many levels of remote in path.
25092    [10091] Network subsystem is unavailable.
25093    [10092] WINSOCK DLL Version out of range.
25094    [10093] Winsock not loaded yet.
26002    [11001] Host not found.
26003    [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
26004    [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
26005    [11004] Valid name, no data record (check DNS setup).

XML Errors

20102    Invalid attribute index.
20103    No attributes available.
20104    Invalid namespace index.
20105    No namespaces available.
20106    Invalid element index.
20107    No elements available.
20108    Attribute does not exist.
20202    Unbalanced element tag.
20203    Unknown element prefix (can't find namespace).
20204    Unknown attribute prefix (can't find namespace).
20205    Invalid XML markup.
20206    Invalid end state for parser.
20207    Document contains unbalanced elements.
20208    Invalid XPath.
20209    No such child.
20210    Top element does not match start of path.
20211    DOM tree unavailable (set BuildDOM to true and reparse).
20303    Can't open file.
20402    Invalid XML would be generated.
20403    An invalid XML name has been specified.