WebDAV Module

Properties   Methods   Events   Config Settings   Errors  

The WebDAV Module implements an easy-to-use interface to the Web Distributed Authoring and Versioning (WebDAV) protocol.

Syntax

IPWorksSSL.WebDAV

Remarks

The WebDAV Class is designed to interact with the Web Distributed Authoring and Versioning (WebDAV) protocol. This class offers robust support for both plaintext and Secure Sockets Layer/Transport Layer Security (SSL/TLS) connections. When connecting over Secure Sockets Layer/Transport Layer Security (SSL/TLS) the SSLServerAuthentication event allows you to check the server identity and other security attributes. The SSLStatus event provides information about the SSL handshake. Additional SSL-related settings are also supported through the Config method.

Remote Resource Management

The WebDAV Class enables remote management of resource properties and collections, offering a comprehensive set of operations including creation, deletion, listing, copying, moving, and resource locking.

Listing Directories

The ListDirectory method is used to list the resources from a specific URI. Depending on the Depth property (see below) the scope of the list changes. For each resource found, the class fires the DirList once and also populates the Resource* properties.

Downloading Resources

The GetResource method is used to retrieve the data of a resource from a WebDAV server. The data is stored in the file from the LocalFile property or the TransferredData property respectively.

Uploading Resources

The PutResource method is used to send data to the WebDAV server using the PUT method to the specified resource URI. The data is taken from the the file from the LocalFile property.

Finding Properties

The FindProperties method is used to find the properties of a specific resource (or multiple resource depending on the Depth property). This search can be filtered by adding items to the Property* properties, one item for each property. This method will populate then populate the Property* properties (clearing the collection) and fire the ResourceProperties event once for each found property.

Depth

Depth is used to determine which resources or properties are retrieved from the server. A depth of ResourceOnly will return only the resource associated with ResourceURI, or its properties. A depth of Infinity will return all resources contained within hierarchy, or their collective properties.

Note: Some servers (such as IIS 7.5) may not support a depth of Infinity by default and may return the response HTTP 403 Forbidden.

Namespaces

A number of operations can be performed on resources by using the various methods of the class. Please refer to the individual methods for more information. WebDAV allows nonstandard properties to be specified through XML namespaces.

The namespaces are provided in the Namespace* properties, which is filled automatically when retrieving DAV responses, but must be filled manually when requesting nonstandard properties.

Property List


The following is the full list of the properties of the module with short descriptions. Click on the links for further details.

AcceptThis property includes a list of acceptable MIME types for the request.
AuthorizationThis property includes the Authorization string to be sent to the server.
AuthSchemeThis property specifies the authentication scheme to use when server authentication is required.
ConnectedThis property shows whether the module is connected.
CookiesThis property includes a collection of cookies.
DepthThis property specifies the depth associated with the current operation.
FirewallThis property includes a set of properties related to firewall access.
FollowRedirectsThis property determines what happens when the server issues a redirect.
IdleThis property specifies the current status of the module.
LocalFileThis property includes the path to a local file used for DAV operations.
LocalHostThis property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LockOwnerThis property specifies the principle that owns the current resource lock.
LockScopeThis property specifies the scope of the current resource lock.
LockTimeoutThis property includes the time to live for the current resource lock.
LockTokensThe lock string to be used when submitting operations on a locked resource.
LockTypeThis property specifies the type of the current resource lock.
NamespacesThis property includes the collection of namespaces in the current stack.
OtherHeadersThis property includes other headers as determined by the user (optional).
ParsedHeadersThis property includes a collection of headers returned from the last request.
PasswordThis property includes a password if authentication is to be used.
PropertiesThis property includes a collection of WebDAV properties.
ProxyThis property includes a set of properties related to proxy access.
RefererThis property includes the referer URL/document (optional).
ResourceDataSpecifies the data to be uploaded to the webDAV server.
ResourcesThis property includes a collection of resources resulting from the last directory listing.
SSLAcceptServerCertThis property instructs the module to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThis property includes the certificate to be used during Secure Sockets Layer (SSL) negotiation.
SSLProviderThis property specifies the Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.
SSLServerCertThis property includes the server certificate for the last established connection.
StatusLineThis property is the first line of the last server response.
TimeoutThis property includes the timeout for the module.
TransferredDataThis property includes the contents of the last response from the server.
TransferredHeadersThis property includes the full set of headers as received from the server.
UserThis property includes a user name if authentication is to be used.

Method List


The following is the full list of the methods of the module with short descriptions. Click on the links for further details.

AddCookieThis method adds a cookie and the corresponding value to the outgoing request headers.
AddNamespaceThis method adds a namespace to the Namespaces properties.
CheckFileExistsChecks if a file exists in the specified URI.
ConfigThis method sets or retrieves a configuration setting.
CopyResourceThis method copies a resource to a new location.
DeleteResourceThis method deletes a resource.
DoEventsThis method processes events from the internal message queue.
FindPropertiesThis method is used to get resource property values from the server.
FindPropertyNamesThis method is used to get resource property names from the server.
GetPropertyThis method is used to get the value for a particular property.
GetResourceThis method uses a WebDAV GET method to get a resource.
InterruptThis method interrupts the current method.
ListDirectoryThis method lists the files and subdirectories of the ResourceURI .
LockResourceThis method is used to obtain a lock for a specified resource.
MakeDirectoryThis method can be used to make a new directory.
MoveResourceThis method moves one resource to a new location.
PatchPropertiesThis method updates the current set of properties on the server.
PostToResourceThis method posts data to a resource using the WebDAV POST method.
PutResourceThis method sends data to the server using the PUT method.
ResetThis method will reset the module.
SendCustomRequestThis method sends a custom request to the WebDAV server.
SetPropertyThis method sets the value of a property.
UnLockResourceThis method unlocks a resource.

Event List


The following is the full list of the events fired by the module with short descriptions. Click on the links for further details.

ConnectedThis event is fired immediately after a connection completes (or fails).
ConnectionStatusThis event is fired to indicate changes in the connection state.
DirListThis event fires for each entry returned in a directory listing.
DisconnectedThis event is fired when a connection is closed.
EndTransferThis event is fired when a document finishes transferring.
ErrorThis event is fired for information about errors during data delivery.
HeaderThis event is fired every time a header line comes in.
LogThis event fires once for each log message.
RedirectThis event is fired when a redirection is received from the server.
ResourcePropertiesThis event fires for each entry returned through a property search.
SetCookieThis event is fired for every cookie set by the server.
SSLServerAuthenticationThis event is fired after the server presents its certificate to the client.
SSLStatusThis event shows the progress of the secure connection.
StartTransferThis event is fired when a document starts transferring (after the headers).
StatusThis event is fired when the HTTP status line is received from the server.
TransferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the module with short descriptions. Click on the links for further details.

EncodeURLIf set to true the URL will be encoded by the module.
IsDir[i]Whether or not the resource at the specified index is a directory.
TransferredDataContains the contents of the last response from the server.
TransferredDataLimitThe maximum amount of data to be transferred.
XChildCountThe number of child elements of the current element.
XChildName[i]The name of the child element.
XChildXText[i]The inner text of the child element.
XElementThe name of the current element.
XParentThe parent of the current element.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XSubTreeA snapshot of the current element in the document.
XTextThe text of the current element.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the module.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the module will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the module.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the module.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the module whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the module binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveDataWhether sensitive data is masked in log messages.
UseInternalSecurityAPITells the module whether or not to use the system security libraries or an internal implementation.

Accept Property (WebDAV Module)

This property includes a list of acceptable MIME types for the request.

Syntax

public var accept: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=accept,setter=setAccept:) NSString* accept;

- (NSString*)accept;
- (void)setAccept :(NSString*)newAccept;

Default Value

""

Remarks

If this property contains a nonempty string, an HTTP Accept header is added to the request.

The Accept header is used for content negotiation. It provides the server with a comma-separated list of MIME types that are acceptable for its response.

Authorization Property (WebDAV Module)

This property includes the Authorization string to be sent to the server.

Syntax

public var authorization: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=authorization,setter=setAuthorization:) NSString* authorization;

- (NSString*)authorization;
- (void)setAuthorization :(NSString*)newAuthorization;

Default Value

""

Remarks

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

A common use for this property is to specify OAuth authorization string.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

AuthScheme Property (WebDAV Module)

This property specifies the authentication scheme to use when server authentication is required.

Syntax

public var authScheme: WebDAVAuthSchemes {
  get {...}
  set {...}
}

public enum WebDAVAuthSchemes: Int32 { case authBasic = 0 case authDigest = 1 case authProprietary = 2 case authNone = 3 case authNtlm = 4 case authNegotiate = 5 case authOAuth = 6 }

@property (nonatomic,readwrite,assign,getter=authScheme,setter=setAuthScheme:) int authScheme;

- (int)authScheme;
- (void)setAuthScheme :(int)newAuthScheme;

Default Value

0

Remarks

This property will tell the class which type of authorization to perform when the User and Password properties are set.

This property should be set to authNone (3) when no authentication is to be performed.

By default, this property is authBasic (0), and if the User and Password properties are set, the class will attempt HTTP Basic Authentication. If AuthScheme is set to authDigest (1), authNtlm (4), or authNegotiate (5), then Digest, NTLM, or Windows Negotiate (Kerberos) authentication will be attempted instead.

If AuthScheme is set to authProprietary (2), then the authorization token must be supplied through the Authorization property.

If AuthScheme is set to authOAuth (6), then the authorization string must be supplied through the Authorization property.

Note: If you set the Authorization property and AuthScheme is not authProprietary or authOAuth, then the AuthScheme will be set automatically to authProprietary (2) by the class.

For security, changing the value of this property will cause the class to clear the values of User, Password, and Authorization.

Connected Property (WebDAV Module)

This property shows whether the module is connected.

Syntax

public var connected: Bool {
  get {...}
}

@property (nonatomic,readonly,assign,getter=connected) BOOL connected;

- (BOOL)connected;

Default Value

False

Remarks

This property is used to determine whether or not the class is connected to the remote host. Use the Connect and Disconnect methods to manage the connection.

This property is read-only.

Cookies Property (WebDAV Module)

This property includes a collection of cookies.

Syntax

public var cookies: Array<HTTPCookie> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=cookieCount,setter=setCookieCount:) int cookieCount;

- (int)cookieCount;
- (void)setCookieCount :(int)newCookieCount;

- (NSString*)cookieDomain:(int)cookieIndex;

- (NSString*)cookieExpiration:(int)cookieIndex;

- (NSString*)cookieName:(int)cookieIndex;
- (void)setCookieName:(int)cookieIndex :(NSString*)newCookieName;

- (NSString*)cookiePath:(int)cookieIndex;

- (BOOL)cookieSecure:(int)cookieIndex;

- (NSString*)cookieValue:(int)cookieIndex;
- (void)setCookieValue:(int)cookieIndex :(NSString*)newCookieValue;

Default Value

""

Remarks

This property contains a collection of cookies. To add cookies to outgoing HTTP requests, add cookies (of type HTTPCookie) to this collection.

To see cookies that are set by the server, use the SetCookie event, which displays the cookies and their properties as set by the server. Those cookies also are added to Cookies.

MaxHTTPCookies can be used to control the maximum number of cookies saved.

Depth Property (WebDAV Module)

This property specifies the depth associated with the current operation.

Syntax

public var depth: WebDAVDepths {
  get {...}
  set {...}
}

public enum WebDAVDepths: Int32 { case dpUnspecified = 0 case dpResourceOnly = 1 case dpImmediateChildren = 2 case dpInfinity = 3 }

@property (nonatomic,readwrite,assign,getter=depth,setter=setDepth:) int depth;

- (int)depth;
- (void)setDepth :(int)newDepth;

Default Value

0

Remarks

When performing certain operations on resource collections, the class will use Depth to instruct the server about how deep to operate within the collection. Depth is an enumerated type with the following possible values:

dpUnspecified (0)The server will use the protocol default depth for the operation (this is normally infinity).
dpResourceOnly (1)The server will operate only on the collection resource URI and not on any of its internal member resources.
dpImmediateChildren (2)The server will operate on the collection resource URI and all of its immediate member resources (but on none of their member resources).
dpInfinity (3)The server will recursively operate on the target resource URI and all of its internal member URIs through all levels of the collection hierarchy.

Depth is used when performing the following operations: LockResource, MoveResource CopyResource, FindProperties, PatchProperties, and ListDirectory.

Firewall Property (WebDAV Module)

This property includes a set of properties related to firewall access.

Syntax

public var firewall: Firewall {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=firewallAutoDetect,setter=setFirewallAutoDetect:) BOOL firewallAutoDetect;

- (BOOL)firewallAutoDetect;
- (void)setFirewallAutoDetect :(BOOL)newFirewallAutoDetect;

@property (nonatomic,readwrite,assign,getter=firewallType,setter=setFirewallType:) int firewallType;

- (int)firewallType;
- (void)setFirewallType :(int)newFirewallType;

@property (nonatomic,readwrite,assign,getter=firewallHost,setter=setFirewallHost:) NSString* firewallHost;

- (NSString*)firewallHost;
- (void)setFirewallHost :(NSString*)newFirewallHost;

@property (nonatomic,readwrite,assign,getter=firewallPassword,setter=setFirewallPassword:) NSString* firewallPassword;

- (NSString*)firewallPassword;
- (void)setFirewallPassword :(NSString*)newFirewallPassword;

@property (nonatomic,readwrite,assign,getter=firewallPort,setter=setFirewallPort:) int firewallPort;

- (int)firewallPort;
- (void)setFirewallPort :(int)newFirewallPort;

@property (nonatomic,readwrite,assign,getter=firewallUser,setter=setFirewallUser:) NSString* firewallUser;

- (NSString*)firewallUser;
- (void)setFirewallUser :(NSString*)newFirewallUser;

 

Default Value

""

Remarks

This is a Firewall-type property, which contains fields describing the firewall through which the class will attempt to connect.

FollowRedirects Property (WebDAV Module)

This property determines what happens when the server issues a redirect.

Syntax

public var followRedirects: WebDAVFollowRedirects {
  get {...}
  set {...}
}

public enum WebDAVFollowRedirects: Int32 { case frNever = 0 case frAlways = 1 case frSameScheme = 2 }

@property (nonatomic,readwrite,assign,getter=followRedirects,setter=setFollowRedirects:) int followRedirects;

- (int)followRedirects;
- (void)setFollowRedirects :(int)newFollowRedirects;

Default Value

0

Remarks

This property determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to frAlways (1), the new URL for the object is retrieved automatically every time.

If this property is set to frSameScheme (2), the new URL is retrieved automatically only if the URLScheme is the same; otherwise, the class .

Note: Following the HTTP specification, unless this property is set to frAlways (1), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty. If, however, this property is set to frAlways (1), the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is frNever (0). In this case, redirects are never followed, and the class instead.

Idle Property (WebDAV Module)

This property specifies the current status of the module.

Syntax

public var idle: Bool {
  get {...}
}

@property (nonatomic,readonly,assign,getter=idle) BOOL idle;

- (BOOL)idle;

Default Value

True

Remarks

Idle will be False if the component is currently busy (communicating or waiting for an answer), and True at all other times.

This property is read-only.

LocalFile Property (WebDAV Module)

This property includes the path to a local file used for DAV operations.

Syntax

public var localFile: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=localFile,setter=setLocalFile:) NSString* localFile;

- (NSString*)localFile;
- (void)setLocalFile :(NSString*)newLocalFile;

Default Value

""

Remarks

After a GetResource operation, LocalFile will contain the contents of the resource.

For a PutResource operation, LocalFile contains the data that will be uploaded to the server.

If LocalFile is empty, then the received data are provided through the Transfer event.

LocalHost Property (WebDAV Module)

This property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

public var localHost: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=localHost,setter=setLocalHost:) NSString* localHost;

- (NSString*)localHost;
- (void)setLocalHost :(NSString*)newLocalHost;

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

Note: LocalHost is not persistent. You must always set it in code, and never in the property window.

LockOwner Property (WebDAV Module)

This property specifies the principle that owns the current resource lock.

Syntax

public var lockOwner: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=lockOwner,setter=setLockOwner:) NSString* lockOwner;

- (NSString*)lockOwner;
- (void)setLockOwner :(NSString*)newLockOwner;

Default Value

""

Remarks

Before making a call to the LockResource method, LockOwner may be set to the name of a principle or group of principles that will own the lock. If no owner is specified, the server will automatically associate the lock with the requesting principle. After a successful LockResource operation, the class will set the LockOwner property to the correct value returned in the server's response.

LockScope Property (WebDAV Module)

This property specifies the scope of the current resource lock.

Syntax

public var lockScope: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=lockScope,setter=setLockScope:) NSString* lockScope;

- (NSString*)lockScope;
- (void)setLockScope :(NSString*)newLockScope;

Default Value

""

Remarks

Before making a call to the LockResource method, LockScope may be set to the type of scope needed for the lock. Currently, the class will allow only two types of scopes to be requested:

exclusiveThe lock belongs exclusively to the requesting principle. No other principle may modify the locked resource URI.
sharedThe locked resource may not be modified by nontrusted principles. Users who have access rights, however, may request a shared lock that they can use to modify or operate on the resource.

If no scope is specified, the protocol default scope, exclusive, will be requested. After a successful LockResource operation, the class will set the LockScope property to the correct value returned in the server's response.

LockTimeout Property (WebDAV Module)

This property includes the time to live for the current resource lock.

Syntax

public var lockTimeout: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=lockTimeout,setter=setLockTimeout:) int lockTimeout;

- (int)lockTimeout;
- (void)setLockTimeout :(int)newLockTimeout;

Default Value

0

Remarks

Before a call to the LockResource method, LockTimeout may be set to a specific amount of time needed for the locked operation to take place. The timeout is used to determine how long the lock may exist before the server automatically unlocks the resource URI. If Timeout of 0 is specified, the server will use a default timeout. After a successful LockResource operation, the class will set the LockTimeout property to the correct value returned in the server's response.

LockTokens Property (WebDAV Module)

The lock string to be used when submitting operations on a locked resource.

Syntax

public var lockTokens: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=lockTokens,setter=setLockTokens:) NSString* lockTokens;

- (NSString*)lockTokens;
- (void)setLockTokens :(NSString*)newLockTokens;

Default Value

""

Remarks

Before a call to the LockResource method, LockTokens may be set to the tokens returned by a previous lock operation. This is useful when renewing a timeout. The server will respond with a new timeout value, which will be stored in LockTimeout. If the lock request is not a lock refresh, LockTokens must be empty, and they will be parsed out of the server response after a successful call to the LockResource method.

LockType Property (WebDAV Module)

This property specifies the type of the current resource lock.

Syntax

public var lockType: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=lockType,setter=setLockType:) NSString* lockType;

- (NSString*)lockType;
- (void)setLockType :(NSString*)newLockType;

Default Value

"write"

Remarks

Before making a call to the LockResource method, LockType may be set to the type of lock being requested. Currently, the class supports only requesting locks of type write, although the protocol defines an optional read lock. After a successful LockResource operation, the class will set the LockType property to the correct value returned in the server's response.

Namespaces Property (WebDAV Module)

This property includes the collection of namespaces in the current stack.

Syntax

public var namespaces: Array<XMLNamespace> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=namespaceCount,setter=setNamespaceCount:) int namespaceCount;

- (int)namespaceCount;
- (void)setNamespaceCount :(int)newNamespaceCount;

- (NSString*)namespacePrefix:(int)namespaceIndex;
- (void)setNamespacePrefix:(int)namespaceIndex :(NSString*)newNamespacePrefix;

- (NSString*)namespaceURI:(int)namespaceIndex;
- (void)setNamespaceURI:(int)namespaceIndex :(NSString*)newNamespaceURI;

Default Value

""

Remarks

WebDAV allows nonstandard properties to be specified through XML namespaces.

The collection is filled automatically when retrieving DAV responses, but it must be filled manually when requesting nonstandard properties.

If the DAV URI is not found in the namespaces collection, it will be added as the default namespace when generating a request. The DAV namespace URI is DAV:.

OtherHeaders Property (WebDAV Module)

This property includes other headers as determined by the user (optional).

Syntax

public var otherHeaders: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=otherHeaders,setter=setOtherHeaders:) NSString* otherHeaders;

- (NSString*)otherHeaders;
- (void)setOtherHeaders :(NSString*)newOtherHeaders;

Default Value

""

Remarks

This property can be set to a string of headers to be appended to the HTTP request headers created from other properties like ContentType and From.

The headers must follow the format Header: Value as described in the HTTP specifications. Header lines should be separated by .

Use this property with caution. If this property contains invalid headers, HTTP requests may fail.

This property is useful for extending the functionality of the class beyond what is provided.

ParsedHeaders Property (WebDAV Module)

This property includes a collection of headers returned from the last request.

Syntax

public var parsedHeaders: Array<Header> {
  get {...}
}

@property (nonatomic,readonly,assign,getter=parsedHeaderCount) int parsedHeaderCount;

- (int)parsedHeaderCount;

- (NSString*)parsedHeaderField:(int)parsedHeaderIndex;

- (NSString*)parsedHeaderValue:(int)parsedHeaderIndex;

Default Value

""

Remarks

This property contains a collection of headers returned from the last request. Whenever headers are returned from the server, the headers are parsed into a collection of headers. Each Header in this collection contains information describing that header.

MaxHeaders can be used to control the maximum number of headers saved.

Password Property (WebDAV Module)

This property includes a password if authentication is to be used.

Syntax

public var password: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=password,setter=setPassword:) NSString* password;

- (NSString*)password;
- (void)setPassword :(NSString*)newPassword;

Default Value

""

Remarks

This property contains a password if authentication is to be used. If AuthScheme is set to HTTP Basic Authentication, the User and Password are Base64 encoded and the result is put in the Authorization configuration setting in the form "Basic [encoded-user-password]".

If AuthScheme is set to HTTP Digest Authentication, the User and Password properties are used to respond to the HTTP Digest Authentication challenge from the server.

If AuthScheme is set to NTLM, NTLM authentication will be attempted. If AuthScheme is set to NTLM and User and Password are empty, the class will attempt to authenticate using the current user's credentials.

Properties Property (WebDAV Module)

This property includes a collection of WebDAV properties.

Syntax

public var properties: Array<DAVProperty> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=propertyCount,setter=setPropertyCount:) int propertyCount;

- (int)propertyCount;
- (void)setPropertyCount :(int)newPropertyCount;

- (NSString*)propertyAttr:(int)propertyIndex;
- (void)setPropertyAttr:(int)propertyIndex :(NSString*)newPropertyAttr;

- (NSString*)propertyName:(int)propertyIndex;
- (void)setPropertyName:(int)propertyIndex :(NSString*)newPropertyName;

- (NSString*)propertyNamespaceURI:(int)propertyIndex;
- (void)setPropertyNamespaceURI:(int)propertyIndex :(NSString*)newPropertyNamespaceURI;

- (int)propertyOperation:(int)propertyIndex;
- (void)setPropertyOperation:(int)propertyIndex :(int)newPropertyOperation;

- (NSString*)propertyStatus:(int)propertyIndex;

- (NSString*)propertyValue:(int)propertyIndex;
- (void)setPropertyValue:(int)propertyIndex :(NSString*)newPropertyValue;

Default Value

""

Remarks

The property names provided in the Properties collection are used by the FindProperties and PatchProperties methods.

After a call to FindProperties, the Properties properties will contain the name, value, and status of the DAV property returned by the server. The contents of the properties change for every matching resource (ResourceProperties event). After the call completes, the properties will contain the values of the last matching resource.

When a call is made to PatchProperties, the class will use the operations provided in the Properties collection to tell the server what to do with the properties under the following scheme:

opNone (0)No operation will be performed on the property.
opSet (1)The value of will be set to .
opDelete (2)The property defined by will be removed from its resource.

Proxy Property (WebDAV Module)

This property includes a set of properties related to proxy access.

Syntax

public var proxy: Proxy {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=proxyAuthScheme,setter=setProxyAuthScheme:) int proxyAuthScheme;

- (int)proxyAuthScheme;
- (void)setProxyAuthScheme :(int)newProxyAuthScheme;

@property (nonatomic,readwrite,assign,getter=proxyAutoDetect,setter=setProxyAutoDetect:) BOOL proxyAutoDetect;

- (BOOL)proxyAutoDetect;
- (void)setProxyAutoDetect :(BOOL)newProxyAutoDetect;

@property (nonatomic,readwrite,assign,getter=proxyPassword,setter=setProxyPassword:) NSString* proxyPassword;

- (NSString*)proxyPassword;
- (void)setProxyPassword :(NSString*)newProxyPassword;

@property (nonatomic,readwrite,assign,getter=proxyPort,setter=setProxyPort:) int proxyPort;

- (int)proxyPort;
- (void)setProxyPort :(int)newProxyPort;

@property (nonatomic,readwrite,assign,getter=proxyServer,setter=setProxyServer:) NSString* proxyServer;

- (NSString*)proxyServer;
- (void)setProxyServer :(NSString*)newProxyServer;

@property (nonatomic,readwrite,assign,getter=proxySSL,setter=setProxySSL:) int proxySSL;

- (int)proxySSL;
- (void)setProxySSL :(int)newProxySSL;

@property (nonatomic,readwrite,assign,getter=proxyUser,setter=setProxyUser:) NSString* proxyUser;

- (NSString*)proxyUser;
- (void)setProxyUser :(NSString*)newProxyUser;

 

Default Value

""

Remarks

This property contains fields describing the proxy through which the class will attempt to connect.

Referer Property (WebDAV Module)

This property includes the referer URL/document (optional).

Syntax

public var referer: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=referer,setter=setReferer:) NSString* referer;

- (NSString*)referer;
- (void)setReferer :(NSString*)newReferer;

Default Value

""

Remarks

If this property contains a nonempty string, a Referer HTTP request header is added to the request. The purpose of the header is to show the document referring the requested URL.

ResourceData Property (WebDAV Module)

Specifies the data to be uploaded to the webDAV server.

Syntax

public var resourceData: String {
  get {...}
  set {...}
}

public var resourceDataB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=resourceData,setter=setResourceData:) NSString* resourceData;

- (NSString*)resourceData;
- (void)setResourceData :(NSString*)newResourceData;

@property (nonatomic,readwrite,assign,getter=resourceDataB,setter=setResourceDataB:) NSData* resourceDataB;

- (NSData*)resourceDataB;
- (void)setResourceDataB :(NSData*)newResourceData;

Default Value

""

Remarks

This property specifies the data to be uploaded to the webDAV server. If neither the SetUploadStream nor LocalFile are specified, the data specified in this property will be uploaded to the designated resource when the PutResource method is called.

Resources Property (WebDAV Module)

This property includes a collection of resources resulting from the last directory listing.

Syntax

public var resources: Array<DAVResource> {
  get {...}
}

@property (nonatomic,readonly,assign,getter=resourceCount) int resourceCount;

- (int)resourceCount;

- (NSString*)resourceContentLanguage:(int)resourceIndex;

- (long long)resourceContentLength:(int)resourceIndex;

- (NSString*)resourceContentType:(int)resourceIndex;

- (NSString*)resourceDisplayName:(int)resourceIndex;

- (NSString*)resourceLastModified:(int)resourceIndex;

- (NSString*)resourceURI:(int)resourceIndex;

Default Value

""

Remarks

This property contains a list of resources listed by the server after a call to the ListDirectory method. To retrieve properties of a particular resource, please refer to the FindProperties method.

MaxResources can be used to control the number of resource listings saved.

SSLAcceptServerCert Property (WebDAV Module)

This property instructs the module to unconditionally accept the server certificate that matches the supplied certificate.

Syntax

public var sslAcceptServerCert: Certificate {
  get {...}
  set {...}
}

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertEffectiveDate) NSString* SSLAcceptServerCertEffectiveDate;

- (NSString*)SSLAcceptServerCertEffectiveDate;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertExpirationDate) NSString* SSLAcceptServerCertExpirationDate;

- (NSString*)SSLAcceptServerCertExpirationDate;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertExtendedKeyUsage) NSString* SSLAcceptServerCertExtendedKeyUsage;

- (NSString*)SSLAcceptServerCertExtendedKeyUsage;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertFingerprint) NSString* SSLAcceptServerCertFingerprint;

- (NSString*)SSLAcceptServerCertFingerprint;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertFingerprintSHA1) NSString* SSLAcceptServerCertFingerprintSHA1;

- (NSString*)SSLAcceptServerCertFingerprintSHA1;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertFingerprintSHA256) NSString* SSLAcceptServerCertFingerprintSHA256;

- (NSString*)SSLAcceptServerCertFingerprintSHA256;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertIssuer) NSString* SSLAcceptServerCertIssuer;

- (NSString*)SSLAcceptServerCertIssuer;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertPrivateKey) NSString* SSLAcceptServerCertPrivateKey;

- (NSString*)SSLAcceptServerCertPrivateKey;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertPrivateKeyAvailable) BOOL SSLAcceptServerCertPrivateKeyAvailable;

- (BOOL)SSLAcceptServerCertPrivateKeyAvailable;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertPrivateKeyContainer) NSString* SSLAcceptServerCertPrivateKeyContainer;

- (NSString*)SSLAcceptServerCertPrivateKeyContainer;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertPublicKey) NSString* SSLAcceptServerCertPublicKey;

- (NSString*)SSLAcceptServerCertPublicKey;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertPublicKeyAlgorithm) NSString* SSLAcceptServerCertPublicKeyAlgorithm;

- (NSString*)SSLAcceptServerCertPublicKeyAlgorithm;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertPublicKeyLength) int SSLAcceptServerCertPublicKeyLength;

- (int)SSLAcceptServerCertPublicKeyLength;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertSerialNumber) NSString* SSLAcceptServerCertSerialNumber;

- (NSString*)SSLAcceptServerCertSerialNumber;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertSignatureAlgorithm) NSString* SSLAcceptServerCertSignatureAlgorithm;

- (NSString*)SSLAcceptServerCertSignatureAlgorithm;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertStore,setter=setSSLAcceptServerCertStore:) NSString* SSLAcceptServerCertStore;

- (NSString*)SSLAcceptServerCertStore;
- (void)setSSLAcceptServerCertStore :(NSString*)newSSLAcceptServerCertStore;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertStoreB,setter=setSSLAcceptServerCertStoreB:) NSData* SSLAcceptServerCertStoreB;

- (NSData*)SSLAcceptServerCertStoreB;
- (void)setSSLAcceptServerCertStoreB :(NSData*)newSSLAcceptServerCertStore;
@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertStorePassword,setter=setSSLAcceptServerCertStorePassword:) NSString* SSLAcceptServerCertStorePassword;

- (NSString*)SSLAcceptServerCertStorePassword;
- (void)setSSLAcceptServerCertStorePassword :(NSString*)newSSLAcceptServerCertStorePassword;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertStoreType,setter=setSSLAcceptServerCertStoreType:) int SSLAcceptServerCertStoreType;

- (int)SSLAcceptServerCertStoreType;
- (void)setSSLAcceptServerCertStoreType :(int)newSSLAcceptServerCertStoreType;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertSubjectAltNames) NSString* SSLAcceptServerCertSubjectAltNames;

- (NSString*)SSLAcceptServerCertSubjectAltNames;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertThumbprintMD5) NSString* SSLAcceptServerCertThumbprintMD5;

- (NSString*)SSLAcceptServerCertThumbprintMD5;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertThumbprintSHA1) NSString* SSLAcceptServerCertThumbprintSHA1;

- (NSString*)SSLAcceptServerCertThumbprintSHA1;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertThumbprintSHA256) NSString* SSLAcceptServerCertThumbprintSHA256;

- (NSString*)SSLAcceptServerCertThumbprintSHA256;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertUsage) NSString* SSLAcceptServerCertUsage;

- (NSString*)SSLAcceptServerCertUsage;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertUsageFlags) int SSLAcceptServerCertUsageFlags;

- (int)SSLAcceptServerCertUsageFlags;

@property (nonatomic,readonly,assign,getter=SSLAcceptServerCertVersion) NSString* SSLAcceptServerCertVersion;

- (NSString*)SSLAcceptServerCertVersion;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertSubject,setter=setSSLAcceptServerCertSubject:) NSString* SSLAcceptServerCertSubject;

- (NSString*)SSLAcceptServerCertSubject;
- (void)setSSLAcceptServerCertSubject :(NSString*)newSSLAcceptServerCertSubject;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertEncoded,setter=setSSLAcceptServerCertEncoded:) NSString* SSLAcceptServerCertEncoded;

- (NSString*)SSLAcceptServerCertEncoded;
- (void)setSSLAcceptServerCertEncoded :(NSString*)newSSLAcceptServerCertEncoded;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertEncodedB,setter=setSSLAcceptServerCertEncodedB:) NSData* SSLAcceptServerCertEncodedB;

- (NSData*)SSLAcceptServerCertEncodedB;
- (void)setSSLAcceptServerCertEncodedB :(NSData*)newSSLAcceptServerCertEncoded;
 

Default Value

""

Remarks

If it finds any issues with the certificate presented by the server, the class will normally terminate the connection with an error.

You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

Note: This functionality is provided only for cases in which you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.

SSLCert Property (WebDAV Module)

This property includes the certificate to be used during Secure Sockets Layer (SSL) negotiation.

Syntax

public var sslCert: Certificate {
  get {...}
  set {...}
}

@property (nonatomic,readonly,assign,getter=SSLCertEffectiveDate) NSString* SSLCertEffectiveDate;

- (NSString*)SSLCertEffectiveDate;

@property (nonatomic,readonly,assign,getter=SSLCertExpirationDate) NSString* SSLCertExpirationDate;

- (NSString*)SSLCertExpirationDate;

@property (nonatomic,readonly,assign,getter=SSLCertExtendedKeyUsage) NSString* SSLCertExtendedKeyUsage;

- (NSString*)SSLCertExtendedKeyUsage;

@property (nonatomic,readonly,assign,getter=SSLCertFingerprint) NSString* SSLCertFingerprint;

- (NSString*)SSLCertFingerprint;

@property (nonatomic,readonly,assign,getter=SSLCertFingerprintSHA1) NSString* SSLCertFingerprintSHA1;

- (NSString*)SSLCertFingerprintSHA1;

@property (nonatomic,readonly,assign,getter=SSLCertFingerprintSHA256) NSString* SSLCertFingerprintSHA256;

- (NSString*)SSLCertFingerprintSHA256;

@property (nonatomic,readonly,assign,getter=SSLCertIssuer) NSString* SSLCertIssuer;

- (NSString*)SSLCertIssuer;

@property (nonatomic,readonly,assign,getter=SSLCertPrivateKey) NSString* SSLCertPrivateKey;

- (NSString*)SSLCertPrivateKey;

@property (nonatomic,readonly,assign,getter=SSLCertPrivateKeyAvailable) BOOL SSLCertPrivateKeyAvailable;

- (BOOL)SSLCertPrivateKeyAvailable;

@property (nonatomic,readonly,assign,getter=SSLCertPrivateKeyContainer) NSString* SSLCertPrivateKeyContainer;

- (NSString*)SSLCertPrivateKeyContainer;

@property (nonatomic,readonly,assign,getter=SSLCertPublicKey) NSString* SSLCertPublicKey;

- (NSString*)SSLCertPublicKey;

@property (nonatomic,readonly,assign,getter=SSLCertPublicKeyAlgorithm) NSString* SSLCertPublicKeyAlgorithm;

- (NSString*)SSLCertPublicKeyAlgorithm;

@property (nonatomic,readonly,assign,getter=SSLCertPublicKeyLength) int SSLCertPublicKeyLength;

- (int)SSLCertPublicKeyLength;

@property (nonatomic,readonly,assign,getter=SSLCertSerialNumber) NSString* SSLCertSerialNumber;

- (NSString*)SSLCertSerialNumber;

@property (nonatomic,readonly,assign,getter=SSLCertSignatureAlgorithm) NSString* SSLCertSignatureAlgorithm;

- (NSString*)SSLCertSignatureAlgorithm;

@property (nonatomic,readwrite,assign,getter=SSLCertStore,setter=setSSLCertStore:) NSString* SSLCertStore;

- (NSString*)SSLCertStore;
- (void)setSSLCertStore :(NSString*)newSSLCertStore;

@property (nonatomic,readwrite,assign,getter=SSLCertStoreB,setter=setSSLCertStoreB:) NSData* SSLCertStoreB;

- (NSData*)SSLCertStoreB;
- (void)setSSLCertStoreB :(NSData*)newSSLCertStore;
@property (nonatomic,readwrite,assign,getter=SSLCertStorePassword,setter=setSSLCertStorePassword:) NSString* SSLCertStorePassword;

- (NSString*)SSLCertStorePassword;
- (void)setSSLCertStorePassword :(NSString*)newSSLCertStorePassword;

@property (nonatomic,readwrite,assign,getter=SSLCertStoreType,setter=setSSLCertStoreType:) int SSLCertStoreType;

- (int)SSLCertStoreType;
- (void)setSSLCertStoreType :(int)newSSLCertStoreType;

@property (nonatomic,readonly,assign,getter=SSLCertSubjectAltNames) NSString* SSLCertSubjectAltNames;

- (NSString*)SSLCertSubjectAltNames;

@property (nonatomic,readonly,assign,getter=SSLCertThumbprintMD5) NSString* SSLCertThumbprintMD5;

- (NSString*)SSLCertThumbprintMD5;

@property (nonatomic,readonly,assign,getter=SSLCertThumbprintSHA1) NSString* SSLCertThumbprintSHA1;

- (NSString*)SSLCertThumbprintSHA1;

@property (nonatomic,readonly,assign,getter=SSLCertThumbprintSHA256) NSString* SSLCertThumbprintSHA256;

- (NSString*)SSLCertThumbprintSHA256;

@property (nonatomic,readonly,assign,getter=SSLCertUsage) NSString* SSLCertUsage;

- (NSString*)SSLCertUsage;

@property (nonatomic,readonly,assign,getter=SSLCertUsageFlags) int SSLCertUsageFlags;

- (int)SSLCertUsageFlags;

@property (nonatomic,readonly,assign,getter=SSLCertVersion) NSString* SSLCertVersion;

- (NSString*)SSLCertVersion;

@property (nonatomic,readwrite,assign,getter=SSLCertSubject,setter=setSSLCertSubject:) NSString* SSLCertSubject;

- (NSString*)SSLCertSubject;
- (void)setSSLCertSubject :(NSString*)newSSLCertSubject;

@property (nonatomic,readwrite,assign,getter=SSLCertEncoded,setter=setSSLCertEncoded:) NSString* SSLCertEncoded;

- (NSString*)SSLCertEncoded;
- (void)setSSLCertEncoded :(NSString*)newSSLCertEncoded;

@property (nonatomic,readwrite,assign,getter=SSLCertEncodedB,setter=setSSLCertEncodedB:) NSData* SSLCertEncodedB;

- (NSData*)SSLCertEncodedB;
- (void)setSSLCertEncodedB :(NSData*)newSSLCertEncoded;
 

Default Value

""

Remarks

This property includes the digital certificate that the class will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the field to the encoded certificate. To select a certificate, use the store and subject fields.

SSLProvider Property (WebDAV Module)

This property specifies the Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.

Syntax

public var sslProvider: WebDAVSSLProviders {
  get {...}
  set {...}
}

public enum WebDAVSSLProviders: Int32 { case sslpAutomatic = 0 case sslpPlatform = 1 case sslpInternal = 2 }

@property (nonatomic,readwrite,assign,getter=SSLProvider,setter=setSSLProvider:) int SSLProvider;

- (int)SSLProvider;
- (void)setSSLProvider :(int)newSSLProvider;

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic), the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are as follows:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected, the platform implementation will be used by default in all cases in the macOS edition.

SSLServerCert Property (WebDAV Module)

This property includes the server certificate for the last established connection.

Syntax

public var sslServerCert: Certificate {
  get {...}
}

@property (nonatomic,readonly,assign,getter=SSLServerCertEffectiveDate) NSString* SSLServerCertEffectiveDate;

- (NSString*)SSLServerCertEffectiveDate;

@property (nonatomic,readonly,assign,getter=SSLServerCertExpirationDate) NSString* SSLServerCertExpirationDate;

- (NSString*)SSLServerCertExpirationDate;

@property (nonatomic,readonly,assign,getter=SSLServerCertExtendedKeyUsage) NSString* SSLServerCertExtendedKeyUsage;

- (NSString*)SSLServerCertExtendedKeyUsage;

@property (nonatomic,readonly,assign,getter=SSLServerCertFingerprint) NSString* SSLServerCertFingerprint;

- (NSString*)SSLServerCertFingerprint;

@property (nonatomic,readonly,assign,getter=SSLServerCertFingerprintSHA1) NSString* SSLServerCertFingerprintSHA1;

- (NSString*)SSLServerCertFingerprintSHA1;

@property (nonatomic,readonly,assign,getter=SSLServerCertFingerprintSHA256) NSString* SSLServerCertFingerprintSHA256;

- (NSString*)SSLServerCertFingerprintSHA256;

@property (nonatomic,readonly,assign,getter=SSLServerCertIssuer) NSString* SSLServerCertIssuer;

- (NSString*)SSLServerCertIssuer;

@property (nonatomic,readonly,assign,getter=SSLServerCertPrivateKey) NSString* SSLServerCertPrivateKey;

- (NSString*)SSLServerCertPrivateKey;

@property (nonatomic,readonly,assign,getter=SSLServerCertPrivateKeyAvailable) BOOL SSLServerCertPrivateKeyAvailable;

- (BOOL)SSLServerCertPrivateKeyAvailable;

@property (nonatomic,readonly,assign,getter=SSLServerCertPrivateKeyContainer) NSString* SSLServerCertPrivateKeyContainer;

- (NSString*)SSLServerCertPrivateKeyContainer;

@property (nonatomic,readonly,assign,getter=SSLServerCertPublicKey) NSString* SSLServerCertPublicKey;

- (NSString*)SSLServerCertPublicKey;

@property (nonatomic,readonly,assign,getter=SSLServerCertPublicKeyAlgorithm) NSString* SSLServerCertPublicKeyAlgorithm;

- (NSString*)SSLServerCertPublicKeyAlgorithm;

@property (nonatomic,readonly,assign,getter=SSLServerCertPublicKeyLength) int SSLServerCertPublicKeyLength;

- (int)SSLServerCertPublicKeyLength;

@property (nonatomic,readonly,assign,getter=SSLServerCertSerialNumber) NSString* SSLServerCertSerialNumber;

- (NSString*)SSLServerCertSerialNumber;

@property (nonatomic,readonly,assign,getter=SSLServerCertSignatureAlgorithm) NSString* SSLServerCertSignatureAlgorithm;

- (NSString*)SSLServerCertSignatureAlgorithm;

@property (nonatomic,readonly,assign,getter=SSLServerCertStore) NSString* SSLServerCertStore;

- (NSString*)SSLServerCertStore;

@property (nonatomic,readonly,assign,getter=SSLServerCertStoreB) NSData* SSLServerCertStoreB;

- (NSData*)SSLServerCertStoreB;
@property (nonatomic,readonly,assign,getter=SSLServerCertStorePassword) NSString* SSLServerCertStorePassword;

- (NSString*)SSLServerCertStorePassword;

@property (nonatomic,readonly,assign,getter=SSLServerCertStoreType) int SSLServerCertStoreType;

- (int)SSLServerCertStoreType;

@property (nonatomic,readonly,assign,getter=SSLServerCertSubjectAltNames) NSString* SSLServerCertSubjectAltNames;

- (NSString*)SSLServerCertSubjectAltNames;

@property (nonatomic,readonly,assign,getter=SSLServerCertThumbprintMD5) NSString* SSLServerCertThumbprintMD5;

- (NSString*)SSLServerCertThumbprintMD5;

@property (nonatomic,readonly,assign,getter=SSLServerCertThumbprintSHA1) NSString* SSLServerCertThumbprintSHA1;

- (NSString*)SSLServerCertThumbprintSHA1;

@property (nonatomic,readonly,assign,getter=SSLServerCertThumbprintSHA256) NSString* SSLServerCertThumbprintSHA256;

- (NSString*)SSLServerCertThumbprintSHA256;

@property (nonatomic,readonly,assign,getter=SSLServerCertUsage) NSString* SSLServerCertUsage;

- (NSString*)SSLServerCertUsage;

@property (nonatomic,readonly,assign,getter=SSLServerCertUsageFlags) int SSLServerCertUsageFlags;

- (int)SSLServerCertUsageFlags;

@property (nonatomic,readonly,assign,getter=SSLServerCertVersion) NSString* SSLServerCertVersion;

- (NSString*)SSLServerCertVersion;

@property (nonatomic,readonly,assign,getter=SSLServerCertSubject) NSString* SSLServerCertSubject;

- (NSString*)SSLServerCertSubject;

@property (nonatomic,readonly,assign,getter=SSLServerCertEncoded) NSString* SSLServerCertEncoded;

- (NSString*)SSLServerCertEncoded;

@property (nonatomic,readonly,assign,getter=SSLServerCertEncodedB) NSData* SSLServerCertEncodedB;

- (NSData*)SSLServerCertEncodedB;
 

Default Value

""

Remarks

SSLServerCert contains the server certificate for the last established connection.

SSLServerCert is reset every time a new connection is attempted.

StatusLine Property (WebDAV Module)

This property is the first line of the last server response.

Syntax

public var statusLine: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=statusLine) NSString* statusLine;

- (NSString*)statusLine;

Default Value

""

Remarks

This property contains the first line of the last server response. This value can be used for diagnostic purposes. If an HTTP error is returned when calling a method of the class, the error string is the same as the StatusLine property.

The HTTP protocol specifies the structure of the StatusLine as follows: [HTTP version] [Result Code] [Description].

This property is read-only.

Timeout Property (WebDAV Module)

This property includes the timeout for the module.

Syntax

public var timeout: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=timeout,setter=setTimeout:) int timeout;

- (int)timeout;
- (void)setTimeout :(int)newTimeout;

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not freeze and remains responsive.

If Timeout expires, and the operation is not yet complete, the class .

Note: By default, all timeouts are inactivity timeouts, that is, the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

TransferredData Property (WebDAV Module)

This property includes the contents of the last response from the server.

Syntax

public var transferredData: String {
  get {...}
}

public var transferredDataB: Data { get {...} }

@property (nonatomic,readonly,assign,getter=transferredData) NSString* transferredData;

- (NSString*)transferredData;

@property (nonatomic,readonly,assign,getter=transferredDataB) NSData* transferredDataB;

- (NSData*)transferredDataB;

Default Value

""

Remarks

This property contains the contents of the last response from the server. If the LocalFile is empty, the data are accumulated in TransferredData and also can be received in the Transfer event. Otherwise, this property returns an empty string.

TransferredDataLimit controls the maximum amount of data accumulated in TransferredData (by default there is no limit).

This property is read-only.

TransferredHeaders Property (WebDAV Module)

This property includes the full set of headers as received from the server.

Syntax

public var transferredHeaders: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=transferredHeaders) NSString* transferredHeaders;

- (NSString*)transferredHeaders;

Default Value

""

Remarks

This property returns the complete set of raw headers as received from the server.

The Header event shows the individual headers as parsed by the class.

This property is read-only.

User Property (WebDAV Module)

This property includes a user name if authentication is to be used.

Syntax

public var user: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=user,setter=setUser:) NSString* user;

- (NSString*)user;
- (void)setUser :(NSString*)newUser;

Default Value

""

Remarks

This property contains a user name if authentication is to be used. If AuthScheme is set to HTTP Basic Authentication, The User and Password are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

If AuthScheme is set to HTTP Digest Authentication, the User and Password properties are used to respond to the HTTP Digest Authentication challenge from the server.

If AuthScheme is set to NTLM, NTLM authentication will be attempted. If AuthScheme is set to NTLM, and User and Password are empty, the class will attempt to authenticate using the current user's credentials.

AddCookie Method (WebDAV Module)

This method adds a cookie and the corresponding value to the outgoing request headers.

Syntax

public func addCookie(cookieName: String, cookieValue: String) throws -> Void
- (void)addCookie:(NSString*)cookieName :(NSString*)cookieValue;

Remarks

This property adds a cookie and the corresponding value to the outgoing request headers. Please refer to the Cookies property for more information on cookies and how they are managed.

AddNamespace Method (WebDAV Module)

This method adds a namespace to the Namespaces properties.

Syntax

public func addNamespace(prefix: String, namespaceURI: String) throws -> Void
- (void)addNamespace:(NSString*)prefix :(NSString*)namespaceURI;

Remarks

Prefix specifies the namespace prefix, and NamespaceURI specifies the namespace.

CheckFileExists Method (WebDAV Module)

Checks if a file exists in the specified URI.

Syntax

public func checkFileExists(resourceURI: String) throws -> Bool
- (BOOL)checkFileExists:(NSString*)resourceURI;

Remarks

This method returns if the file exists on the specific endpoint provided by the ResourceURI parameter. It returns if the file does not exist.

Config Method (WebDAV Module)

This method sets or retrieves a configuration setting.

Syntax

public func config(configurationString: String) throws -> String
- (NSString*)config:(NSString*)configurationString;

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

CopyResource Method (WebDAV Module)

This method copies a resource to a new location.

Syntax

public func copyResource(sourceResourceURI: String, destinationResourceURI: String) throws -> Void
- (void)copyResource:(NSString*)sourceResourceURI :(NSString*)destinationResourceURI;

Remarks

The CopyResource method will copy the resource indicated by SourceResourceURI to a new location under the resource indicated by DestinationResourceURI using the WebDAV COPY method.

This method is associated with the Depth property. If Depth is set to 0, the class will copy only SourceResourceURI. If Depth is set to infinity, the class will copy SourceResourceURI and its entire subtree to locations relative to it.

If the user has acquired a LockResource of infinite depth on either DestinationResourceURI or any collection it is under, SourceResourceURI will be added to that lock.

DeleteResource Method (WebDAV Module)

This method deletes a resource.

Syntax

public func deleteResource(resourceURI: String) throws -> Void
- (void)deleteResource:(NSString*)resourceURI;

Remarks

The resource or collection specified by ResourceURIis deleted using the WebDAV DELETE method. The DeleteResource method behaves independently of the Depth property. If ResourceURI denotes a collection, the server behaves as if the command were issued with an infinite depth (i.e., all internal member URIs denoting single resources or collections are deleted). If ResourceURI denotes a non-collection resource, it is first removed from any collection that it contains, and then the resource is removed from the server.

DoEvents Method (WebDAV Module)

This method processes events from the internal message queue.

Syntax

public func doEvents() throws -> Void
- (void)doEvents;

Remarks

When DoEvents is called, the class processes any available events. If no events are available, it waits for a preset period of time, and then returns.

FindProperties Method (WebDAV Module)

This method is used to get resource property values from the server.

Syntax

public func findProperties(resourceURI: String) throws -> Void
- (void)findProperties:(NSString*)resourceURI;

Remarks

This method fetches the properties for the resources using the WebDAV PROPFIND method. If there are properties (with names) set in the Properties* properties then the values for only those properties will be requested. If no properties are set in the Properties* properties, then the all the properties for the specified resource will be requested.

The response will populate the Properties* properties and will fire the ResourceProperties event once for each property returned.

Depth is used to determine which resources or properties are retrieved from the server. A depth of ResourceOnly will return only the resource associated with ResourceURI, or its properties. A depth of Infinity will return all resources contained within hierarchy, or their collective properties.

Note: Some servers (such as IIS 7.5) may not support a depth of Infinity by default and may return the response HTTP 403 Forbidden.

FindPropertyNames Method (WebDAV Module)

This method is used to get resource property names from the server.

Syntax

public func findPropertyNames(resourceURI: String) throws -> Void
- (void)findPropertyNames:(NSString*)resourceURI;

Remarks

FindPropertyNames will request names of all the properties of ResourceURI. The matching URIs will be returned through one or more ResourceProperties events (one for each matching resource), and the property names will be provided through the Properties properties.

Depth is used to determine which resources or properties are retrieved from the server. A depth of ResourceOnly will return only the resource associated with ResourceURI, or its properties. A depth of Infinity will return all resources contained within hierarchy, or their collective properties.

Note: Some servers (such as IIS 7.5) may not support a depth of Infinity by default and may return the response HTTP 403 Forbidden.

GetProperty Method (WebDAV Module)

This method is used to get the value for a particular property.

Syntax

public func getProperty(propertyName: String) throws -> String
- (NSString*)getProperty:(NSString*)propertyName;

Remarks

The class will search through its internal Properties* properties for the property identified by PropertyName and will return the value associated with it.

PropertyName may also be a partial XPath expression to the retrieved resource XML. This method is useful for reading values of composite properties.

Note: This method does not make a request to the WebDAV server for a list of properties. The FindProperties method must be called first to issue the WebDAV PROPFIND request and populate the Properties* properties.

GetResource Method (WebDAV Module)

This method uses a WebDAV GET method to get a resource.

Syntax

public func getResource(resourceURI: String) throws -> Void
- (void)getResource:(NSString*)resourceURI;

Remarks

This method requests a resource using the WebDAV GET method. When the DAV server responds, the resource contents are delivered through the Transfer event, and the HTTP response headers are delivered through the Header event. Additionally, the resource contents are saved to the specified LocalFile or the TransferredData property respectively.

Interrupt Method (WebDAV Module)

This method interrupts the current method.

Syntax

public func interrupt() throws -> Void
- (void)interrupt;

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

ListDirectory Method (WebDAV Module)

This method lists the files and subdirectories of the ResourceURI .

Syntax

public func listDirectory(resourceURI: String) throws -> Void
- (void)listDirectory:(NSString*)resourceURI;

Remarks

This method will return a list of resources from the specified URI. The results will be returned through one or more DirList events (one for each matching resource).

Depth is used to determine which resources or properties are retrieved from the server. A depth of ResourceOnly will return only the resource associated with ResourceURI, or its properties. A depth of Infinity will return all resources contained within hierarchy, or their collective properties.

Note: Some servers (such as IIS 7.5) may not support a depth of Infinity by default and may return the response HTTP 403 Forbidden.

LockResource Method (WebDAV Module)

This method is used to obtain a lock for a specified resource.

Syntax

public func lockResource(resourceURI: String) throws -> Void
- (void)lockResource:(NSString*)resourceURI;

Remarks

The LockResource method will request a new lock to be placed on ResourceURI in the user's name so that only the user can operate on it. The method is linked to a number of properties that it uses to generate the lock request:

LockOwnerThe principle that will own the lock.
LockScopeThe scope of the lock. Currently, the class supports only locks of scope exclusive and shared.
LockTimeoutThe amount of time that the lock is allowed to exist before ResourceURI is automatically unlocked by the server.
LockTokensThe lock itself. If the user sets this before making the request, the timeout on the existing lock will be refreshed (reset to 0). Otherwise, a new set of lock tokens will be returned.
LockTypeThe type of lock. Currently, the class supports only type write.
After a successful call to the LockResource method, the class will receive the new lock values, which it will parse and store in the lock properties.

This method is associated with the Depth property. If Depth is set to 0, the class will lock only ResourceURI and its properties. If Depth is set to infinity, the class will lock ResourceURI and its entire subtree.

If MoveResource or CopyResource are used to place a resource or collection in a location under a resource locked with infinity, the new resource or collection will be added to the lock. Any lock on a collection will prevent nonlock owners from adding resources to that collection.

MakeDirectory Method (WebDAV Module)

This method can be used to make a new directory.

Syntax

public func makeDirectory(resourceURI: String) throws -> Void
- (void)makeDirectory:(NSString*)resourceURI;

Remarks

A new resource collection is created at the location specified by ResourceURI.

MoveResource Method (WebDAV Module)

This method moves one resource to a new location.

Syntax

public func moveResource(sourceResourceURI: String, destinationResourceURI: String) throws -> Void
- (void)moveResource:(NSString*)sourceResourceURI :(NSString*)destinationResourceURI;

Remarks

The MoveResource method will move the resource indicated by SourceResourceURI to a new location under the resource indicated by DestinationResourceURI.

This method is associated with the Depth property. If Depth is set to 0, the class will move only SourceResourceURI. If Depth is set to infinity, the class will move SourceResourceURI and its entire subtree to locations relative to it.

If the user has acquired a LockResource of infinite depth on either DestinationResourceURI or any collection it is under, SourceResourceURI will be added to that lock.

PatchProperties Method (WebDAV Module)

This method updates the current set of properties on the server.

Syntax

public func patchProperties(resourceURI: String) throws -> Void
- (void)patchProperties:(NSString*)resourceURI;

Remarks

When the user calls PatchProperties, the class will send a request to the server to update the existing property list. The method is linked to the Properties property: the class will use the Operation field to tell the server what to do with the properties.

PostToResource Method (WebDAV Module)

This method posts data to a resource using the WebDAV POST method.

Syntax

public func postToResource(resourceURI: String) throws -> Void
- (void)postToResource:(NSString*)resourceURI;

Remarks

This method posts data to the resource ResourceURI using the WebDAV POST method. The posted data are taken from ResourceData. The server response text is received through the Transfer event, and the HTTP response headers are received through the Header event. If LocalFile property is not empty, the data (not the headers) are written there as well.

PutResource Method (WebDAV Module)

This method sends data to the server using the PUT method.

Syntax

public func putResource(resourceURI: String) throws -> Void
- (void)putResource:(NSString*)resourceURI;

Remarks

The data are taken from LocalFile. The server will normally require authentication for this operation, so User and Password must have valid values before the request is made.

Reset Method (WebDAV Module)

This method will reset the component.

Syntax

public func reset() throws -> Void
- (void)reset;

Remarks

This method will reset the class's properties to their default values.

SendCustomRequest Method (WebDAV Module)

This method sends a custom request to the WebDAV server.

Syntax

public func sendCustomRequest(httpMethod: String, url: String, requestBody: String) throws -> Void
- (void)sendCustomRequest:(NSString*)httpMethod :(NSString*)url :(NSString*)requestBody;

Remarks

This method can be used to send arbitrary requests to a WebDAV server.

Valid values for HttpMethod are:

  • GET (default if empty)
  • HEAD
  • POST
  • PUT
  • PATCH
  • PROPFIND
  • PROPPATCH
  • MKCOL
  • COPY
  • MOVE
  • LOCK
  • UNLOCK

The value passed for URL is used as the location the request is made to. The RequestBody parameter is used to provide the component with the request body for the request. If no request body is needed for the request, the RequestBody parameter should also then be set to an empty string. If preferred, the request body can be provided via the LocalFile property instead. When doing so, the RequestBody parameter must be set to an empty string.

Note, the LocalFile property is not cleared after the request is made and should be cleared by either calling Reset or be setting it to an empty string.

When the server responds, the class stores the response headers in the ParsedHeader* properties and the response body in the specified LocalFile or the TransferredData property (using the same logic as GetResource). If the response body is XML data, the XPath, XText, and other X* configuration settings can then be used to navigate and extract information from it.

SetProperty Method (WebDAV Module)

This method sets the value of a property.

Syntax

public func setProperty(propertyName: String, propertyValue: String) throws -> Void
- (void)setProperty:(NSString*)propertyName :(NSString*)propertyValue;

Remarks

This method is used to set a single property to a certain value. The name and new value of the property must be supplied in the parameters for this method.

Note: This is the same as calling the PatchProperties on one property when the operation is opSet.

Example. Set Property:

Control.SetProperty("MyProperty", "MyValue")

is equivalent to: Control.PropertyCount = 1 Control.PropertyName(0) = "MyProperty" Control.PropertyValue(0) = "MyValue" Control.PropertyOperation(0) = opSet Control.PatchProperties()

UnLockResource Method (WebDAV Module)

This method unlocks a resource.

Syntax

public func unLockResource(resourceURI: String) throws -> Void
- (void)unLockResource:(NSString*)resourceURI;

Remarks

Before calling UnLockResource on a particular resource, the LockTokens property must be set to the lock tokens for ResourceURI. The method will remove the lock, allowing other users or nonprivileged users to access and operate on the file.

Connected Event (WebDAV Module)

This event is fired immediately after a connection completes (or fails).

Syntax

func onConnected(statusCode: Int32, description: String)
- (void)onConnected:(int)statusCode :(NSString*)description;

Remarks

If the connection is made normally, StatusCode is 0 and Description is "OK".

If the connection fails, StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

Please refer to the Error Codes section for more information.

ConnectionStatus Event (WebDAV Module)

This event is fired to indicate changes in the connection state.

Syntax

func onConnectionStatus(connectionEvent: String, statusCode: Int32, description: String)
- (void)onConnectionStatus:(NSString*)connectionEvent :(int)statusCode :(NSString*)description;

Remarks

The ConnectionStatus event is fired when the connection state changes: for example, completion of a firewall or proxy connection or completion of a security handshake.

The ConnectionEvent parameter indicates the type of connection event. Values may include the following:

Firewall connection complete.
Secure Sockets Layer (SSL) or S/Shell handshake complete (where applicable).
Remote host connection complete.
Remote host disconnected.
SSL or S/Shell connection broken.
Firewall host disconnected.
StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

DirList Event (WebDAV Module)

This event fires for each entry returned in a directory listing.

Syntax

func onDirList(resourceURI: String, displayName: String, contentLanguage: String, contentLength: Int64, contentType: String, lastModified: String)
- (void)onDirList:(NSString*)resourceURI :(NSString*)displayName :(NSString*)contentLanguage :(long long)contentLength :(NSString*)contentType :(NSString*)lastModified;

Remarks

The DirList event is fired when a directory listing is received as a response to ListDirectory.

The StartTransfer and EndTransfer events mark the beginning and the end of the event stream.

Disconnected Event (WebDAV Module)

This event is fired when a connection is closed.

Syntax

func onDisconnected(statusCode: Int32, description: String)
- (void)onDisconnected:(int)statusCode :(NSString*)description;

Remarks

If the connection is broken normally, StatusCode is 0 and Description is "OK".

If the connection is broken for any other reason, StatusCode has the error code returned by the Transmission Control Protocol (TCP/IP) subsystem. Description contains a description of this code. The value of StatusCode is equal to the value of the TCP/IP error.

Please refer to the Error Codes section for more information.

EndTransfer Event (WebDAV Module)

This event is fired when a document finishes transferring.

Syntax

func onEndTransfer(direction: Int32)
- (void)onEndTransfer:(int)direction;

Remarks

The EndTransfer event is fired when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (WebDAV Module)

This event is fired for information about errors during data delivery.

Syntax

func onError(errorCode: Int32, description: String)
- (void)onError:(int)errorCode :(NSString*)description;

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class .

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (WebDAV Module)

This event is fired every time a header line comes in.

Syntax

func onHeader(field: String, value: String)
- (void)onHeader:(NSString*)field :(NSString*)value;

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

Log Event (WebDAV Module)

This event fires once for each log message.

Syntax

func onLog(logLevel: Int32, message: String, logType: String)
- (void)onLog:(int)logLevel :(NSString*)message :(NSString*)logType;

Remarks

This event fires once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

Redirect Event (WebDAV Module)

This event is fired when a redirection is received from the server.

Syntax

func onRedirect(location: String, accept: inout Bool)
- (void)onRedirect:(NSString*)location :(int*)accept;

Remarks

This event is fired in cases in which the client can decide whether or not to continue with the redirection process. The Accept parameter is always True by default, but if you do not want to follow the redirection, Accept may be set to False, in which case the class . Location is the location to which the client is being redirected. Further control over redirection is provided in the FollowRedirects property.

ResourceProperties Event (WebDAV Module)

This event fires for each entry returned through a property search.

Syntax

func onResourceProperties(resourceURI: String, resourceProperties: String)
- (void)onResourceProperties:(NSString*)resourceURI :(NSString*)resourceProperties;

Remarks

The ResourceProperties event is fired when resource properties are received as a response to FindProperties.

The StartTransfer and EndTransfer events mark the beginning and end of the event stream.

The ResourceProperties contains the full XML containing the properties of the resource.

ResourceURI contains the name of the resource.

The parsed property names, values, and status are contained within the Properties properties.

SetCookie Event (WebDAV Module)

This event is fired for every cookie set by the server.

Syntax

func onSetCookie(name: String, value: String, expires: String, domain: String, path: String, secure: Bool)
- (void)onSetCookie:(NSString*)name :(NSString*)value :(NSString*)expires :(NSString*)domain :(NSString*)path :(BOOL)secure;

Remarks

The SetCookie event is fired for every Set-Cookie: header received from the HTTP server.

The Name parameter contains the name of the cookie, with the corresponding value supplied in the Value parameter.

The Expires parameter contains an expiration time for the cookie (if provided by the server). The time format used is "Weekday, DD-Mon-YY HH:MM:SS GMT". If the server does not provide an expiration time, the Expires parameter will be an empty string. In this case, the convention is to drop the cookie at the end of the session.

The Domain parameter contains a domain name to limit the cookie to (if provided by the server). If the server does not provide a domain name, the Domain parameter will be an empty string. The convention in this case is to use the server specified in the URL (URLServer) as the cookie domain.

The Path parameter contains a path name to limit the cookie to (if provided by the server). If the server does not provide a cookie path, the Path parameter will be an empty string. The convention in this case is to use the path specified in the URL (URLPath) as the cookie path.

The Secure parameter specifies whether the cookie is secure. If the value of this parameter is True, the cookie value must be submitted only through a secure (HTTPS) connection.

SSLServerAuthentication Event (WebDAV Module)

This event is fired after the server presents its certificate to the client.

Syntax

func onSSLServerAuthentication(certEncoded: Data, certSubject: String, certIssuer: String, status: String, accept: inout Bool)
- (void)onSSLServerAuthentication:(NSData*)certEncoded :(NSString*)certSubject :(NSString*)certIssuer :(NSString*)status :(int*)accept;

Remarks

During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (WebDAV Module)

This event shows the progress of the secure connection.

Syntax

func onSSLStatus(message: String)
- (void)onSSLStatus:(NSString*)message;

Remarks

The event is fired for informational and logging purposes only. This event tracks the progress of the connection.

StartTransfer Event (WebDAV Module)

This event is fired when a document starts transferring (after the headers).

Syntax

func onStartTransfer(direction: Int32)
- (void)onStartTransfer:(int)direction;

Remarks

The StartTransfer event is fired when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Status Event (WebDAV Module)

This event is fired when the HTTP status line is received from the server.

Syntax

func onStatus(httpVersion: String, statusCode: Int32, description: String)
- (void)onStatus:(NSString*)HTTPVersion :(int)statusCode :(NSString*)description;

Remarks

HTTPVersion is a string containing the HTTP version string as returned from the server (e.g., "1.1").

StatusCode contains the HTTP status code (e.g., 200), and Description the associated message returned by the server (e.g., "OK").

Transfer Event (WebDAV Module)

This event is fired while a document transfers (delivers document).

Syntax

func onTransfer(direction: Int32, bytesTransferred: Int64, percentDone: Int32, text: Data)
- (void)onTransfer:(int)direction :(long long)bytesTransferred :(int)percentDone :(NSData*)text;

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

effectiveDate
String (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

expirationDate
String (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

extendedKeyUsage
String (read-only)

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

fingerprint
String (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

fingerprintSHA1
String (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

fingerprintSHA256
String (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

issuer
String (read-only)

Default Value: ""

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

privateKey
String (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The may be available but not exportable. In this case, returns an empty string.

privateKeyAvailable
Bool (read-only)

Default Value: False

This property shows whether a is available for the selected certificate. If is True, the certificate may be used for authentication purposes (e.g., server authentication).

privateKeyContainer
String (read-only)

Default Value: ""

This is the name of the container for the certificate (if available). This functionality is available only on Windows platforms.

publicKey
String (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

publicKeyAlgorithm
String (read-only)

Default Value: ""

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

publicKeyLength
Int32 (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

serialNumber
String (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

signatureAlgorithm
String (read-only)

Default Value: ""

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

storeB
Data

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The property denotes the type of the certificate store specified by . If the store is password protected, specify the password in .

is used in conjunction with the property to specify client certificates. If has a value, and or is set, a search for a certificate is initiated. Please see the property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS12 certificate store).

store
String

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The property denotes the type of the certificate store specified by . If the store is password protected, specify the password in .

is used in conjunction with the property to specify client certificates. If has a value, and or is set, a search for a certificate is initiated. Please see the property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS12 certificate store).

storePassword
String

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

storeType
CertStoreTypes

Default Value: 0

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the and set to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

subjectAltNames
String (read-only)

Default Value: ""

This property contains comma-separated lists of alternative subject names for the certificate.

thumbprintMD5
String (read-only)

Default Value: ""

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

thumbprintSHA1
String (read-only)

Default Value: ""

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

thumbprintSHA256
String (read-only)

Default Value: ""

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

usage
String (read-only)

Default Value: ""

This property contains the text description of .

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

usageFlags
Int32 (read-only)

Default Value: 0

This property contains the flags that show intended use for the certificate. The value of is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the property for a text representation of .

This functionality currently is not available when the provider is OpenSSL.

version
String (read-only)

Default Value: ""

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

subject
String

Default Value: ""

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, or E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

encodedB
Data

Default Value: ""

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The and properties also may be used to specify a certificate.

When is set, a search is initiated in the current for the private key of the certificate. If the key is found, is updated to reflect the full subject of the selected certificate; otherwise, is set to an empty string.

encoded
String

Default Value: ""

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The and properties also may be used to specify a certificate.

When is set, a search is initiated in the current for the private key of the certificate. If the key is found, is updated to reflect the full subject of the selected certificate; otherwise, is set to an empty string.

Constructors

public init()

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public init(encoded: )

Parses Encoded as an X509 public key.

public init(storeType: , store: , storePassword: , subject: )

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public init(storeType: , store: , storePassword: , subject: )

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

DAVProperty Type

A property that is either sent to or received from the server.

Remarks

This type defines a property that is used when the class sends a property find or patch request to the server. When FindProperties is used, this property will be populated with the properties returned from the server. When a call is made to PatchProperties, the class will use the information provided by this type to tell the server what to do with the property being specified.

Fields

attr
String

Default Value: ""

This property shows the attribute string for the specified DAV property.

name
String

Default Value: ""

This property shows the name of the DAV property sent to or received from the server.

namespaceURI
String

Default Value: ""

This property shows the DAV property namespace. The default URI is "DAV:". This value may be changed if a desired namespace is different from the default namespace.

operation
DAVPropertyOperations

Default Value: 0

This property shows the operation to perform on a property when calling PatchProperties.

This is used when the class sends a property patch request to the server. When a call is made to PatchProperties, the class will use the to tell the server what to do under the following scheme:

opNone (0)No operation will be performed on the property.
opSet (1)The value of will be set to .
opDelete (2)The property defined by will be removed from its resource.

status
String (read-only)

Default Value: ""

This property shows the status of the retrieved DAV property. If the property is successfully retrieved, contains the string "OK". Otherwise, it contains the HTTP status and description provided by the server.

After a call to FindProperties, the Properties properties will contain the name, value, and status of the DAV property returned by the server. The contents of the properties change for every matching resource (ResourceProperties event). After the call completes, the properties will contain the values of the last matching resource.

value
String

Default Value: ""

This property shows the value of the DAV property.

Constructors

public init()
public init(name: )

DAVResource Type

A resource as returned in a directory listing from the WebDAV component.

Remarks

This type describes a resource that has been returned by the server during a response to a ListDirectory request. The DAVResource type contains fields which describe each listing as returned from the server.

Fields

contentLanguage
String (read-only)

Default Value: ""

This property shows the language of the resource being returned.

contentLength
Int64 (read-only)

Default Value: 0

This property shows the length of the resource returned.

contentType
String (read-only)

Default Value: ""

This property shows the type of the resource being returned.

displayName
String (read-only)

Default Value: ""

This property shows the name of the resource being listed.

lastModified
String (read-only)

Default Value: ""

This property shows the date/time stamp of the last time the resource was modified.

resourceURI
String (read-only)

Default Value: ""

This property shows the URI of the resource being returned.

Constructors

public init()

Firewall Type

This is the firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall and the .

Fields

autoDetect
Bool

Default Value: False

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

firewallType
FirewallTypes

Default Value: 0

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. is set to 1080.

host
String

Default Value: ""

This property contains the name or IP address of the firewall (optional). If a is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the class .

password
String

Default Value: ""

This property contains a password if authentication is to be used when connecting through the firewall. If is specified, the and properties are used to connect and authenticate to the given firewall. If the authentication fails, the class .

port
Int32

Default Value: 0

This property contains the Transmission Control Protocol (TCP) port for the firewall . See the description of the property for details.

Note: This property is set automatically when is set to a valid value. See the description of the property for details.

user
String

Default Value: ""

This property contains a user name if authentication is to be used when connecting through a firewall. If is specified, this property and the property are used to connect and authenticate to the given Firewall. If the authentication fails, the class .

Constructors

public init()

Header Type

This is an HTTP header as it is received from the server.

Remarks

When a header is received through a Header event, it is parsed into a Header type. This type contains a , and its corresponding .

Fields

field
String

Default Value: ""

This property contains the name of the HTTP Header (this is the same case as it is delivered).

value
String

Default Value: ""

This property contains the Header contents.

Constructors

public init()
public init(field: , value: )

HTTPCookie Type

An HTTP cookie can be either sent to or received from the server.

Remarks

An HTTP cookie can store the cookies that are to be sent to the server. It also may store the cookies sent by the server.

Cookies that are to be sent to the server must have the and fields supplied before submitting the URL. When the SetCookie event is fired, however, all of the fields of an HTTPCookie are filled out accordingly.

Fields

domain
String (read-only)

Default Value: ""

This is the domain of a received cookie. This property contains a domain name to limit the cookie to (if provided by the server). If the server does not provide a domain name, this property will contain an empty string. The convention in this case is to use the server name specified by URLServer as the cookie domain.

expiration
String (read-only)

Default Value: ""

This property contains an expiration time for the cookie (if provided by the server). The time format used is "Weekday, DD-Mon-YY HH:MM:SS GMT". If the server does not provide an expiration time, this property will contain an empty string. The convention is to drop the cookie at the end of the session.

name
String

Default Value: ""

This property, contains the name of the cookie.

This property, along with , stores the cookie that is to be sent to the server. The SetCookie event displays the cookies sent by the server and their properties.

path
String (read-only)

Default Value: ""

This property contains a path name to limit the cookie to (if provided by the server). If the server does not provide a cookie path, the path property will be an empty string. The convention in this case is to use the path specified by URLPath as the cookie path.

secure
Bool (read-only)

Default Value: False

This property contains the security flag of the received cookie. This property specifies whether the cookie is secure. If the value of this property is True, the cookie value must be submitted only through a secure (HTTPS) connection.

value
String

Default Value: ""

This property contains the value of the cookie. A corresponding value is associated with the cookie specified by . This property holds that value.

The SetCookie event provides the cookies set by the server.

Constructors

public init()
public init(name: , value: )

Proxy Type

This is the proxy the component will connect to.

Remarks

When connecting through a proxy, this type is used to specify different properties of the proxy, such as the and the .

Fields

authScheme
ProxyAuthSchemes

Default Value: 0

This property is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the and properties are set.

should be set to authNone (3) when no authentication is expected.

By default, is authBasic (0), and if the and properties are set, the component will attempt basic authentication.

If is set to authDigest (1), digest authentication will be attempted instead.

If is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this property will clear the values of and .

autoDetect
Bool

Default Value: False

This property tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is .

password
String

Default Value: ""

This property contains a password if authentication is to be used for the proxy.

If is set to Basic Authentication, the and properties are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If is set to Digest Authentication, the and properties are used to respond to the Digest Authentication challenge from the server.

If is set to NTLM Authentication, the and properties are used to authenticate through NTLM negotiation.

port
Int32

Default Value: 80

This property contains the Transmission Control Protocol (TCP) port for the proxy (default 80). See the description of the property for details.

server
String

Default Value: ""

If a proxy is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the property is set to the corresponding address. If the search is not successful, an error is returned.

ssl
ProxySSLTypes

Default Value: 0

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the class will use the psTunnel option. If the URL is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL-enabled.
psNever (2)The connection is not SSL-enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

user
String

Default Value: ""

This property contains a user name if authentication is to be used for the proxy.

If is set to Basic Authentication, the and properties are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If is set to Digest Authentication, the and properties are used to respond to the Digest Authentication challenge from the server.

If is set to NTLM Authentication, the and properties are used to authenticate through NTLM negotiation.

Constructors

public init()
public init(server: , port: )
public init(server: , port: , user: , password: )

XMLNamespace Type

This type describes an XML namespace from the current namespace stack.

Remarks

This type describes an XML namespace from the current stack. It includes fields to denote the and the of the namespace being defined.

The default namespace exists at index 0. The field at index 0 is xmlns, and the field contains the default namespace.

Fields

prefix
String

Default Value: ""

This property contains the for the .

uri
String

Default Value: ""

This property contains the namespace URI associated with the corresponding . This URL is usually pointing to the XML schema for the namespace.

Constructors

public init()
public init(uRI: , prefix: )

Config Settings (WebDAV Module)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

WebDAV Config Settings

EncodeURL:   If set to true the URL will be encoded by the class.

The default value of this configuration setting is False. If set to True, the URL passed to the class will be URL encoded.

IsDir[i]:   Whether or not the resource at the specified index is a directory.

After calling ListDirectory, this configuration setting can be queried to determine whether or not the resource at index i is a directory (collection): webdav.ListDirectory("https://localhost/DAV/"); bool isDir = Convert.ToBoolean(webdav.Config("IsDir[0]"));

An exception will be thrown if an invalid index is specified.

TransferredData:   Contains the contents of the last response from the server.

This setting contains the contents of the last response from the server. If the LocalFile is empty, the data is accumulated in TransferredData and also can be received in the Transfer event. Otherwise, this setting returns an empty string.

TransferredDataLimit:   The maximum amount of data to be transferred.

This setting contains the maximum amount of data to be transferred. The default value is 0, which will not impose any limits on the amount of data accumulated in the TransferredData setting.

XChildCount:   The number of child elements of the current element.

This configuration settings specifies the number of child attributes of the current element. The XChild configuration settings will be indexed from 0 to (XChildCount - 1).

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XChildName[i]:   The name of the child element.

This configuration setting provides the name of the i-th child element of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XChildXText[i]:   The inner text of the child element.

This configuration setting provides the inner text of the i-th child element of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XElement:   The name of the current element.

This configuration setting provides the name of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XParent:   The parent of the current element.

This configuration setting provides the parent of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XPath:   Provides a way to point to a specific element in the returned XML or JSON response.

The XPath setting allows you to point to specific elements in the XML or JSON response.

When XPath is set to a valid path, XElement points to the name of the element, with XText, XParent, XSubTree, XChildCount, XChildName[i], and XChildXText[i] providing other properties of the element.

XPath syntax is available for both XML and JSON documents. An XPath is a series of one or more element accessors separated by the / character, for example, /A/B/C/D. An XPath can be absolute (i.e., it starts with /), or it can be relative to the current XPath location.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors, which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
name[@attrname="attrvalue"]The first element with a particular name that contains the specified attribute-value pair.

Supports single and double quotes. (XML Only)

. The current element.
.. The parent element.
Note: XPath indices are 1-based.

For example, assume the following XML and JSON responses.

XML:

<firstlevel>
  <one>value</one>
  <two>
    <item>first</item>
    <item>second</item>
  </two>
  <three>value three</three>
</firstlevel>

JSON:

{
  "firstlevel": {
    "one": "value",
    "two": ["first", "second"],
    "three": "value three"
  }
}

The following are examples of valid XPaths for these responses:

DescriptionXML XPath JSON XPath
Document root / /json
Specific element /firstlevel/one /json/firstlevel/one
i-th child /firstlevel/two/item[2]/json/firstlevel/two/[2]

This list is not exhaustive, but it provides a general idea of the possibilities.

XSubTree:   A snapshot of the current element in the document.

This configuration setting provides the entirety of the current element (including its subelements).

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XText:   The text of the current element.

This configuration setting provides the inner text of the current element.

The current element is specified in the XPath configuration setting. This configuration setting is read-only.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the class adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The class only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the class will accept compressed data. It then will uncompress the data it has received. The class will handle data compressed by both gzip and deflate compression algorithms.

When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the class.

If set to True, the URL passed to the class will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the class .

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the class instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the class will perform a GET on the new location.

The default value is False. If set to True, the class will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the class.

This property specifies the HTTP version used by the class. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If , the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If , the connection will be closed immediately after the server response is received.

The default value for KeepAlive is .

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the class will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the class will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the class beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If ProxyUser and ProxyPassword are specified, this value is calculated using the algorithm specified by ProxyAuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the class.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the class.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the class will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the class will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the class will attempt to use the Proxy auto-config URL when establishing a connection and ProxyAutoDetect is set to True.

When True (default), the class will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class .

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class .

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This configuration setting must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When set to True, the socket will send all data that are ready to send at once. When set to False, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this configuration setting is set to False.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are as follows:

0 IPv4 only
1 IPv6 only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this configuration setting controls whether Secure Sockets Layer (SSL) packets should be logged. By default, this configuration setting is False, as it is useful only for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this configuration setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g., 9d66eef0.0, 9d66eef0.1). OpenSSL recommends the use of the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by the following sequences:

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

Before, between, and after the certificate text is allowed, which can be used, for example, for descriptions of the certificates. Refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default, OpenSSL uses the device file "/dev/urandom" to seed the PRNG, and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to True, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This configuration setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This configuration setting specifies whether the class will check the Certificate Revocation List (CRL) specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class .

When set to 0 (default), the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but it will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This configuration setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the Online Certificate Status Protocol (OCSP) URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation, the class .

When set to 0 (default), the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but it will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength is largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Note: This configuration setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this configuration setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList configuration setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

This configuration setting enables the cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform include the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include the following:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internalinclude the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include the following:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols), only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

This configuration setting is used to enable or disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this configuration setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary OR of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols: Transport Layer Security (TLS) 1.3 Notes:

By default when TLS 1.3 is enabled, the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions that are designed to run on Windows, SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is supported only on Windows 11/Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider), please be aware of the following notes:

  • The platform provider is available only on Windows 11/Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2, these restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This configuration setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This configuration setting is by default, but it can be set to to enable the extension.

This configuration setting is applicable only when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This configuration setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True, all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This configuration setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools, such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffic for debugging purposes. When writing to this file, the class will only append, it will not overwrite previous values.

Note: This configuration setting is applicable only when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

This configuration setting returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

This configuration setting returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

This configuration setting returns the strength of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

This configuration setting returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be ORed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown certificate authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown certificate authority revocation status.
0x00000800Ignore unknown root revocation status.
0x00008000Allow test root certificate.
0x00004000Trust test root certificate.
0x80000000Ignore non-matching CN (certificate CN non-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This configuration setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate, the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This configuration setting should be set only if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This configuration setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this configuration setting. If the server certificate signature algorithm is unsupported, the class .

The format of this value is a comma-separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this configuration setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

To not restrict the server's certificate signature algorithm, specify an empty string as the value for this configuration setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional roundtrip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result, only some groups are included by default in this configuration setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used that is not present in this list, it will incur an additional roundtrip and time to generate the key share for that group.

In most cases, this configuration setting does not need to be modified. This should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This configuration setting holds a comma-separated list of allowed signature algorithms. Possible values include the following:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This configuration setting is applicable only when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. This configuration setting should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method that does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for User Datagram Protocol (UDP) ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g., headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. In some cases, increasing the value of the InBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. In some cases, increasing the value of the OutBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitiveData:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to to mask sensitive data. The default is .

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to , this class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this configuration setting to tells the class to use the internal implementation instead of using the system security libraries.

This setting is set to by default on all platforms.

Trappable Errors (WebDAV Module)

WebDAV Errors

231   Array size cannot be negative.
232   Invalid array index.
233   Invalid property name.
234   Missing required field.
471   Server error. Description contains detailed information.
472   No such property.
473   Invalid property index.
474   Property failed. Description contains detailed information.
475   Invalid property operation.
476   No lock tokens.
477   PatchProperties cannot be performed when no property operations are specified.

HTTP Errors

118   Firewall Error. Error description contains detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in URL
153   Specified URLScheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Can't open AttachedFile.

SSLClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
302   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on nonsocket.
10039   [10039] Destination address required.
10040   [10040] Message is too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol is not supported.
10044   [10044] Socket type is not supported.
10045   [10045] Operation is not supported on socket.
10046   [10046] Protocol family is not supported.
10047   [10047] Address family is not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Cannot assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Cannot send after socket shutdown.
10059   [10059] Too many references, cannot splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name is too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory is not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock is not loaded yet.
11001   [11001] Host not found.
11002   [11002] Nonauthoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Nonrecoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).