WebDAVServer Component

Properties   Methods   Events   Config Settings   Errors  

The WebDAVServer component offers server-side functionality for the WebDAV protocol.

Syntax

nsoftware.SecureBlackbox.Webdavserver

Remarks

Both plain (HTTP) and secure (HTTPS) connection types are supported.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

ActiveIndicates whether the server is active and is listening to new connections.
AuthBasicEnables or disables basic authentication.
AuthDigestEnables or disables digest authentication.
AuthDigestExpireSpecifies digest expiration time for digest authentication.
AuthRealmSpecifies authentication realm for digest and NTLM authentication.
BoundPortIndicates the bound listening port.
ClientAuthEnables or disables certificate-based client authentication.
ClientFileEntryA container for current file entry details.
DocumentRootThe document root of the server.
ErrorOriginIndicates the endpoint where the error originates from.
ErrorSeverityThe severity of the error that happened.
ExternalCryptoProvides access to external signing and DC parameters.
FIPSModeReserved.
HostThe host to bind the listening port to.
MetadataFlushTimeoutSpecifies metadata flush timeout.
MetadataRootThe metadata directory root.
PinnedClientPopulates the pinned client details.
PinnedClientChainContains the certificate chain of the pinned client.
PortSpecifies the port number to listen for connections on.
PortRangeFromSpecifies the lower limit of the listening port range for incoming connections.
PortRangeToSpecifies the upper limit of the listening port range for incoming connections.
ServerCertificatesThe server's TLS certificates.
SocketSettingsManages network connection settings.
TLSSettingsManages TLS layer settings.
UsersProvides a list of registered users.
WebsiteNameSpecifies the web site name to use in the certificate.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
DropClientTerminates a client connection.
GetClientBufferObtains a pending connection buffer.
GetRequestBytesReturns the contents of the client's HTTP request.
GetRequestHeaderReturns a request header value.
GetRequestStreamReturns the contents of the client's HTTP request.
GetRequestStringReturns the contents of the client's HTTP request.
GetRequestUsernameReturns the username for a connection.
GetResponseHeaderReturns a response header value.
ListClientsEnumerates the connected clients.
PinClientTakes a snapshot of the connection's properties.
ProcessGenericRequestProcesses a generic HTTP request.
ProcessGenericRequestStreamProcesses a generic HTTP request from a stream.
SetClientBufferCommits a data buffer to the connection.
SetClientFileEntryCommits a file entry to the connection.
SetResponseBytesSets a byte array to be served as a response.
SetResponseFileSets a file to be served as a response.
SetResponseHeaderSets a response header.
SetResponseStatusSets an HTTP status to be sent with the response.
SetResponseStreamSets a stream to be served as a response.
SetResponseStringSets a string to be served as a response.
StartStarts the server.
StopStops the server.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

AcceptReports an incoming connection.
AfterBrowseWebDAVServer uses this event to notify the application about the completion of the browsing operation.
AfterCopyObjectThis event notifies the application about the completion of the copy operation.
AfterCreateCalendarThis event reports the completion of calendar creation request.
AfterCreateCollectionWebDAVServer uses this event to report completion of the collection creation operation.
AfterCustomRequestThis event reports the completion of the custom request.
AfterLockObjectReports the completion of the object locking operation.
AfterRefreshLockReports the completion of the lock refresh operation.
AfterRemoveObjectThis event notifies the application about the completion of object deletion operation.
AfterRenameObjectThe component uses this event to notify the application about the completion of the object rename operation.
AfterSetAttributesWebDAVServer fires this event to notify the application of the completion of the attribute assignment operation.
AfterUnlockObjectNotifies the application about the completion of the object unlocking operation.
AuthAttemptFires when a connected client makes an authentication attempt.
BeforeBrowseFires when a Browse request is received.
BeforeCopyObjectFires when a Copy Object request is received.
BeforeCreateCalendarFires when a Create Calendar request is received from a client.
BeforeCreateCollectionFires when a Create Collection request is received from a client.
BeforeCustomRequestNotifies the application about an incoming custom request.
BeforeDownloadObjectFires when an object download request is received.
BeforeLockObjectFires when a lock request is received.
BeforeRefreshLockReports the receipt of lock refresh request.
BeforeRemoveObjectFires when an object deletion request is received.
BeforeRenameObjectReports object renaming requests.
BeforeRequestFires before a DAV request is processed.
BeforeSetAttributesNotifies the application about attribute change request.
BeforeUnlockObjectFires when an unlock request is received.
BeforeUploadObjectFires when an object upload request is received.
ClearAttributeReports an attribute clearance request.
ConnectReports an accepted connection.
CopyObjectLets the application handle the Copy Object request.
CreateCalendarLets the application handle a calendar creation request.
CreateCollectionLets the application respond to collection creation request.
CustomRequestUse this event to respond to non-standard DAV requests.
DataSupplies a data chunk received from a client.
DisconnectFires to report a disconnected client.
DownloadObjectAllows the application respond to Download Object request.
DownloadObjectCompletedThis event is fired when a download operation completes.
ErrorInformation about errors during data delivery.
ExternalSignHandles remote or external signing initiated by the server protocol.
FileErrorReports a file access error to the application.
HeadersPreparedFires when the response headers have been formed and are ready to be sent to the server.
ListAttributesRequests object attributes from the application in fraCustom handling mode.
ListSubObjectsRequests a list of sub-objects of an object. The component uses this event to request a list of sub-objects of the object residing at Path . The Recursive parameter specifies whether the sub-objects should be browsed and returned recursively. Return the requested list via the Objects parameter by separating individual entries with CRLF.
LockObjectVirtualizes the object locking operation.
NotificationThis event notifies the application about an underlying control flow event.
QueryQuotaReflects a quota enquiry by a client
ReadAttributeRequests value of an attribute from the application in fraCustom mode.
ReadObjectRequests a piece of object data from the application.
RefreshLockNotifies the application about a lock refresh request.
RemoveObjectNotifies the application about object deletion requests.
RenameObjectNotifies the application about object name change requests.
ResourceAccessReports an attempt to access a resource.
SetAttributeLets the application customize attribute assignment requests.
TLSCertValidateFires when a client certificate needs to be validated.
TLSEstablishedReports the setup of a TLS session.
TLSHandshakeFires when a newly established client connection initiates a TLS handshake.
TLSPSKRequests a pre-shared key for TLS-PSK.
TLSShutdownReports closure of a TLS session.
UnlockObjectVirtualizes the object unlocking operation.
UploadObjectLets the application respond to the Upload Object request.
UploadObjectCompletedThis event is fired when a upload operation completes.
WriteObjectHands a piece of object data to the application.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

ClientAuthEnables or disables certificate-based client authentication.
DualStackAllows the use of ip4 and ip6 simultaneously.
HostThe host to bind to.
ServerSSLDHKeyLengthSets the size of the TLS DHE key exchange group.
WebsiteNameThe website name for the TLS certificate.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the component.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client components should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Active Property (WebDAVServer Component)

Indicates whether the server is active and is listening to new connections.

Syntax

public bool Active { get; }
Public ReadOnly Property Active As Boolean

Default Value

False

Remarks

This read-only property returns True if the server is listening to incoming connections.

This property is read-only and not available at design time.

AuthBasic Property (WebDAVServer Component)

Enables or disables basic authentication.

Syntax

public bool AuthBasic { get; set; }
Public Property AuthBasic As Boolean

Default Value

False

Remarks

Use this property to enable or disable basic user authentication in the HTTP server.

AuthDigest Property (WebDAVServer Component)

Enables or disables digest authentication.

Syntax

public bool AuthDigest { get; set; }
Public Property AuthDigest As Boolean

Default Value

False

Remarks

Use this property to enable or disable digest-based user authentication in the HTTP server.

AuthDigestExpire Property (WebDAVServer Component)

Specifies digest expiration time for digest authentication.

Syntax

public int AuthDigestExpire { get; set; }
Public Property AuthDigestExpire As Integer

Default Value

20

Remarks

Use this property to specify the digest expiration time for digest authentication, in seconds.

AuthRealm Property (WebDAVServer Component)

Specifies authentication realm for digest and NTLM authentication.

Syntax

public string AuthRealm { get; set; }
Public Property AuthRealm As String

Default Value

"SecureBlackbox"

Remarks

Specifies authentication realm for digest and NTLM authentication types.

BoundPort Property (WebDAVServer Component)

Indicates the bound listening port.

Syntax

public int BoundPort { get; }
Public ReadOnly Property BoundPort As Integer

Default Value

0

Remarks

Check this property to find out the port that has been allocated to the server by the system. The bound port always equals Port if it is provided, or is allocated dynamically if configured to fall in the range between PortRangeFrom and PortRangeTo constraints.

This property is read-only and not available at design time.

ClientAuth Property (WebDAVServer Component)

Enables or disables certificate-based client authentication.

Syntax

public WebdavserverClientAuths ClientAuth { get; set; }

enum WebdavserverClientAuths { ccatNoAuth, ccatRequestCert, ccatRequireCert }
Public Property ClientAuth As WebdavserverClientAuths

Enum WebdavserverClientAuths ccatNoAuth ccatRequestCert ccatRequireCert End Enum

Default Value

0

Remarks

Set this property to true to tune up the client authentication type: ccatNoAuth = 0; ccatRequestCert = 1; ccatRequireCert = 2;

ClientFileEntry Property (WebDAVServer Component)

A container for current file entry details.

Syntax

public WebDAVListEntry ClientFileEntry { get; set; }
Public Property ClientFileEntry As WebDAVListEntry

Remarks

Use this object to specify file entry details for a file listing or attributes request, before committing them to the server with SetClientFileEntry method.

This property is not available at design time.

Please refer to the WebDAVListEntry type for a complete list of fields.

DocumentRoot Property (WebDAVServer Component)

The document root of the server.

Syntax

public string DocumentRoot { get; set; }
Public Property DocumentRoot As String

Default Value

""

Remarks

Use this property to specify a local folder which is going to be the server's document root (the mount point of the virtual home directory).

ErrorOrigin Property (WebDAVServer Component)

Indicates the endpoint where the error originates from.

Syntax

public WebdavserverErrorOrigins ErrorOrigin { get; set; }

enum WebdavserverErrorOrigins { eoLocal, eoRemote }
Public Property ErrorOrigin As WebdavserverErrorOrigins

Enum WebdavserverErrorOrigins eoLocal eoRemote End Enum

Default Value

0

Remarks

Use this property to establish whether the reported error originates from a local or remote endpoint.

eoLocal0
eoRemote1

This property is not available at design time.

ErrorSeverity Property (WebDAVServer Component)

The severity of the error that happened.

Syntax

public WebdavserverErrorSeverities ErrorSeverity { get; set; }

enum WebdavserverErrorSeverities { esInfo, esWarning, esFatal }
Public Property ErrorSeverity As WebdavserverErrorSeverities

Enum WebdavserverErrorSeverities esInfo esWarning esFatal End Enum

Default Value

1

Remarks

Use this property to establish whether the error is fatal.

esWarning1
esFatal2

This property is not available at design time.

ExternalCrypto Property (WebDAVServer Component)

Provides access to external signing and DC parameters.

Syntax

public ExternalCrypto ExternalCrypto { get; }
Public ReadOnly Property ExternalCrypto As ExternalCrypto

Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on OnExternalSign event) and asynchronous (based on DC protocol and DCAuth signing component).

This property is read-only.

Please refer to the ExternalCrypto type for a complete list of fields.

FIPSMode Property (WebDAVServer Component)

Reserved.

Syntax

public bool FIPSMode { get; set; }
Public Property FIPSMode As Boolean

Default Value

False

Remarks

This property is reserved for future use.

Host Property (WebDAVServer Component)

The host to bind the listening port to.

Syntax

public string Host { get; set; }
Public Property Host As String

Default Value

""

Remarks

Use this property to specify the IP address on which to listen to incoming connections.

MetadataFlushTimeout Property (WebDAVServer Component)

Specifies metadata flush timeout.

Syntax

public int MetadataFlushTimeout { get; set; }
Public Property MetadataFlushTimeout As Integer

Default Value

600

Remarks

Use this property to specify metadata flush timeout in seconds.

MetadataRoot Property (WebDAVServer Component)

The metadata directory root.

Syntax

public string MetadataRoot { get; set; }
Public Property MetadataRoot As String

Default Value

""

Remarks

The metadata directory is a dedicated location for storing properties of the files served by the WebDAVServer.

PinnedClient Property (WebDAVServer Component)

Populates the pinned client details.

Syntax

public TLSClientEntry PinnedClient { get; }
Public ReadOnly Property PinnedClient As TLSClientEntry

Remarks

Use this property to access the details of the client connection previously pinned with PinClient method.

This property is read-only and not available at design time.

Please refer to the TLSClientEntry type for a complete list of fields.

PinnedClientChain Property (WebDAVServer Component)

Contains the certificate chain of the pinned client.

Syntax

public CertificateList PinnedClientChain { get; }
Public ReadOnly Property PinnedClientChain As CertificateList

Remarks

Use this property to access the certificate chain of the client connection pinned previously with a PinClient call.

This property is read-only and not available at design time.

Please refer to the Certificate type for a complete list of fields.

Port Property (WebDAVServer Component)

Specifies the port number to listen for connections on.

Syntax

public int Port { get; set; }
Public Property Port As Integer

Default Value

80

Remarks

Use this property to specify the port number to listen to connections on. Standard port numbers are 80 for an HTTP server, and 443 for an HTTPS server.

Alternatively, you may specify the acceptable range of listening ports via PortRangeFrom and PortRangeTo properties. In this case the port will be allocated within the requested range by the operating system, and repored in BoundPort.

PortRangeFrom Property (WebDAVServer Component)

Specifies the lower limit of the listening port range for incoming connections.

Syntax

public int PortRangeFrom { get; set; }
Public Property PortRangeFrom As Integer

Default Value

0

Remarks

Use this property to specify the lower limit of the port range to listen to connections on. When a port range is used to specify the listening port (as opposed to a fixed value provided via Port), the port will be allocated within the requested range by the operating system, and repored in BoundPort.

PortRangeTo Property (WebDAVServer Component)

Specifies the upper limit of the listening port range for incoming connections.

Syntax

public int PortRangeTo { get; set; }
Public Property PortRangeTo As Integer

Default Value

0

Remarks

Use this property to specify the upper limit of the port range to listen to connections on. When a port range is used to specify the listening port (as opposed to a fixed value provided via Port), the port will be allocated within the requested range by the operating system, and repored in BoundPort.

ServerCertificates Property (WebDAVServer Component)

The server's TLS certificates.

Syntax

public CertificateList ServerCertificates { get; }
Public Property ServerCertificates As CertificateList

Remarks

Use this property to provide a list of TLS certificates for the server endpoint.

A TLS endpoint needs a certificate to be able to accept TLS connections. At least one of the certificates in the collection - the endpoint certificate - must have a private key associated with it.

The collection may include more than one endpoint certificate, and more than one chain. A typical usage scenario is to include two chains (ECDSA and RSA), to cater for clients with different cipher suite preferences.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

SocketSettings Property (WebDAVServer Component)

Manages network connection settings.

Syntax

public SocketSettings SocketSettings { get; }
Public ReadOnly Property SocketSettings As SocketSettings

Remarks

Use this property to tune up network connection parameters.

This property is read-only.

Please refer to the SocketSettings type for a complete list of fields.

TLSSettings Property (WebDAVServer Component)

Manages TLS layer settings.

Syntax

public TLSSettings TLSSettings { get; }
Public ReadOnly Property TLSSettings As TLSSettings

Remarks

Use this property to tune up the TLS layer parameters.

This property is read-only.

Please refer to the TLSSettings type for a complete list of fields.

Users Property (WebDAVServer Component)

Provides a list of registered users.

Syntax

public UserAccountList Users { get; }
Public Property Users As UserAccountList

Remarks

Assign a list of 'known' users to this property to automate authentication handling by component.

This property is not available at design time.

Please refer to the UserAccount type for a complete list of fields.

WebsiteName Property (WebDAVServer Component)

Specifies the web site name to use in the certificate.

Syntax

public string WebsiteName { get; set; }
Public Property WebsiteName As String

Default Value

"SecureBlackbox"

Remarks

If using an internally-generated certificate, use this property to specify the web site name to be included as a common name. A typical common name consists of the host name, such as '192.168.10.10' or 'domain.com'.

Config Method (WebDAVServer Component)

Sets or retrieves a configuration setting.

Syntax

public string Config(string configurationString);
Public Function Config(ByVal ConfigurationString As String) As String

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (WebDAVServer Component)

Performs an additional action.

Syntax

public string DoAction(string actionID, string actionParams);
Public Function DoAction(ByVal ActionID As String, ByVal ActionParams As String) As String

Remarks

DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

DropClient Method (WebDAVServer Component)

Terminates a client connection.

Syntax

public void DropClient(long connectionId, bool forced);
Public Sub DropClient(ByVal ConnectionId As Long, ByVal Forced As Boolean)

Remarks

Call this method to shut down a connected client. Forced indicates whether the connection should be closed in a graceful manner.

GetClientBuffer Method (WebDAVServer Component)

Obtains a pending connection buffer.

Syntax

public byte[] GetClientBuffer(long connectionID);
Public Function GetClientBuffer(ByVal ConnectionID As Long) As Byte()

Remarks

Use this method to obtain a pending connection buffer from your WriteFile event handler. The connection buffer contains data that have been received from the client but has not been written to the file yet.

GetRequestBytes Method (WebDAVServer Component)

Returns the contents of the client's HTTP request.

Syntax

public byte[] GetRequestBytes(long connectionId, string requestFilter);
Public Function GetRequestBytes(ByVal ConnectionId As Long, ByVal RequestFilter As String) As Byte()

Remarks

Use this method to get the body of the client's HTTP request in your CustomRequest event handler. Note that the body of GET and HEAD requests is empty. The method returns the requested content.

The RequestFilter parameter allows you to select the element(s) that you would like to get. An empty request filter makes the whole body to be returned. The following request filters are currently supported:

paramsRequest query parameters only.
params[Index]A specific request parameter, by index.
params['Name']A specific request parameter, by name.
parts[Index]The body of a particular part of a multipart message.

GetRequestHeader Method (WebDAVServer Component)

Returns a request header value.

Syntax

public string GetRequestHeader(long connectionId, string headerName);
Public Function GetRequestHeader(ByVal ConnectionId As Long, ByVal HeaderName As String) As String

Remarks

Use this method to get the value of a request header. A good place to call this method is a request-marking event, such as BeforeLockObject or CustomRequest.

GetRequestStream Method (WebDAVServer Component)

Returns the contents of the client's HTTP request.

Syntax

public void GetRequestStream(long connectionId, string requestFilter, System.IO.Stream outputStream);
Public Sub GetRequestStream(ByVal ConnectionId As Long, ByVal RequestFilter As String, ByVal OutputStream As System.IO.Stream)

Remarks

Use this method to get the body of the client's HTTP request into a stream. Note that the body of GET and HEAD requests is empty.

The RequestFilter parameter allows you to select the element(s) of the requests that you would like to get. An empty request filter makes the whole body to be returned. The following request filters are currently supported:

paramsRequest query parameters only.
params[Index]A specific request parameter, by index.
params['Name']A specific request parameter, by name.
parts[Index]The body of a particular part of a multipart message.

GetRequestString Method (WebDAVServer Component)

Returns the contents of the client's HTTP request.

Syntax

public string GetRequestString(long connectionId, string requestFilter);
Public Function GetRequestString(ByVal ConnectionId As Long, ByVal RequestFilter As String) As String

Remarks

Use this method to get the body of the client's HTTP request to a string. Note that the body of GET and HEAD requests is empty.

The RequestFilter parameter allows you to select the element(s) of the requests that you would like to get. An empty request filter makes the whole body to be returned. The following request filters are currently supported:

paramsRequest query parameters only.
params[Index]A specific request parameter, by index.
params['Name']A specific request parameter, by name.
parts[Index]The body of a particular part of a multipart message.

GetRequestUsername Method (WebDAVServer Component)

Returns the username for a connection.

Syntax

public string GetRequestUsername(long connectionId);
Public Function GetRequestUsername(ByVal ConnectionId As Long) As String

Remarks

Use this method to obtain a username for an active connection. The method will return an empty string if no authentication has been performed on the connection.

GetResponseHeader Method (WebDAVServer Component)

Returns a response header value.

Syntax

public string GetResponseHeader(long connectionId, string headerName);
Public Function GetResponseHeader(ByVal ConnectionId As Long, ByVal HeaderName As String) As String

Remarks

Use this method to get the value of a response header. A good place to call this method is HeadersPrepared event. Call the method with empty HeaderName to get the whole response header.

ListClients Method (WebDAVServer Component)

Enumerates the connected clients.

Syntax

public string ListClients();
Public Function ListClients() As String

Remarks

This method enumerates the connected clients. It returns a list of strings, with each string being of 'ConnectionID|Address|Port' format, and representing a single connection.

PinClient Method (WebDAVServer Component)

Takes a snapshot of the connection's properties.

Syntax

public void PinClient(long connectionId);
Public Sub PinClient(ByVal ConnectionId As Long)

Remarks

Use this method to take a snapshot of a connected client. The captured properties are populated in PinnedClient and PinnedClientChain properties.

ProcessGenericRequest Method (WebDAVServer Component)

Processes a generic HTTP request.

Syntax

public byte[] ProcessGenericRequest(long connectionId, byte[] requestBytes);
Public Function ProcessGenericRequest(ByVal ConnectionId As Long, ByVal RequestBytes As Byte()) As Byte()

Remarks

This method processes a generic HTTP request and produces a response. Use it to generate HTTP responses for requests obtained externally, out of the default HTTP channel.

This method respects all current settings of the server object, and invokes the corresponding events to consult about the request and response details with the application. ConnectionId allows to identify the request in the events.

The method returns the complete HTTP response including HTTP headers.

ProcessGenericRequestStream Method (WebDAVServer Component)

Processes a generic HTTP request from a stream.

Syntax

public void ProcessGenericRequestStream(long connectionId, string requestHeaders, System.IO.Stream requestData, System.IO.Stream responseData);
Public Sub ProcessGenericRequestStream(ByVal ConnectionId As Long, ByVal RequestHeaders As String, ByVal RequestData As System.IO.Stream, ByVal ResponseData As System.IO.Stream)

Remarks

This method processes a generic HTTP request and produces a response. Use it to generate HTTP responses for requests obtained externally, out of the default HTTP channel.

The method expects the request headers in RequestHeaders, and the request data is read from RequestData stream. Once the request is processed, the response headers are reported through HeadersPrepared event before any data is written to ResponseData stream. ConnectionId allows to identify the request in the events.

This method respects all current settings of the server object, and invokes the corresponding events to consult about the request and response details with the application.

SetClientBuffer Method (WebDAVServer Component)

Commits a data buffer to the connection.

Syntax

public void SetClientBuffer(long connectionID, byte[] value);
Public Sub SetClientBuffer(ByVal ConnectionID As Long, ByVal Value As Byte())

Remarks

Use this method from your ReadFile event handler to commit a chunk of file data to the server component.

SetClientFileEntry Method (WebDAVServer Component)

Commits a file entry to the connection.

Syntax

public void SetClientFileEntry(long connectionID);
Public Sub SetClientFileEntry(ByVal ConnectionID As Long)

Remarks

Use this method to commit a file details entry provided in ClientFileEntry property to ConnectionID connection. This method is supposed to be used from a FindNext event handler.

Please note that events like FindNext may be invoked concurrently for several connection threads. Please make sure you use a locking mechanism to avoid mixing up details in ClientFileEntry.

SetResponseBytes Method (WebDAVServer Component)

Sets a byte array to be served as a response.

Syntax

public void SetResponseBytes(long connectionId, byte[] bytes, string contentType, string responseFilter);
Public Sub SetResponseBytes(ByVal ConnectionId As Long, ByVal Bytes As String, ByVal ContentType As String, ByVal ResponseFilter As String)

Remarks

Use this property to provide the response content in a byte array when serving custom requests in your CustomRequest handler. The ResponseFilter parameter lets you select the element of the response that you would like to set with this call. The empty filter stands for the entire response body. The only response filter currently supported is parts:

parts[Index]The body of a particular part of a multipart response.

SetResponseFile Method (WebDAVServer Component)

Sets a file to be served as a response.

Syntax

public void SetResponseFile(long connectionId, string fileName, string contentType, string responseFilter);
Public Sub SetResponseFile(ByVal ConnectionId As Long, ByVal FileName As String, ByVal ContentType As String, ByVal ResponseFilter As String)

Remarks

Use this property to provide the response content in a file. The ResponseFilter parameter lets you select the element of the response that you would like to set with this call. The empty filter stands for the entire response body. The only response filter currently supported is parts:

parts[Index]The body of a particular part of a multipart response.

SetResponseHeader Method (WebDAVServer Component)

Sets a response header.

Syntax

public bool SetResponseHeader(long connectionId, string headerName, string value);
Public Function SetResponseHeader(ByVal ConnectionId As Long, ByVal HeaderName As String, ByVal Value As String) As Boolean

Remarks

Use this method to set a response header. A good place to call this method is a request-marking event, such as LockObject or CustomRequest.

SetResponseStatus Method (WebDAVServer Component)

Sets an HTTP status to be sent with the response.

Syntax

public void SetResponseStatus(long connectionId, int statusCode);
Public Sub SetResponseStatus(ByVal ConnectionId As Long, ByVal StatusCode As Integer)

Remarks

Use this method to set an HTTP status for the request. A good place to call this method is a request-marking event, such as CustomRequest.

SetResponseStream Method (WebDAVServer Component)

Sets a stream to be served as a response.

Syntax

public void SetResponseStream(long connectionId, System.IO.Stream dataStream, bool closeStream, string contentType, string responseFilter);
Public Sub SetResponseStream(ByVal ConnectionId As Long, ByVal DataStream As System.IO.Stream, ByVal CloseStream As Boolean, ByVal ContentType As String, ByVal ResponseFilter As String)

Remarks

Use this property to provide the response content in a stream. Set CloseStream to indicate that the stream should be disposed of once sent. The ResponseFilter parameter lets you select the element of the response that you would like to set with this call. The empty filter stands for the entire response body. The only response filter currently supported is parts:

parts[Index]The body of a particular part of a multipart response.

SetResponseString Method (WebDAVServer Component)

Sets a string to be served as a response.

Syntax

public void SetResponseString(long connectionId, string dataStr, string contentType, string responseFilter);
Public Sub SetResponseString(ByVal ConnectionId As Long, ByVal DataStr As String, ByVal ContentType As String, ByVal ResponseFilter As String)

Remarks

Use this property to provide the response content in a string. The ResponseFilter parameter lets you select the element of the response that you would like to set with this call. The empty filter stands for the entire response body. The only response filter currently supported is parts:

parts[Index]The body of a particular part of a multipart response.

Start Method (WebDAVServer Component)

Starts the server.

Syntax

public void Start();
Public Sub Start()

Remarks

Use this method to activate the server and start listening to incoming connections.

Stop Method (WebDAVServer Component)

Stops the server.

Syntax

public void Stop();
Public Sub Stop()

Remarks

Call this method to stop listening to incoming connections and deactivate the server.

Accept Event (WebDAVServer Component)

Reports an incoming connection.

Syntax

public event OnAcceptHandler OnAccept;

public delegate void OnAcceptHandler(object sender, WebdavserverAcceptEventArgs e);

public class WebdavserverAcceptEventArgs : EventArgs {
  public string RemoteAddress { get; }
  public int RemotePort { get; }
  public bool Accept { get; set; }
}
Public Event OnAccept As OnAcceptHandler

Public Delegate Sub OnAcceptHandler(sender As Object, e As WebdavserverAcceptEventArgs)

Public Class WebdavserverAcceptEventArgs Inherits EventArgs
  Public ReadOnly Property RemoteAddress As String
  Public ReadOnly Property RemotePort As Integer
  Public Property Accept As Boolean
End Class

Remarks

This event is fired when a new connection from RemoteAddress:RemotePort is ready to be accepted. Use the Accept parameter to accept or decline it.

Subscribe to Connect event to be notified of every connection that has been set up.

AfterBrowse Event (WebDAVServer Component)

WebDAVServer uses this event to notify the application about the completion of the browsing operation.

Syntax

public event OnAfterBrowseHandler OnAfterBrowse;

public delegate void OnAfterBrowseHandler(object sender, WebdavserverAfterBrowseEventArgs e);

public class WebdavserverAfterBrowseEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnAfterBrowse As OnAfterBrowseHandler

Public Delegate Sub OnAfterBrowseHandler(sender As Object, e As WebdavserverAfterBrowseEventArgs)

Public Class WebdavserverAfterBrowseEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

The ConnectionID parameter identifies the client connection, and the Path parameter specifies the browsing path.

This event is typically fired after the BeforeBrowse event.

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterCopyObject Event (WebDAVServer Component)

This event notifies the application about the completion of the copy operation.

Syntax

public event OnAfterCopyObjectHandler OnAfterCopyObject;

public delegate void OnAfterCopyObjectHandler(object sender, WebdavserverAfterCopyObjectEventArgs e);

public class WebdavserverAfterCopyObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string OldPath { get; }
  public string NewPath { get; }
  public int OperationStatus { get; set; }
}
Public Event OnAfterCopyObject As OnAfterCopyObjectHandler

Public Delegate Sub OnAfterCopyObjectHandler(sender As Object, e As WebdavserverAfterCopyObjectEventArgs)

Public Class WebdavserverAfterCopyObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property OldPath As String
  Public ReadOnly Property NewPath As String
  Public Property OperationStatus As Integer
End Class

Remarks

AfterCopyObject is typically preceded by BeforeCopyObject and CopyObject events. The OldPath and NewPath parameters contain the origin and destination names of the copied object.

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterCreateCalendar Event (WebDAVServer Component)

This event reports the completion of calendar creation request.

Syntax

public event OnAfterCreateCalendarHandler OnAfterCreateCalendar;

public delegate void OnAfterCreateCalendarHandler(object sender, WebdavserverAfterCreateCalendarEventArgs e);

public class WebdavserverAfterCreateCalendarEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnAfterCreateCalendar As OnAfterCreateCalendarHandler

Public Delegate Sub OnAfterCreateCalendarHandler(sender As Object, e As WebdavserverAfterCreateCalendarEventArgs)

Public Class WebdavserverAfterCreateCalendarEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterCreateCollection Event (WebDAVServer Component)

WebDAVServer uses this event to report completion of the collection creation operation.

Syntax

public event OnAfterCreateCollectionHandler OnAfterCreateCollection;

public delegate void OnAfterCreateCollectionHandler(object sender, WebdavserverAfterCreateCollectionEventArgs e);

public class WebdavserverAfterCreateCollectionEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnAfterCreateCollection As OnAfterCreateCollectionHandler

Public Delegate Sub OnAfterCreateCollectionHandler(sender As Object, e As WebdavserverAfterCreateCollectionEventArgs)

Public Class WebdavserverAfterCreateCollectionEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

This event is preceded by BeforeCreateCollection and CreateCollection events. It lets you alter the operation status passed back to the client.

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterCustomRequest Event (WebDAVServer Component)

This event reports the completion of the custom request.

Syntax

public event OnAfterCustomRequestHandler OnAfterCustomRequest;

public delegate void OnAfterCustomRequestHandler(object sender, WebdavserverAfterCustomRequestEventArgs e);

public class WebdavserverAfterCustomRequestEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string RequestMethod { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnAfterCustomRequest As OnAfterCustomRequestHandler

Public Delegate Sub OnAfterCustomRequestHandler(sender As Object, e As WebdavserverAfterCustomRequestEventArgs)

Public Class WebdavserverAfterCustomRequestEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property RequestMethod As String
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

Use this event to track the completion of an earlier reported custom request and adjust the operation status through the OperationStatus parameter as required.

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterLockObject Event (WebDAVServer Component)

Reports the completion of the object locking operation.

Syntax

public event OnAfterLockObjectHandler OnAfterLockObject;

public delegate void OnAfterLockObjectHandler(object sender, WebdavserverAfterLockObjectEventArgs e);

public class WebdavserverAfterLockObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnAfterLockObject As OnAfterLockObjectHandler

Public Delegate Sub OnAfterLockObjectHandler(sender As Object, e As WebdavserverAfterLockObjectEventArgs)

Public Class WebdavserverAfterLockObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterRefreshLock Event (WebDAVServer Component)

Reports the completion of the lock refresh operation.

Syntax

public event OnAfterRefreshLockHandler OnAfterRefreshLock;

public delegate void OnAfterRefreshLockHandler(object sender, WebdavserverAfterRefreshLockEventArgs e);

public class WebdavserverAfterRefreshLockEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnAfterRefreshLock As OnAfterRefreshLockHandler

Public Delegate Sub OnAfterRefreshLockHandler(sender As Object, e As WebdavserverAfterRefreshLockEventArgs)

Public Class WebdavserverAfterRefreshLockEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterRemoveObject Event (WebDAVServer Component)

This event notifies the application about the completion of object deletion operation.

Syntax

public event OnAfterRemoveObjectHandler OnAfterRemoveObject;

public delegate void OnAfterRemoveObjectHandler(object sender, WebdavserverAfterRemoveObjectEventArgs e);

public class WebdavserverAfterRemoveObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnAfterRemoveObject As OnAfterRemoveObjectHandler

Public Delegate Sub OnAfterRemoveObjectHandler(sender As Object, e As WebdavserverAfterRemoveObjectEventArgs)

Public Class WebdavserverAfterRemoveObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

This event follows BeforeRemoveObject and RemoveObject events. It is fired upon completion of the operation and lets you adjust the operation status if required:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterRenameObject Event (WebDAVServer Component)

The component uses this event to notify the application about the completion of the object rename operation.

Syntax

public event OnAfterRenameObjectHandler OnAfterRenameObject;

public delegate void OnAfterRenameObjectHandler(object sender, WebdavserverAfterRenameObjectEventArgs e);

public class WebdavserverAfterRenameObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string OldPath { get; }
  public string NewPath { get; }
  public int OperationStatus { get; set; }
}
Public Event OnAfterRenameObject As OnAfterRenameObjectHandler

Public Delegate Sub OnAfterRenameObjectHandler(sender As Object, e As WebdavserverAfterRenameObjectEventArgs)

Public Class WebdavserverAfterRenameObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property OldPath As String
  Public ReadOnly Property NewPath As String
  Public Property OperationStatus As Integer
End Class

Remarks

The OldPath and NewPath provide the old and new path of the renamed object respectively.

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterSetAttributes Event (WebDAVServer Component)

WebDAVServer fires this event to notify the application of the completion of the attribute assignment operation.

Syntax

public event OnAfterSetAttributesHandler OnAfterSetAttributes;

public delegate void OnAfterSetAttributesHandler(object sender, WebdavserverAfterSetAttributesEventArgs e);

public class WebdavserverAfterSetAttributesEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnAfterSetAttributes As OnAfterSetAttributesHandler

Public Delegate Sub OnAfterSetAttributesHandler(sender As Object, e As WebdavserverAfterSetAttributesEventArgs)

Public Class WebdavserverAfterSetAttributesEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AfterUnlockObject Event (WebDAVServer Component)

Notifies the application about the completion of the object unlocking operation.

Syntax

public event OnAfterUnlockObjectHandler OnAfterUnlockObject;

public delegate void OnAfterUnlockObjectHandler(object sender, WebdavserverAfterUnlockObjectEventArgs e);

public class WebdavserverAfterUnlockObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnAfterUnlockObject As OnAfterUnlockObjectHandler

Public Delegate Sub OnAfterUnlockObjectHandler(sender As Object, e As WebdavserverAfterUnlockObjectEventArgs)

Public Class WebdavserverAfterUnlockObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

AuthAttempt Event (WebDAVServer Component)

Fires when a connected client makes an authentication attempt.

Syntax

public event OnAuthAttemptHandler OnAuthAttempt;

public delegate void OnAuthAttemptHandler(object sender, WebdavserverAuthAttemptEventArgs e);

public class WebdavserverAuthAttemptEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string HTTPMethod { get; }
  public string URI { get; }
  public string AuthMethod { get; }
  public string Username { get; }
  public string Password { get; }
  public bool Allow { get; set; }
}
Public Event OnAuthAttempt As OnAuthAttemptHandler

Public Delegate Sub OnAuthAttemptHandler(sender As Object, e As WebdavserverAuthAttemptEventArgs)

Public Class WebdavserverAuthAttemptEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property HTTPMethod As String
  Public ReadOnly Property URI As String
  Public ReadOnly Property AuthMethod As String
  Public ReadOnly Property Username As String
  Public ReadOnly Property Password As String
  Public Property Allow As Boolean
End Class

Remarks

The component fires this event whenever a client attempts to authenticate itself. Use the Allow parameter to let the client through.

ConnectionID contains the unique session identifier for that client, HTTPMethod specifies the HTTP method (GET, POST, etc.) used to access the URI resource, AuthMethod specifies the authentication method, and Username and Password contain the professed credentials.

BeforeBrowse Event (WebDAVServer Component)

Fires when a Browse request is received.

Syntax

public event OnBeforeBrowseHandler OnBeforeBrowse;

public delegate void OnBeforeBrowseHandler(object sender, WebdavserverBeforeBrowseEventArgs e);

public class WebdavserverBeforeBrowseEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int Action { get; set; }
}
Public Event OnBeforeBrowse As OnBeforeBrowseHandler

Public Delegate Sub OnBeforeBrowseHandler(sender As Object, e As WebdavserverBeforeBrowseEventArgs)

Public Class WebdavserverBeforeBrowseEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property Action As Integer
End Class

Remarks

The component uses this event to notify the application that a Browse request has been received from the client. The Path parameter contains the path parameter from the request. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

If fraCustom Action is chosen, this event will be followed by a series of events that request the details of the object residing at Path: ListAttributes, ListSubObjects, and ReadAttribute.

BeforeCopyObject Event (WebDAVServer Component)

Fires when a Copy Object request is received.

Syntax

public event OnBeforeCopyObjectHandler OnBeforeCopyObject;

public delegate void OnBeforeCopyObjectHandler(object sender, WebdavserverBeforeCopyObjectEventArgs e);

public class WebdavserverBeforeCopyObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string OldPath { get; }
  public string NewPath { get; }
  public int Action { get; set; }
}
Public Event OnBeforeCopyObject As OnBeforeCopyObjectHandler

Public Delegate Sub OnBeforeCopyObjectHandler(sender As Object, e As WebdavserverBeforeCopyObjectEventArgs)

Public Class WebdavserverBeforeCopyObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property OldPath As String
  Public ReadOnly Property NewPath As String
  Public Property Action As Integer
End Class

Remarks

The component fires this event to notify the application that a Copy Object request was received. The OldPath and NewPath parameters specify the source and destination paths for the object to be copied. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

If fraCustom Action is chosen, this event will be followed by a CopyObject call, allowing you to virtualize the copy operation.

BeforeCreateCalendar Event (WebDAVServer Component)

Fires when a Create Calendar request is received from a client.

Syntax

public event OnBeforeCreateCalendarHandler OnBeforeCreateCalendar;

public delegate void OnBeforeCreateCalendarHandler(object sender, WebdavserverBeforeCreateCalendarEventArgs e);

public class WebdavserverBeforeCreateCalendarEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int Action { get; set; }
}
Public Event OnBeforeCreateCalendar As OnBeforeCreateCalendarHandler

Public Delegate Sub OnBeforeCreateCalendarHandler(sender As Object, e As WebdavserverBeforeCreateCalendarEventArgs)

Public Class WebdavserverBeforeCreateCalendarEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property Action As Integer
End Class

Remarks

The component fires this event to notify the application about a received Create Calendar request. The Path parameter specifies the location of the new calendar. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

If fraCustom Action is chosen, this event will be followed by a CreateCalendar call, allowing you to virtualize the calendar creation operation.

BeforeCreateCollection Event (WebDAVServer Component)

Fires when a Create Collection request is received from a client.

Syntax

public event OnBeforeCreateCollectionHandler OnBeforeCreateCollection;

public delegate void OnBeforeCreateCollectionHandler(object sender, WebdavserverBeforeCreateCollectionEventArgs e);

public class WebdavserverBeforeCreateCollectionEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int Action { get; set; }
}
Public Event OnBeforeCreateCollection As OnBeforeCreateCollectionHandler

Public Delegate Sub OnBeforeCreateCollectionHandler(sender As Object, e As WebdavserverBeforeCreateCollectionEventArgs)

Public Class WebdavserverBeforeCreateCollectionEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property Action As Integer
End Class

Remarks

The component uses this event to notify the application about an incoming collection creation request. The Path parameter advises on the location of the new collection. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

If fraCustom Action is chosen, this event will be followed by a CreateCollection call.

BeforeCustomRequest Event (WebDAVServer Component)

Notifies the application about an incoming custom request.

Syntax

public event OnBeforeCustomRequestHandler OnBeforeCustomRequest;

public delegate void OnBeforeCustomRequestHandler(object sender, WebdavserverBeforeCustomRequestEventArgs e);

public class WebdavserverBeforeCustomRequestEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string RequestMethod { get; }
  public string Path { get; }
  public int Action { get; set; }
}
Public Event OnBeforeCustomRequest As OnBeforeCustomRequestHandler

Public Delegate Sub OnBeforeCustomRequestHandler(sender As Object, e As WebdavserverBeforeCustomRequestEventArgs)

Public Class WebdavserverBeforeCustomRequestEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property RequestMethod As String
  Public ReadOnly Property Path As String
  Public Property Action As Integer
End Class

Remarks

The component uses this event to notify the user code about an incoming custom request (a generic request, unknown to the server, and not covered by the other handlers). The RequestMethod parameter specifies the HTTP request method used (GET, POST, PUT, ...), and Path indicates the requested path. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

If fraCustom Action is chosen, this event will be followed by a CustomRequest call, allowing you to respond to the request.

BeforeDownloadObject Event (WebDAVServer Component)

Fires when an object download request is received.

Syntax

public event OnBeforeDownloadObjectHandler OnBeforeDownloadObject;

public delegate void OnBeforeDownloadObjectHandler(object sender, WebdavserverBeforeDownloadObjectEventArgs e);

public class WebdavserverBeforeDownloadObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int Action { get; set; }
}
Public Event OnBeforeDownloadObject As OnBeforeDownloadObjectHandler

Public Delegate Sub OnBeforeDownloadObjectHandler(sender As Object, e As WebdavserverBeforeDownloadObjectEventArgs)

Public Class WebdavserverBeforeDownloadObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property Action As Integer
End Class

Remarks

The component fires this event to notify the application about an incoming object download request. The Path parameter contains the path of the requested object. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

If fraCustom Action is chosen, this event will be followed by DownloadObject, ReadObject, and DownloadObjectCompleted calls, allowing you to supply the object data to the client.

BeforeLockObject Event (WebDAVServer Component)

Fires when a lock request is received.

Syntax

public event OnBeforeLockObjectHandler OnBeforeLockObject;

public delegate void OnBeforeLockObjectHandler(object sender, WebdavserverBeforeLockObjectEventArgs e);

public class WebdavserverBeforeLockObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int Action { get; set; }
}
Public Event OnBeforeLockObject As OnBeforeLockObjectHandler

Public Delegate Sub OnBeforeLockObjectHandler(sender As Object, e As WebdavserverBeforeLockObjectEventArgs)

Public Class WebdavserverBeforeLockObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property Action As Integer
End Class

Remarks

The component uses this event to notify the application that an object lock request was received. The Path parameter contains the path to be locked. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

If fraCustom Action is chosen, this event will be followed by a LockObject call which expects you to perform the locking as required.

BeforeRefreshLock Event (WebDAVServer Component)

Reports the receipt of lock refresh request.

Syntax

public event OnBeforeRefreshLockHandler OnBeforeRefreshLock;

public delegate void OnBeforeRefreshLockHandler(object sender, WebdavserverBeforeRefreshLockEventArgs e);

public class WebdavserverBeforeRefreshLockEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int Action { get; set; }
}
Public Event OnBeforeRefreshLock As OnBeforeRefreshLockHandler

Public Delegate Sub OnBeforeRefreshLockHandler(sender As Object, e As WebdavserverBeforeRefreshLockEventArgs)

Public Class WebdavserverBeforeRefreshLockEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property Action As Integer
End Class

Remarks

Use this event to be notified about refresh requests for existing locks. The Path parameter contains the path on which to refresh the lock. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

If fraCustom Action is chosen, this event will be followed by a RefreshLock call, allowing you to virtualize the operation.

BeforeRemoveObject Event (WebDAVServer Component)

Fires when an object deletion request is received.

Syntax

public event OnBeforeRemoveObjectHandler OnBeforeRemoveObject;

public delegate void OnBeforeRemoveObjectHandler(object sender, WebdavserverBeforeRemoveObjectEventArgs e);

public class WebdavserverBeforeRemoveObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int Action { get; set; }
}
Public Event OnBeforeRemoveObject As OnBeforeRemoveObjectHandler

Public Delegate Sub OnBeforeRemoveObjectHandler(sender As Object, e As WebdavserverBeforeRemoveObjectEventArgs)

Public Class WebdavserverBeforeRemoveObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property Action As Integer
End Class

Remarks

Use this event to track object deletion requests. The Path parameter contains the path of the object to be deleted. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

If fraCustom Action is chosen, this event will be followed by a RemoveObject call, allowing you to virtualize the deletion operation.

BeforeRenameObject Event (WebDAVServer Component)

Reports object renaming requests.

Syntax

public event OnBeforeRenameObjectHandler OnBeforeRenameObject;

public delegate void OnBeforeRenameObjectHandler(object sender, WebdavserverBeforeRenameObjectEventArgs e);

public class WebdavserverBeforeRenameObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string OldPath { get; }
  public string NewPath { get; }
  public int Action { get; set; }
}
Public Event OnBeforeRenameObject As OnBeforeRenameObjectHandler

Public Delegate Sub OnBeforeRenameObjectHandler(sender As Object, e As WebdavserverBeforeRenameObjectEventArgs)

Public Class WebdavserverBeforeRenameObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property OldPath As String
  Public ReadOnly Property NewPath As String
  Public Property Action As Integer
End Class

Remarks

The server uses this event to notify the application about incoming object rename requests. OldPath and NewPath contain the existing and the new path for the object. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

If fraCustom Action is chosen, this event will be followed by a RenameObject call, where your code is expected to perform the renaming operation.

BeforeRequest Event (WebDAVServer Component)

Fires before a DAV request is processed.

Syntax

public event OnBeforeRequestHandler OnBeforeRequest;

public delegate void OnBeforeRequestHandler(object sender, WebdavserverBeforeRequestEventArgs e);

public class WebdavserverBeforeRequestEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string HTTPMethod { get; }
  public string URL { get; }
  public bool Accept { get; set; }
}
Public Event OnBeforeRequest As OnBeforeRequestHandler

Public Delegate Sub OnBeforeRequestHandler(sender As Object, e As WebdavserverBeforeRequestEventArgs)

Public Class WebdavserverBeforeRequestEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property HTTPMethod As String
  Public ReadOnly Property URL As String
  Public Property Accept As Boolean
End Class

Remarks

This event fires before an incoming request is processed. ConnectionID indicates the client's unique connection ID; HTTPMethod specifies the HTTP method being used to submit the request, and URL signifies the object's URL.

Use Accept parameter to accept or reject the request.

BeforeSetAttributes Event (WebDAVServer Component)

Notifies the application about attribute change request.

Syntax

public event OnBeforeSetAttributesHandler OnBeforeSetAttributes;

public delegate void OnBeforeSetAttributesHandler(object sender, WebdavserverBeforeSetAttributesEventArgs e);

public class WebdavserverBeforeSetAttributesEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int Action { get; set; }
}
Public Event OnBeforeSetAttributes As OnBeforeSetAttributesHandler

Public Delegate Sub OnBeforeSetAttributesHandler(sender As Object, e As WebdavserverBeforeSetAttributesEventArgs)

Public Class WebdavserverBeforeSetAttributesEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property Action As Integer
End Class

Remarks

Use this event to react to object attributes change requests. The Path parameter contains the object path. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

If fraCustom Action is chosen, this event will be followed by a series of SetAttribute and/or ClearAttribute calls, for each attribute to be set or cleared.

BeforeUnlockObject Event (WebDAVServer Component)

Fires when an unlock request is received.

Syntax

public event OnBeforeUnlockObjectHandler OnBeforeUnlockObject;

public delegate void OnBeforeUnlockObjectHandler(object sender, WebdavserverBeforeUnlockObjectEventArgs e);

public class WebdavserverBeforeUnlockObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int Action { get; set; }
}
Public Event OnBeforeUnlockObject As OnBeforeUnlockObjectHandler

Public Delegate Sub OnBeforeUnlockObjectHandler(sender As Object, e As WebdavserverBeforeUnlockObjectEventArgs)

Public Class WebdavserverBeforeUnlockObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property Action As Integer
End Class

Remarks

The component uses this event to notify the application about the received unlock request. The Path parameter contains the path to be unlocked. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

If fraCustom Action is chosen, this event will be followed by a UnlockObject call.

BeforeUploadObject Event (WebDAVServer Component)

Fires when an object upload request is received.

Syntax

public event OnBeforeUploadObjectHandler OnBeforeUploadObject;

public delegate void OnBeforeUploadObjectHandler(object sender, WebdavserverBeforeUploadObjectEventArgs e);

public class WebdavserverBeforeUploadObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int Action { get; set; }
}
Public Event OnBeforeUploadObject As OnBeforeUploadObjectHandler

Public Delegate Sub OnBeforeUploadObjectHandler(sender As Object, e As WebdavserverBeforeUploadObjectEventArgs)

Public Class WebdavserverBeforeUploadObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property Action As Integer
End Class

Remarks

The component fires this event to notify the application about an incoming object upload request. The Path parameter contains the path of the requested object. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code.

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

If fraCustom Action is chosen, this event will be followed by UploadObject, WriteObject, and UploadObjectCompleted calls, allowing your code to process/store the object data.

ClearAttribute Event (WebDAVServer Component)

Reports an attribute clearance request.

Syntax

public event OnClearAttributeHandler OnClearAttribute;

public delegate void OnClearAttributeHandler(object sender, WebdavserverClearAttributeEventArgs e);

public class WebdavserverClearAttributeEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public string NS { get; }
  public string Name { get; }
  public int OperationStatus { get; set; }
}
Public Event OnClearAttribute As OnClearAttributeHandler

Public Delegate Sub OnClearAttributeHandler(sender As Object, e As WebdavserverClearAttributeEventArgs)

Public Class WebdavserverClearAttributeEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public ReadOnly Property NS As String
  Public ReadOnly Property Name As String
  Public Property OperationStatus As Integer
End Class

Remarks

This event fires to notify the application about an attribute clearance (removal) request. Use this handler to respond to this request by making the necessary changes to the locally stored resource attributes. The ConnectionID specifies the unique client ID, Path contains the resource path, and the NS:Name pair specifies the attribute to be cleared.

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Connect Event (WebDAVServer Component)

Reports an accepted connection.

Syntax

public event OnConnectHandler OnConnect;

public delegate void OnConnectHandler(object sender, WebdavserverConnectEventArgs e);

public class WebdavserverConnectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string RemoteAddress { get; }
  public int RemotePort { get; }
}
Public Event OnConnect As OnConnectHandler

Public Delegate Sub OnConnectHandler(sender As Object, e As WebdavserverConnectEventArgs)

Public Class WebdavserverConnectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property RemoteAddress As String
  Public ReadOnly Property RemotePort As Integer
End Class

Remarks

component fires this event to report that a new connection has been established. ConnectionId indicates the unique ID assigned to this connection. The same ID will be supplied to any other events related to this connection, such as GetRequest or AuthAttempt.

CopyObject Event (WebDAVServer Component)

Lets the application handle the Copy Object request.

Syntax

public event OnCopyObjectHandler OnCopyObject;

public delegate void OnCopyObjectHandler(object sender, WebdavserverCopyObjectEventArgs e);

public class WebdavserverCopyObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string OldPath { get; }
  public string NewPath { get; }
  public bool Overwrite { get; }
  public int Depth { get; }
  public int OperationStatus { get; set; }
}
Public Event OnCopyObject As OnCopyObjectHandler

Public Delegate Sub OnCopyObjectHandler(sender As Object, e As WebdavserverCopyObjectEventArgs)

Public Class WebdavserverCopyObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property OldPath As String
  Public ReadOnly Property NewPath As String
  Public ReadOnly Property Overwrite As Boolean
  Public ReadOnly Property Depth As Integer
  Public Property OperationStatus As Integer
End Class

Remarks

Use this event handler to respond to the received Copy Object request by creating a copy of OldPath resource at NewPath.

ConnectionID specifies the unique client connection identifier, Overwrite indicates whether any existing resource(s) should be overwritten, and Depth specifies the depth of the resource tree to be copied.

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

CreateCalendar Event (WebDAVServer Component)

Lets the application handle a calendar creation request.

Syntax

public event OnCreateCalendarHandler OnCreateCalendar;

public delegate void OnCreateCalendarHandler(object sender, WebdavserverCreateCalendarEventArgs e);

public class WebdavserverCreateCalendarEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnCreateCalendar As OnCreateCalendarHandler

Public Delegate Sub OnCreateCalendarHandler(sender As Object, e As WebdavserverCreateCalendarEventArgs)

Public Class WebdavserverCreateCalendarEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

Use this method to respond to a calendar creation request with a custom action. This event fires if fraCustom action was returned from the preceding BeforeCreateCalendar call.

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

CreateCollection Event (WebDAVServer Component)

Lets the application respond to collection creation request.

Syntax

public event OnCreateCollectionHandler OnCreateCollection;

public delegate void OnCreateCollectionHandler(object sender, WebdavserverCreateCollectionEventArgs e);

public class WebdavserverCreateCollectionEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnCreateCollection As OnCreateCollectionHandler

Public Delegate Sub OnCreateCollectionHandler(sender As Object, e As WebdavserverCreateCollectionEventArgs)

Public Class WebdavserverCreateCollectionEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

The component uses this event to let the application respond to collection creation requests. This event fires if fraCustom action was returned from the preceding BeforeCreateCollection call. The handler of this event is expected to create a new collection at Path.

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

CustomRequest Event (WebDAVServer Component)

Use this event to respond to non-standard DAV requests.

Syntax

public event OnCustomRequestHandler OnCustomRequest;

public delegate void OnCustomRequestHandler(object sender, WebdavserverCustomRequestEventArgs e);

public class WebdavserverCustomRequestEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string RequestMethod { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnCustomRequest As OnCustomRequestHandler

Public Delegate Sub OnCustomRequestHandler(sender As Object, e As WebdavserverCustomRequestEventArgs)

Public Class WebdavserverCustomRequestEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property RequestMethod As String
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

This event allows the application to respond in a virtualized manner to non-standard DAV requests. It will fire if fraCustom action was selected in the earlier BeforeCustomRequest call.

The RequestMethod specifies the HTTP method used for this request (GET, PUT, POST etc.), and the Path contains the requested path.

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Data Event (WebDAVServer Component)

Supplies a data chunk received from a client.

Syntax

public event OnDataHandler OnData;

public delegate void OnDataHandler(object sender, WebdavserverDataEventArgs e);

public class WebdavserverDataEventArgs : EventArgs {
  public long ConnectionID { get; }
  public byte[] Buffer { get; }
}
Public Event OnData As OnDataHandler

Public Delegate Sub OnDataHandler(sender As Object, e As WebdavserverDataEventArgs)

Public Class WebdavserverDataEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Buffer As Byte()
End Class

Remarks

This event is fired to supply another piece of data received from a client. This event may fire multiple times.

Disconnect Event (WebDAVServer Component)

Fires to report a disconnected client.

Syntax

public event OnDisconnectHandler OnDisconnect;

public delegate void OnDisconnectHandler(object sender, WebdavserverDisconnectEventArgs e);

public class WebdavserverDisconnectEventArgs : EventArgs {
  public long ConnectionID { get; }
}
Public Event OnDisconnect As OnDisconnectHandler

Public Delegate Sub OnDisconnectHandler(sender As Object, e As WebdavserverDisconnectEventArgs)

Public Class WebdavserverDisconnectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
End Class

Remarks

component fires this event when a connected client disconnects.

DownloadObject Event (WebDAVServer Component)

Allows the application respond to Download Object request.

Syntax

public event OnDownloadObjectHandler OnDownloadObject;

public delegate void OnDownloadObjectHandler(object sender, WebdavserverDownloadObjectEventArgs e);

public class WebdavserverDownloadObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public long RestartAt { get; }
  public int OperationStatus { get; set; }
}
Public Event OnDownloadObject As OnDownloadObjectHandler

Public Delegate Sub OnDownloadObjectHandler(sender As Object, e As WebdavserverDownloadObjectEventArgs)

Public Class WebdavserverDownloadObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public ReadOnly Property RestartAt As Long
  Public Property OperationStatus As Integer
End Class

Remarks

Use this event to implement custom handler of the Download operation. This event is followed by a series of ReadObject calls, which are then followed by DownloadObjectCompleted that signifies completion of the transfer operation.

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

DownloadObjectCompleted Event (WebDAVServer Component)

This event is fired when a download operation completes.

Syntax

public event OnDownloadObjectCompletedHandler OnDownloadObjectCompleted;

public delegate void OnDownloadObjectCompletedHandler(object sender, WebdavserverDownloadObjectCompletedEventArgs e);

public class WebdavserverDownloadObjectCompletedEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnDownloadObjectCompleted As OnDownloadObjectCompletedHandler

Public Delegate Sub OnDownloadObjectCompletedHandler(sender As Object, e As WebdavserverDownloadObjectCompletedEventArgs)

Public Class WebdavserverDownloadObjectCompletedEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

This event is fired when a download operation completes. This event is only fired for operations handled by the user code, i.e. those intercepted with BeforeDownloadFile event, and with Action parameter set to fraCustom.

The ConnectionID parameter specifies the session to which the event belongs, and OperationStatus reports the outcome of the transfer operation.

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Error Event (WebDAVServer Component)

Information about errors during data delivery.

Syntax

public event OnErrorHandler OnError;

public delegate void OnErrorHandler(object sender, WebdavserverErrorEventArgs e);

public class WebdavserverErrorEventArgs : EventArgs {
  public long ConnectionID { get; }
  public int ErrorCode { get; }
  public string Description { get; }
}
Public Event OnError As OnErrorHandler

Public Delegate Sub OnErrorHandler(sender As Object, e As WebdavserverErrorEventArgs)

Public Class WebdavserverErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the HTTPS section.

ExternalSign Event (WebDAVServer Component)

Handles remote or external signing initiated by the server protocol.

Syntax

public event OnExternalSignHandler OnExternalSign;

public delegate void OnExternalSignHandler(object sender, WebdavserverExternalSignEventArgs e);

public class WebdavserverExternalSignEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string OperationId { get; }
  public string HashAlgorithm { get; }
  public string Pars { get; }
  public string Data { get; }
  public string SignedData { get; set; }
}
Public Event OnExternalSign As OnExternalSignHandler

Public Delegate Sub OnExternalSignHandler(sender As Object, e As WebdavserverExternalSignEventArgs)

Public Class WebdavserverExternalSignEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property OperationId As String
  Public ReadOnly Property HashAlgorithm As String
  Public ReadOnly Property Pars As String
  Public ReadOnly Property Data As String
  Public Property SignedData As String
End Class

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

FileError Event (WebDAVServer Component)

Reports a file access error to the application.

Syntax

public event OnFileErrorHandler OnFileError;

public delegate void OnFileErrorHandler(object sender, WebdavserverFileErrorEventArgs e);

public class WebdavserverFileErrorEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string FileName { get; }
  public int ErrorCode { get; }
}
Public Event OnFileError As OnFileErrorHandler

Public Delegate Sub OnFileErrorHandler(sender As Object, e As WebdavserverFileErrorEventArgs)

Public Class WebdavserverFileErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property FileName As String
  Public ReadOnly Property ErrorCode As Integer
End Class

Remarks

component uses this event to report a file access errors. FileName and ErrorCode contain the file path and the error code respectively.

HeadersPrepared Event (WebDAVServer Component)

Fires when the response headers have been formed and are ready to be sent to the server.

Syntax

public event OnHeadersPreparedHandler OnHeadersPrepared;

public delegate void OnHeadersPreparedHandler(object sender, WebdavserverHeadersPreparedEventArgs e);

public class WebdavserverHeadersPreparedEventArgs : EventArgs {
  public long ConnectionID { get; }
}
Public Event OnHeadersPrepared As OnHeadersPreparedHandler

Public Delegate Sub OnHeadersPreparedHandler(sender As Object, e As WebdavserverHeadersPreparedEventArgs)

Public Class WebdavserverHeadersPreparedEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
End Class

Remarks

The component fires this event when the response headers are ready to be sent to the server. ConnectionID indicates the connection that processed the request.

Use GetResponseHeader method with an empty header name to get the whole response header.

ListAttributes Event (WebDAVServer Component)

Requests object attributes from the application in fraCustom handling mode.

Syntax

public event OnListAttributesHandler OnListAttributes;

public delegate void OnListAttributesHandler(object sender, WebdavserverListAttributesEventArgs e);

public class WebdavserverListAttributesEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public string Attributes { get; set; }
}
Public Event OnListAttributes As OnListAttributesHandler

Public Delegate Sub OnListAttributesHandler(sender As Object, e As WebdavserverListAttributesEventArgs)

Public Class WebdavserverListAttributesEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property Attributes As String
End Class

Remarks

The component uses this event to request a set of attributes supported/kept for the object at Path. Return the list via the Attributes parameter as a string of CRLF-separated attribute names.

After firing this event, the component may request values for individual attributes via a series of ReadAttribute calls.

This event only fires if fraCustom action type was returned from the preceding BeforeBrowse event call.

ListSubObjects Event (WebDAVServer Component)

Requests a list of sub-objects of an object. The component uses this event to request a list of sub-objects of the object residing at Path . The Recursive parameter specifies whether the sub-objects should be browsed and returned recursively. Return the requested list via the Objects parameter by separating individual entries with CRLF.

Syntax

public event OnListSubObjectsHandler OnListSubObjects;

public delegate void OnListSubObjectsHandler(object sender, WebdavserverListSubObjectsEventArgs e);

public class WebdavserverListSubObjectsEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public bool Recursive { get; }
  public string Objects { get; set; }
  public int OperationStatus { get; set; }
}
Public Event OnListSubObjects As OnListSubObjectsHandler

Public Delegate Sub OnListSubObjectsHandler(sender As Object, e As WebdavserverListSubObjectsEventArgs)

Public Class WebdavserverListSubObjectsEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public ReadOnly Property Recursive As Boolean
  Public Property Objects As String
  Public Property OperationStatus As Integer
End Class

Remarks

Set the status of the operation through the OperationStatus parameter as required:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

LockObject Event (WebDAVServer Component)

Virtualizes the object locking operation.

Syntax

public event OnLockObjectHandler OnLockObject;

public delegate void OnLockObjectHandler(object sender, WebdavserverLockObjectEventArgs e);

public class WebdavserverLockObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public string Owner { get; }
  public bool Exclusive { get; }
  public int Depth { get; }
  public long Timeout { get; }
  public string Token { get; set; }
}
Public Event OnLockObject As OnLockObjectHandler

Public Delegate Sub OnLockObjectHandler(sender As Object, e As WebdavserverLockObjectEventArgs)

Public Class WebdavserverLockObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public ReadOnly Property Owner As String
  Public ReadOnly Property Exclusive As Boolean
  Public ReadOnly Property Depth As Integer
  Public ReadOnly Property Timeout As Long
  Public Property Token As String
End Class

Remarks

The component uses this event to request a lock on the object at Path from the application. This event is only fired if fraCustom action was returned from the preceding BeforeLockObject call.

The Owner, Exclusive, Depth, and Timeout parameters specify the respective parameters of the requested lock. In response to this event, generate a lock token and return it via the Token parameter.

Notification Event (WebDAVServer Component)

This event notifies the application about an underlying control flow event.

Syntax

public event OnNotificationHandler OnNotification;

public delegate void OnNotificationHandler(object sender, WebdavserverNotificationEventArgs e);

public class WebdavserverNotificationEventArgs : EventArgs {
  public string EventID { get; }
  public string EventParam { get; }
}
Public Event OnNotification As OnNotificationHandler

Public Delegate Sub OnNotificationHandler(sender As Object, e As WebdavserverNotificationEventArgs)

Public Class WebdavserverNotificationEventArgs Inherits EventArgs
  Public ReadOnly Property EventID As String
  Public ReadOnly Property EventParam As String
End Class

Remarks

The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

QueryQuota Event (WebDAVServer Component)

Reflects a quota enquiry by a client

Syntax

public event OnQueryQuotaHandler OnQueryQuota;

public delegate void OnQueryQuotaHandler(object sender, WebdavserverQueryQuotaEventArgs e);

public class WebdavserverQueryQuotaEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Username { get; }
  public long Available { get; set; }
  public long Used { get; set; }
}
Public Event OnQueryQuota As OnQueryQuotaHandler

Public Delegate Sub OnQueryQuotaHandler(sender As Object, e As WebdavserverQueryQuotaEventArgs)

Public Class WebdavserverQueryQuotaEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Username As String
  Public Property Available As Long
  Public Property Used As Long
End Class

Remarks

This event fires in response to a client's enquire about their quota status. Subscribe to this event to react to such enquiries in a customized manner. Use Available and Used properties to report the respective amounts back to the client.

ReadAttribute Event (WebDAVServer Component)

Requests value of an attribute from the application in fraCustom mode.

Syntax

public event OnReadAttributeHandler OnReadAttribute;

public delegate void OnReadAttributeHandler(object sender, WebdavserverReadAttributeEventArgs e);

public class WebdavserverReadAttributeEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public string NS { get; }
  public string Name { get; }
  public string Value { get; set; }
  public int OperationStatus { get; set; }
}
Public Event OnReadAttribute As OnReadAttributeHandler

Public Delegate Sub OnReadAttributeHandler(sender As Object, e As WebdavserverReadAttributeEventArgs)

Public Class WebdavserverReadAttributeEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public ReadOnly Property NS As String
  Public ReadOnly Property Name As String
  Public Property Value As String
  Public Property OperationStatus As Integer
End Class

Remarks

The component fires this event to request value of the NS:Name attribute of the object residing at Path. In the event handler, pass the attribute value via the Value parameter and set OperationStatus as required.

This event only fires if fraCustom action type was returned from the preceding BeforeBrowse event call.

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

ReadObject Event (WebDAVServer Component)

Requests a piece of object data from the application.

Syntax

public event OnReadObjectHandler OnReadObject;

public delegate void OnReadObjectHandler(object sender, WebdavserverReadObjectEventArgs e);

public class WebdavserverReadObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public int Size { get; }
  public int OperationStatus { get; set; }
}
Public Event OnReadObject As OnReadObjectHandler

Public Delegate Sub OnReadObjectHandler(sender As Object, e As WebdavserverReadObjectEventArgs)

Public Class WebdavserverReadObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Size As Integer
  Public Property OperationStatus As Integer
End Class

Remarks

The component fires this event repeatedly during an overridden download operation to request object data from the application.

The handler of this event should read up to Size bytes from the downloaded object, and pass them to the component with a SetClientBuffer call.

Use the OperationStatus parameter to return the operation result back to the server.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

RefreshLock Event (WebDAVServer Component)

Notifies the application about a lock refresh request.

Syntax

public event OnRefreshLockHandler OnRefreshLock;

public delegate void OnRefreshLockHandler(object sender, WebdavserverRefreshLockEventArgs e);

public class WebdavserverRefreshLockEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public string Token { get; }
  public long Timeout { get; }
  public bool LockFound { get; set; }
}
Public Event OnRefreshLock As OnRefreshLockHandler

Public Delegate Sub OnRefreshLockHandler(sender As Object, e As WebdavserverRefreshLockEventArgs)

Public Class WebdavserverRefreshLockEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public ReadOnly Property Token As String
  Public ReadOnly Property Timeout As Long
  Public Property LockFound As Boolean
End Class

Remarks

The component uses this event to request extension of a lock on the object at Path. This event only fires if fraCustom action was returned from the preceding BeforeRefreshLock call.

In response to this event, check the validity of the provided Token for the object at Path, and extend the lock by Timeout milliseconds if the values match. Set the LockFound result as required.

RemoveObject Event (WebDAVServer Component)

Notifies the application about object deletion requests.

Syntax

public event OnRemoveObjectHandler OnRemoveObject;

public delegate void OnRemoveObjectHandler(object sender, WebdavserverRemoveObjectEventArgs e);

public class WebdavserverRemoveObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnRemoveObject As OnRemoveObjectHandler

Public Delegate Sub OnRemoveObjectHandler(sender As Object, e As WebdavserverRemoveObjectEventArgs)

Public Class WebdavserverRemoveObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

The component uses this event to notify the application about an incoming deletion request for the object at Path. This event only fires if fraCustom action was returned from the preceding BeforeRemoveObject call.

The handler of this event should remove the object, if appropriate, and set the OperationStatus parameter to signify the actual operation result.

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

RenameObject Event (WebDAVServer Component)

Notifies the application about object name change requests.

Syntax

public event OnRenameObjectHandler OnRenameObject;

public delegate void OnRenameObjectHandler(object sender, WebdavserverRenameObjectEventArgs e);

public class WebdavserverRenameObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string OldPath { get; }
  public string NewPath { get; }
  public bool Overwrite { get; }
  public int OperationStatus { get; set; }
}
Public Event OnRenameObject As OnRenameObjectHandler

Public Delegate Sub OnRenameObjectHandler(sender As Object, e As WebdavserverRenameObjectEventArgs)

Public Class WebdavserverRenameObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property OldPath As String
  Public ReadOnly Property NewPath As String
  Public ReadOnly Property Overwrite As Boolean
  Public Property OperationStatus As Integer
End Class

Remarks

The component uses this event to notify the application about an incoming rename request for the object at OldPath. The Overwrite parameter advises whether any objects currently existing at NewPath should be overwritten. This event only fires if fraCustom action was returned from the preceding BeforeRenameObject call.

The handler of this event should rename the object to NewPath (if appropriate) and set the OperationStatus parameter to signify the actual operation result.

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

ResourceAccess Event (WebDAVServer Component)

Reports an attempt to access a resource.

Syntax

public event OnResourceAccessHandler OnResourceAccess;

public delegate void OnResourceAccessHandler(object sender, WebdavserverResourceAccessEventArgs e);

public class WebdavserverResourceAccessEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string HTTPMethod { get; }
  public string URI { get; }
  public bool Allow { get; set; }
  public string RedirectURI { get; set; }
}
Public Event OnResourceAccess As OnResourceAccessHandler

Public Delegate Sub OnResourceAccessHandler(sender As Object, e As WebdavserverResourceAccessEventArgs)

Public Class WebdavserverResourceAccessEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property HTTPMethod As String
  Public ReadOnly Property URI As String
  Public Property Allow As Boolean
  Public Property RedirectURI As String
End Class

Remarks

The component fires this event to notify the application about a request received from the client. The HTTPMethod parameter indicates the HTTP method used (GET, POST, etc.)

ConnectionID indicates the connection that sent the request and URI suggests the requested resource.

Set Allow to false to prevent the client from accessing the resource. The component will automatically send a "forbidden" status code (403).

Set a non-empty value to RedirectURI to notify the client that the resource has moved to another place. The component will automatically send a "found" status code (302). If Allow is set to false, the value of RedirectURI is ignored.

SetAttribute Event (WebDAVServer Component)

Lets the application customize attribute assignment requests.

Syntax

public event OnSetAttributeHandler OnSetAttribute;

public delegate void OnSetAttributeHandler(object sender, WebdavserverSetAttributeEventArgs e);

public class WebdavserverSetAttributeEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public string NS { get; }
  public string Name { get; }
  public string Value { get; }
  public int OperationStatus { get; set; }
}
Public Event OnSetAttribute As OnSetAttributeHandler

Public Delegate Sub OnSetAttributeHandler(sender As Object, e As WebdavserverSetAttributeEventArgs)

Public Class WebdavserverSetAttributeEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public ReadOnly Property NS As String
  Public ReadOnly Property Name As String
  Public ReadOnly Property Value As String
  Public Property OperationStatus As Integer
End Class

Remarks

The component uses this event to pass attribute assignment requests to the application. This event may fire multiple times after a BeforeSetAttributes call, one for each attribute, if fraCustom action was chosen.

In the handler of this event, assign Value to the attribute NS:Name of the object at Path. Set OperationStatus in accordance with the outcome of the operation.

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

TLSCertValidate Event (WebDAVServer Component)

Fires when a client certificate needs to be validated.

Syntax

public event OnTLSCertValidateHandler OnTLSCertValidate;

public delegate void OnTLSCertValidateHandler(object sender, WebdavserverTLSCertValidateEventArgs e);

public class WebdavserverTLSCertValidateEventArgs : EventArgs {
  public long ConnectionID { get; }
  public bool Accept { get; set; }
}
Public Event OnTLSCertValidate As OnTLSCertValidateHandler

Public Delegate Sub OnTLSCertValidateHandler(sender As Object, e As WebdavserverTLSCertValidateEventArgs)

Public Class WebdavserverTLSCertValidateEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public Property Accept As Boolean
End Class

Remarks

component fires this event to notify the application of an authenticating client. Use the event handler to validate the certificate and pass your decision back to the server component via the Accept parameter.

TLSEstablished Event (WebDAVServer Component)

Reports the setup of a TLS session.

Syntax

public event OnTLSEstablishedHandler OnTLSEstablished;

public delegate void OnTLSEstablishedHandler(object sender, WebdavserverTLSEstablishedEventArgs e);

public class WebdavserverTLSEstablishedEventArgs : EventArgs {
  public long ConnectionID { get; }
}
Public Event OnTLSEstablished As OnTLSEstablishedHandler

Public Delegate Sub OnTLSEstablishedHandler(sender As Object, e As WebdavserverTLSEstablishedEventArgs)

Public Class WebdavserverTLSEstablishedEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
End Class

Remarks

Subscribe to this event to be notified about the setup of a TLS connection by a connected client.

TLSHandshake Event (WebDAVServer Component)

Fires when a newly established client connection initiates a TLS handshake.

Syntax

public event OnTLSHandshakeHandler OnTLSHandshake;

public delegate void OnTLSHandshakeHandler(object sender, WebdavserverTLSHandshakeEventArgs e);

public class WebdavserverTLSHandshakeEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string ServerName { get; }
  public bool Abort { get; set; }
}
Public Event OnTLSHandshake As OnTLSHandshakeHandler

Public Delegate Sub OnTLSHandshakeHandler(sender As Object, e As WebdavserverTLSHandshakeEventArgs)

Public Class WebdavserverTLSHandshakeEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property ServerName As String
  Public Property Abort As Boolean
End Class

Remarks

Use this event to get notified about the initiation of the TLS handshake by the remote client. The ServerName parameter specifies the requested host from the client hello message.

TLSPSK Event (WebDAVServer Component)

Requests a pre-shared key for TLS-PSK.

Syntax

public event OnTLSPSKHandler OnTLSPSK;

public delegate void OnTLSPSKHandler(object sender, WebdavserverTLSPSKEventArgs e);

public class WebdavserverTLSPSKEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Identity { get; }
  public string PSK { get; set; }
  public string Ciphersuite { get; set; }
}
Public Event OnTLSPSK As OnTLSPSKHandler

Public Delegate Sub OnTLSPSKHandler(sender As Object, e As WebdavserverTLSPSKEventArgs)

Public Class WebdavserverTLSPSKEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Identity As String
  Public Property PSK As String
  Public Property Ciphersuite As String
End Class

Remarks

The component fires this event to report that a client has requested a TLS-PSK negotiation. ConnectionId indicates the unique connection ID that requested the PSK handshake.

Use Identity to look up for the corresponding pre-shared key in the server's database, then assign the key to the PSK parameter. If TLS 1.3 PSK is used, you will also need to assign the Ciphersuite parameter with the cipher suite associated with that identity and their key.

TLSShutdown Event (WebDAVServer Component)

Reports closure of a TLS session.

Syntax

public event OnTLSShutdownHandler OnTLSShutdown;

public delegate void OnTLSShutdownHandler(object sender, WebdavserverTLSShutdownEventArgs e);

public class WebdavserverTLSShutdownEventArgs : EventArgs {
  public long ConnectionID { get; }
}
Public Event OnTLSShutdown As OnTLSShutdownHandler

Public Delegate Sub OnTLSShutdownHandler(sender As Object, e As WebdavserverTLSShutdownEventArgs)

Public Class WebdavserverTLSShutdownEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
End Class

Remarks

The component fires this event when a connected client closes their TLS session gracefully. This event is typically followed by a Disconnect, which marks the closure of the underlying TCP session.

UnlockObject Event (WebDAVServer Component)

Virtualizes the object unlocking operation.

Syntax

public event OnUnlockObjectHandler OnUnlockObject;

public delegate void OnUnlockObjectHandler(object sender, WebdavserverUnlockObjectEventArgs e);

public class WebdavserverUnlockObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public string Token { get; }
  public bool LockFound { get; set; }
}
Public Event OnUnlockObject As OnUnlockObjectHandler

Public Delegate Sub OnUnlockObjectHandler(sender As Object, e As WebdavserverUnlockObjectEventArgs)

Public Class WebdavserverUnlockObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public ReadOnly Property Token As String
  Public Property LockFound As Boolean
End Class

Remarks

The component uses this event to notify the application of the incoming unlock request. This event only fires if fraCustom action was returned from the preceding BeforeUnlockObject call.

In response to this event, check the validity of the provided Token for the object at Path, and cancel the lock if the values match. Set the LockFound result as required.

UploadObject Event (WebDAVServer Component)

Lets the application respond to the Upload Object request.

Syntax

public event OnUploadObjectHandler OnUploadObject;

public delegate void OnUploadObjectHandler(object sender, WebdavserverUploadObjectEventArgs e);

public class WebdavserverUploadObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public long RestartAt { get; }
  public bool Append { get; }
  public int OperationStatus { get; set; }
}
Public Event OnUploadObject As OnUploadObjectHandler

Public Delegate Sub OnUploadObjectHandler(sender As Object, e As WebdavserverUploadObjectEventArgs)

Public Class WebdavserverUploadObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public ReadOnly Property RestartAt As Long
  Public ReadOnly Property Append As Boolean
  Public Property OperationStatus As Integer
End Class

Remarks

Use this event handler to respond to the received Upload Object request by reserving a place for the new object at Path. This event, if OperationStatus allows, will be followed by a series of WriteObject calls, passing object data in chunks, before a UploadObjectCompleted call signals completion of the upload operation.

Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

UploadObjectCompleted Event (WebDAVServer Component)

This event is fired when a upload operation completes.

Syntax

public event OnUploadObjectCompletedHandler OnUploadObjectCompleted;

public delegate void OnUploadObjectCompletedHandler(object sender, WebdavserverUploadObjectCompletedEventArgs e);

public class WebdavserverUploadObjectCompletedEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Path { get; }
  public int OperationStatus { get; set; }
}
Public Event OnUploadObjectCompleted As OnUploadObjectCompletedHandler

Public Delegate Sub OnUploadObjectCompletedHandler(sender As Object, e As WebdavserverUploadObjectCompletedEventArgs)

Public Class WebdavserverUploadObjectCompletedEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Path As String
  Public Property OperationStatus As Integer
End Class

Remarks

This event is fired when a upload operation completes. This event is only fired for operations handled by the user code, i.e. those intercepted with BeforeUploadFile event, and with Action parameter set to fraCustom.

The ConnectionID parameter specifies the session to which the event belongs, and OperationStatus reports the outcome of the transfer operation.

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

WriteObject Event (WebDAVServer Component)

Hands a piece of object data to the application.

Syntax

public event OnWriteObjectHandler OnWriteObject;

public delegate void OnWriteObjectHandler(object sender, WebdavserverWriteObjectEventArgs e);

public class WebdavserverWriteObjectEventArgs : EventArgs {
  public long ConnectionID { get; }
  public int OperationStatus { get; set; }
}
Public Event OnWriteObject As OnWriteObjectHandler

Public Delegate Sub OnWriteObjectHandler(sender As Object, e As WebdavserverWriteObjectEventArgs)

Public Class WebdavserverWriteObjectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public Property OperationStatus As Integer
End Class

Remarks

The component fires this event repeatedly during an overridden upload operation to pass object data to the application.

The handler of this event should retrieve the pending data buffer with a GetClientBuffer call, and write it to the end of the object that is being uploaded.

Use the OperationStatus parameter to return the operation result back to the server.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

Certificate Type

Provides details of an individual X.509 certificate.

Remarks

This type provides access to X.509 certificate details.

Fields

Bytes
byte[] (read-only)

Default Value: ""

Returns raw certificate data in DER format.

CA
bool

Default Value: False

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

CAKeyID
byte[] (read-only)

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

CRLDistributionPoints
string

Default Value: ""

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Curve
string

Default Value: ""

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

Fingerprint
byte[] (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this certificate.

FriendlyName
string (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate.

HashAlgorithm
string

Default Value: ""

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Issuer
string (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name.

IssuerRDN
string

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

KeyAlgorithm
string

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

KeyBits
int (read-only)

Default Value: 0

Returns the length of the public key.

KeyFingerprint
byte[] (read-only)

Default Value: ""

Returns a fingerprint of the public key contained in the certificate.

KeyUsage
int

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

KeyValid
bool (read-only)

Default Value: False

Returns True if the certificate's key is cryptographically valid, and False otherwise.

OCSPLocations
string

Default Value: ""

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

OCSPNoCheck
bool

Default Value: False

Accessor to the value of the certificates ocsp-no-check extension.

Origin
int (read-only)

Default Value: 0

Returns the origin of this certificate.

PolicyIDs
string

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

PrivateKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

PrivateKeyExists
bool (read-only)

Default Value: False

Indicates whether the certificate has an associated private key.

PrivateKeyExtractable
bool (read-only)

Default Value: False

Indicates whether the private key is extractable

PublicKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's public key in DER format.

QualifiedStatements
QualifiedStatementsTypes

Default Value: 0

Returns the qualified status of the certificate.

SelfSigned
bool (read-only)

Default Value: False

Indicates whether the certificate is self-signed (root) or signed by an external CA.

SerialNumber
byte[]

Default Value: ""

Returns the certificate's serial number.

SigAlgorithm
string (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

Subject
string (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

SubjectAlternativeName
string

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

SubjectKeyID
byte[]

Default Value: ""

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

SubjectRDN
string

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

ValidFrom
string

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

ValidTo
string

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

public Certificate(byte[] bytes, int startIndex, int count, string password);
Public Certificate(ByVal Bytes As Byte(), ByVal StartIndex As Integer, ByVal Count As Integer, ByVal Password As String)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate(byte[] certBytes, int certStartIndex, int certCount, byte[] keyBytes, int keyStartIndex, int keyCount, string password);
Public Certificate(ByVal CertBytes As Byte(), ByVal CertStartIndex As Integer, ByVal CertCount As Integer, ByVal KeyBytes As Byte(), ByVal KeyStartIndex As Integer, ByVal KeyCount As Integer, ByVal Password As String)

Loads the X.509 certificate from a memory buffer. CertBytes is a buffer containing the raw certificate data. CertStartIndex and CertCount specify the number of bytes to be read from the buffer, respectively. KeyBytes is a buffer containing the private key data. KeyStartIndex and KeyCount specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate(byte[] bytes, int startIndex, int count);
Public Certificate(ByVal Bytes As Byte(), ByVal StartIndex As Integer, ByVal Count As Integer)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively.

public Certificate(string path, string password);
Public Certificate(ByVal Path As String, ByVal Password As String)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data. Password is a password encrypting the certificate.

public Certificate(string certPath, string keyPath, string password);
Public Certificate(ByVal CertPath As String, ByVal KeyPath As String, ByVal Password As String)

Loads the X.509 certificate from a file. CertPath specifies the full path to the file containing the certificate data. KeyPath specifies the full path to the file containing the private key. Password is a password encrypting the certificate.

public Certificate(string path);
Public Certificate(ByVal Path As String)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data.

Public Certificate(ByVal Stream As System.IO.Stream)

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data.

public Certificate(System.IO.Stream stream, string password);
Public Certificate(ByVal Stream As System.IO.Stream, ByVal Password As String)

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data. Password is a password encrypting the certificate.

public Certificate(System.IO.Stream certStream, System.IO.Stream keyStream, string password);
Public Certificate(ByVal CertStream As System.IO.Stream, ByVal KeyStream As System.IO.Stream, ByVal Password As String)

Loads the X.509 certificate from a stream. CertStream is a stream containing the certificate data. KeyStream is a stream containing the private key. Password is a password encrypting the certificate.

public Certificate();
Public Certificate()

Creates a new object with default field values.

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

AsyncDocumentID
string

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

CustomParams
string

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

Data
string

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor

ExternalHashCalculation
bool

Default Value: False

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

HashAlgorithm
string

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

KeyID
string

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use KeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

KeySecret
string

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the KeyID topic.

Method
AsyncSignMethods

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Mode
ExternalCryptoModes

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

PublicKeyAlgorithm
string

Default Value: ""

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

public ExternalCrypto();
Public ExternalCrypto()

Creates a new ExternalCrypto object with default field values.

SocketSettings Type

A container for the socket settings.

Remarks

This type is a container for socket-layer parameters.

Fields

DNSMode
DNSResolveModes

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

DNSPort
int

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

DNSQueryTimeout
int

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

DNSServers
string

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

DNSTotalTimeout
int

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

IncomingSpeedLimit
int

Default Value: 0

The maximum number of bytes to read from the socket, per second.

LocalAddress
string

Default Value: ""

The local network interface to bind the socket to.

LocalPort
int

Default Value: 0

The local port number to bind the socket to.

OutgoingSpeedLimit
int

Default Value: 0

The maximum number of bytes to write to the socket, per second.

Timeout
int

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

UseIPv6
bool

Default Value: False

Enables or disables IP protocol version 6.

Constructors

public SocketSettings();
Public SocketSettings()

Creates a new SocketSettings object.

TLSClientEntry Type

A container for a connected TLS client's details.

Remarks

Use this property to access the details of a particular connected client.

Fields

Address
string (read-only)

Default Value: ""

The client's IP address.

ChainValidationDetails
int (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationResult
ChainValidities (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

Ciphersuite
string (read-only)

Default Value: ""

The cipher suite employed by this connection.

For TLS connections, this property returns the ciphersuite that was/is employed by the connection.

ClientAuthenticated
bool (read-only)

Default Value: False

Specifies whether client authentication was performed during this connection.

DigestAlgorithm
string (read-only)

Default Value: ""

The digest algorithm used in a TLS-enabled connection.

EncryptionAlgorithm
string (read-only)

Default Value: ""

The symmetric encryption algorithm used in a TLS-enabled connection.

ID
long (read-only)

Default Value: -1

The client connection's unique identifier. This value is used throughout to refer to a particular client connection.

KeyExchangeAlgorithm
string (read-only)

Default Value: ""

The key exchange algorithm used in a TLS-enabled connection.

KeyExchangeKeyBits
int (read-only)

Default Value: 0

The length of the key exchange key of a TLS-enabled connection.

NamedECCurve
string (read-only)

Default Value: ""

The elliptic curve used in this connection.

PFSCipher
bool (read-only)

Default Value: False

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

Port
int (read-only)

Default Value: 0

The remote port of the client connection.

PreSharedIdentity
string

Default Value: ""

Specifies the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PublicKeyBits
int (read-only)

Default Value: 0

The length of the public key.

ResumedSession
bool (read-only)

Default Value: False

Indicates whether a TLS-enabled connection was spawned from another TLS connection

SecureConnection
bool (read-only)

Default Value: False

Indicates whether TLS or SSL is enabled for this connection.

SignatureAlgorithm
string (read-only)

Default Value: ""

The signature algorithm used in a TLS handshake.

SymmetricBlockSize
int (read-only)

Default Value: 0

The block size of the symmetric algorithm used.

SymmetricKeyBits
int (read-only)

Default Value: 0

The key length of the symmetric algorithm used.

TotalBytesReceived
long (read-only)

Default Value: 0

The total number of bytes received over this connection.

TotalBytesSent
long (read-only)

Default Value: 0

The total number of bytes sent over this connection.

ValidationLog
string (read-only)

Default Value: ""

Contains the server certificate's chain validation log. This information may be very useful in investigating chain validation failures.

Version
string (read-only)

Default Value: ""

Indicates the version of SSL/TLS protocol negotiated during this connection.

Constructors

public TLSClientEntry();
Public TLSClientEntry()

Creates a new TLSClientEntry object.

TLSSettings Type

A container for TLS connection settings.

Remarks

TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

AutoValidateCertificates
bool

Default Value: True

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

BaseConfiguration
SecureTransportPredefinedConfigurations

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Ciphersuites
string

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ECCurves
string

Default Value: ""

Defines the elliptic curves to enable.

Extensions
string

Default Value: ""

Provides access to TLS extensions.

ForceResumeIfDestinationChanges
bool

Default Value: False

Whether to force TLS session resumption when the destination address changes.

PreSharedIdentity
string

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedKey
string

Default Value: ""

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

PreSharedKeyCiphersuite
string

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

RenegotiationAttackPreventionMode
RenegotiationAttackPreventionModes

Default Value: 0

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

RevocationCheck
RevocationCheckKinds

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SSLOptions
int

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

TLSMode
SSLModes

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

UseExtendedMasterSecret
bool

Default Value: False

Enables Extended Master Secret Extension, as defined in RFC 7627.

UseSessionResumption
bool

Default Value: False

Enables or disables TLS session resumption capability.

Versions
int

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

public TLSSettings();
Public TLSSettings()

Creates a new TLSSettings object.

UserAccount Type

A container for user account information.

Remarks

UserAccount objects are used to store user account information, such as logins and passwords.

Fields

AssociatedData
byte[]

Default Value: ""

Contains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.

BasePath
string

Default Value: ""

Base path for this user in the server's file system.

Cert
byte[]

Default Value: ""

Contains the user's certificate.

Data
string

Default Value: ""

Contains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.

HashAlgorithm
string

Default Value: ""

Specifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user. Three HMAC algorithms are supported, with SHA-1, SHA-256, and SHA-512 digests:

SB_MAC_ALGORITHM_HMAC_SHA1SHA1
SB_MAC_ALGORITHM_HMAC_SHA256SHA256
SB_MAC_ALGORITHM_HMAC_SHA512SHA512

IncomingSpeedLimit
int

Default Value: 0

Specifies the incoming speed limit for this user. The value of 0 (zero) means "no limitation".

OtpAlgorithm
OTPAlgorithms

Default Value: 0

The algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP). In the former case, a value of a dedicated counter is used to generate a unique password, while in the latter the password is generated on the basis of the current time value.

oaHmac0
oaTime1

OtpValue
int

Default Value: 0

The user's time interval (TOTP) or Counter (HOTP).

OutgoingSpeedLimit
int

Default Value: 0

Specifies the outgoing speed limit for this user. The value of 0 (zero) means "no limitation".

Password
string

Default Value: ""

The user's authentication password.

PasswordLen
int

Default Value: 0

Specifies the length of the user's OTP password.

SharedSecret
byte[]

Default Value: ""

Contains the user's secret key, which is essentially a shared secret between the client and server.

Shared secrets can be used in TLS-driven protocols, as well as in OTP (where it is called a 'key secret') for generating one-time passwords on one side, and validate them on the other.

SSHKey
byte[]

Default Value: ""

Contains the user's SSH key.

Username
string

Default Value: ""

The registered name (login) of the user.

Constructors

public UserAccount();
Public UserAccount()

Creates a new UserAccount object.

WebDAVListEntry Type

Contains a set of attributes of a single WebDAV object.

Remarks

This type represents a single entry returned by the list command.

Fields

ATime
string

Default Value: ""

Contains the last access time for this object, in UTC.

ContentType
string

Default Value: ""

The object's content type.

CTime
string

Default Value: ""

Contains this object's creation time, in UTC.

Directory
bool

Default Value: False

Specifies whether this object is a directory.

DisplayName
string

Default Value: ""

Contains the display name of the object.

ETag
string

Default Value: ""

An e-tag of the object.

FullURL
string

Default Value: ""

A full path to the object.

MTime
string

Default Value: ""

The last modification time of the object, in UTC.

ParentURL
string

Default Value: ""

Specifies the object's parent URL.

Size
long

Default Value: 0

The size of the object in bytes.

SupportsExclusiveLock
bool

Default Value: False

Indicates whether the entry supports exclusive locking.

SupportsSharedLock
bool

Default Value: False

Indicates whether the entry supports shared lock.

URL
string

Default Value: ""

A URL of the object.

Constructors

public WebDAVListEntry();
Public WebDAVListEntry()

Creates a new WebDAVListEntry object.

Config Settings (WebDAVServer Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

WebDAVServer Config Settings

ClientAuth:   Enables or disables certificate-based client authentication.

Set this property to one of the below values to tune up the client authentication logic:

0No client authentication (the default setting)
1Request certificates. The server will ask connecting clients for their certificates. Non-authenticated client connections will be accepted anyway.
2Require certificates. The server will ask connecting clients for their certificates. If a client fails to provide a certificate, the server will terminate the connection.

If this property is set to 1 or 2, the component will request certificates from the connecting clients. Depending on the setting, the clients that fail to provide their certificate in response will be allowed or disallowed to proceed with the connection. The server signals about a received certificate by firing its CertificateValidate event. Use PinClient method in the event handler to pin the client details, and access the provided certificate chain via the PinnedClientChain property.

Note that this event is fired from the connecting clients threads, so please make sure you avoid bottlenecks in the event handler and put appropriate thread safety measures in place.

Unlike the client-side components, the server component does not perform automated certificate validation against the local security policy. You must perform appropriate certificate validation steps in your CertificateValidate event handler.

DualStack:   Allows the use of ip4 and ip6 simultaneously.

This setting specifies a socket can use ip4 and ip6 simultaneously.

Host:   The host to bind to.

Specifies a specific interface the server should listen on.

ServerSSLDHKeyLength:   Sets the size of the TLS DHE key exchange group.

Use this property to adjust the length, in bits, of the DHE prime to be used by the TLS server.

WebsiteName:   The website name for the TLS certificate.

Assign this property with a name to put in a self-generated TLS certificate.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the component.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the component.

Use this property to get cookies from the internal cookie storage of the component and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the components that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other components.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the component. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the component) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the component is set to "local", the property returns/restores the rules from/to the internal storage of the component. If StaticDNS of the component is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the components.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (WebDAVServer Component)

WebDAVServer Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Component is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)