AS4Server Control

Properties   Methods   Events   Config Settings   Errors  

The AS4Server control implements an AS4 / ebHandler.

Syntax

AS4Server

Remarks

The AS4Server control implements server-side processing of AS4 messages. It may be used to receive files form a client (push), respond to a client's request for files (pull), and also handles generating and verifying receipts.

The control is designed to be easily integrated into a HTTP server, such as ASP.NET, but may also be used outside of a web server. The examples below assume the control is used within an environment where there is an HTTP context.

To begin, when a request is received first call ReadRequest. This reads the AS4 request from the . Alternatively the request data may be passed directly to the control by specifying calling SetRequestStream. After calling ReadRequest the following properties may be checked:

The first step after calling ReadRequest is to determine if the client is sending files (push) or requesting files (pull). To determine this check the value of AgreementRef and MPC. For instance: if (server.AgreementRef == "" && server.MPC != "") { //The client is requesting files from the specified MPC //No other relevant properties are populated } else //AgreementRef is not empty, and MPC is empty { //The client is sending files. AgreementRef is populated with the agreement reference. //AS4From, AS4To, ConversationId, etc are populated }

Determining if the request contains an asynchronous receipt from a previous transmission may also be done at this time by checking the IncomingReceipt property's IncomingReceiptContent property. If it is populated a receipt is present. To verify the receipt set AsyncReceiptInfoDir to the directory where information about the message was originally stored and call VerifyReceipt. If the receipt is signed SignerCert must also be set. See the section below and also SendFiles for more details.

Once information about the request is determined the control may then be configured to respond appropriately depending on the operation.

Receiving Files and Sending a Receipt

When receiving files first check the AgreementRef, AS4From, and AS4To properties to determine who is sending the files and with what previously agreed upon configuration. Once this is known, if the request is signed and encrypted set Certificate to the decryption certificate and SignerCert to the public certificate used for signature verification. IncomingDirectory may optionally be set to automatically store the incoming files. //Process incoming files and send a signed receipt server.ReadRequest(); //Inspect values from the request in order to load appropriate certificates etc. //Console.WriteLine(server.AgreementRef); //Console.WriteLine(server.AS4From.Id); //Console.WriteLine(server.AS4To.Id);) server.IncomingDirectory = "..\\MyFiles"; //Our private certificate. Used to decrypt the incoming file server.Certificate = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); //Partner's public certificate. Used to verify the signature on the incoming message and files. server.SignerCert = new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer")); server.ParseRequest(); server.ReceiptReplyMode = As4serverReceiptReplyModes.rrmSync; //Our private certificate. Used to sign the receipt. server.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); server.SendResponse(); //Sends the receipt Receiving Files and Sending an Asynchronous Receipt

Receipts may be sent in the response (synchronous) or at a later time (asynchronous). If the agreement specifies that the receipt be sent asynchronously the following steps may be taken to send the receipt.

After calling ReadRequest the ReceiptReplyMode may be set to indicate the receipt will be returned asynchronously. After calling ParseRequest call SendAckResponse to send back a HTTP 200 OK to the client. The receipt may then be returned later.

To send an asynchronous receipt AS4Client may be used. This can be sent to the partner's web site, or bundled with a later response (depending on the agreement made between the parties). In the example below AS4Client is used to send the receipt to the other party's web site.

//Process incoming files and send an asynchronous receipt server.ReadRequest(); //Inspect values from the request in order to load appropriate certificates etc. //Console.WriteLine(server.AgreementRef); //Console.WriteLine(server.AS4From.Id); //Console.WriteLine(server.AS4To.Id);) server.IncomingDirectory = "..\\MyFiles"; //Our private certificate. Used to decrypt the incoming file server.Certificate = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); //Partner's public certificate. Used to verify the signature on the incoming message and files. server.SignerCert = new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer")); server.ParseRequest(); server.ReceiptReplyMode = As4serverReceiptReplyModes.rrmAsync; //Our private certificate. Used to sign the receipt. server.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); server.SendAckResponse(); //Sends an ack, but not the receipt At this point Receipt is populated with the receipt to be sent. Store the Receipt's ReceiptContent and ReceiptRefToMessageId values for use when sending the receipt later. Sending a receipt can be done with AS4Client.

//Send an asynchronous receipt client.URL = ""http://www.company.com:9090/msh""; client.Receipt = new EBReceipt(server.Receipt.RefToMessageId, server.Receipt.Content); client.ReceiptReplyMode = As4clientReceiptReplyModes.rrmAsync; client.SendReceipt();

Sending Files

To process a request to send files first check the MPC property. This holds the Message Partition Channel (MPC) from which the client would like to receive files. Next, set AgreementRef, AS4From, AS4To. Check IncomingReceipt to determine if the request has a bundled receipt. If it does VerifyReceipt can be called to verify the receipt.

Note: If the client requests files from the default MPC then MPC may be empty. See MessageType for details.

If the client makes use of UsernameToken authentication the TokenAuthentication event will fire when processing the request.

To send files back to the client simply set EDIData to the files you wish to send. When SendResponse is called the files will be sent back to the client.

//Process a request to send files (pull) //Holds information from the original send so that receipts can be verified later server.AsyncReceiptInfoDir = Path.Combine(Request.PhysicalApplicationPath, "..\\temp\\ReceiptInfoDir") server.Profile = As4serverProfiles.ebpfENTSOG; server.ReadRequest(); //The receipt may be signed depending upon the AgreementRef server.SignerCert = new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer")); //If the request has a bundled receipt verify it first if (!string.IsNullOrEmpty(server.IncomingReceipt.Content)) { server.VerifyReceipt(); } //If the request is a pull request (MPC is set) if (server.AgreementRef == "" && server.MPC != "") { server.AgreementRef = "http://agreements.company.com/pull_files"; server.AS4From.Id = "org:holodeckb2b:example:company:B"; server.AS4From.Role = "Sender"; server.AS4To.Id = "org:holodeckb2b:example:company:A"; server.AS4To.Role = "Receiver"; server.ReceiptReplyMode = As4serverReceiptReplyModes.rrmAsync; //Our private certificate. Used to sign the message and files. server.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); //Partner's public certificate. Used to encrypt files. server.RecipientCerts.Add(new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer"))); EBData data = new EBData(); data.EDIType = "text/xml"; data.Data = "<test>Hello AS4 World!</test>"; server.EDIData.Add(data); server.SendResponse(); }

Processing Receipts

Any incoming request may potentially include a receipt. The request may be a receipt by itself, or it may be bundled with another type of request (send/receive). When initially sending files AsyncReceiptInfoDir may be set to store data about the original message on disk for use when verifying the receipt. If this is not desired manually store the OriginalSOAPMessage and OriginalSOAPMessageId instead.

To detect if an incoming request contains a receipt simply check the IncomingReceipt property's ReceiptContent property. If it is populated the request includes a receipt. Set AsyncReceiptInfoDir to the same location as when the file was originally sent. Or alternatively set OriginalSOAPMessage and OriginalSOAPMessageId properties to the original values.

If the receipt is signed set SignerCert to the public certificate which will be used to verify the signature. Lastly call VerifyReceipt. This will perform any signature verification and verify the receipt content as well, matching it to the original message values.

server.ReadRequest(); //The receipt may be signed depending upon the AgreementRef server.SignerCert = new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer")); //If the request contains a receipt verify it if (!string.IsNullOrEmpty(server.IncomingReceipt.Content)) { server.VerifyReceipt(); }

Property List


The following is the full list of the properties of the control with short descriptions. Click on the links for further details.

AgreementRefThe agreement reference.
AS4FromIdThe Id of the party.
AS4FromIdTypeThe optional type of the Id.
AS4FromRoleThis property specifies the role of the party.
AS4ToIdThe Id of the party.
AS4ToIdTypeThe optional type of the Id.
AS4ToRoleThis property specifies the role of the party.
AsyncReceiptInfoDirA directory to hold information used for asynchronous receipt verification.
CertEncodedThis is the certificate (PEM/base64 encoded).
CertStoreThis is the name of the certificate store for the client certificate.
CertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
CertStoreTypeThis is the type of certificate store for this certificate.
CertSubjectThis is the subject of the certificate used for client authentication.
ConversationIdThe Conversation Id of the message.
EDIDataCountThe number of records in the EDI arrays.
EDIDataThis property contains the EDI payload of the transmission.
EDIEDITypeThe Content-Type of the EDI message.
EDIFilenameWhen sending, if Filename is specified, the file specified will be used for the EDI payload of the transmission.
EDINameName is the final name to be associated with the contents of either the Data or FileName properties.
EDIPropertyCountThe number of properties for this file.
EDIPropertyIndexSelects a property at the specified index.
EDIPropertyNameThe name of the property.
EDIPropertyValueThe value of the property.
EDISchemaLocationThe SchemaLocation , SchemaNamespace , and SchemaVersion optionally define the schema that applies to this particular file.
EDISchemaNamespaceThe namespace of the schema.
EDISchemaVersionThe version of the schema.
EncryptionAlgorithmThe algorithm used to encrypt the EDI data.
ErrorCountThe number of records in the Error arrays.
ErrorCategoryThe category of error.
ErrorCodeThe error code.
ErrorDescriptionThe description of the error.
ErrorDetailAdditional details about the error.
ErrorOriginThe module within which the error occurred.
ErrorRefMessageIdThe MessageId to which the error applies.
ErrorSeverityThe severity of the error.
ErrorShortDescriptionA short description of the error.
IncomingDirectoryThe directory to which incoming files are saved.
IncomingReceiptContentThe content of the receipt.
IncomingReceiptRefToMessageIdThe Message Id to which this receipt applies.
LogDirectoryThe path to a directory for logging.
LogFileThe log file written.
MessageIdThe unique Id of the message.
MessagePropertyCountThe number of records in the MessageProperty arrays.
MessagePropertyNameThis property defines the name of the message property.
MessagePropertyPropertyTypeThe optional type of the message property.
MessagePropertyValueThe value of the message property.
MPCThe MPC (Message Partition Channel) from which files are requested.
OriginalSOAPMessageThe original SOAP message used to verify the receipt.
OriginalSOAPMessageIdThe original SOAP message Id used to verify the receipt.
ProfileThe AS4 profile.
ReceiptContentThe content of the receipt.
ReceiptRefToMessageIdThe Message Id to which this receipt applies.
ReceiptReplyModeThe expected receipt reply mode.
RecipientCertCountThe number of records in the RecipientCert arrays.
RecipientCertEncodedThis is the certificate (PEM/base64 encoded).
RefToMessageIdSpecifies the RefToMessageId in the message.
RequestThe HTTP request to be processed.
RequestHeaderCountThe number of records in the RequestHeader arrays.
RequestHeaderFieldThis property contains the name of the HTTP header (this is the same case as it is delivered).
RequestHeaderValueThis property contains the header contents.
RequestHeadersStringThe HTTP headers in the AS4 request.
ServiceThe service which acts on the message.
ServiceActionThe action within a service that acts on the message.
ServiceTypeThe type of service.
SignatureAlgorithmSignature algorithm to be used in the message.
SignerCertEncodedThis is the certificate (PEM/base64 encoded).
SignerCertStoreThis is the name of the certificate store for the client certificate.
SignerCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SignerCertStoreTypeThis is the type of certificate store for this certificate.
SignerCertSubjectThis is the subject of the certificate used for client authentication.
SigningCertEncodedThis is the certificate (PEM/base64 encoded).
SigningCertStoreThis is the name of the certificate store for the client certificate.
SigningCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SigningCertStoreTypeThis is the type of certificate store for this certificate.
SigningCertSubjectThis is the subject of the certificate used for client authentication.

Method List


The following is the full list of the methods of the control with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
DoEventsProcesses events from the internal message queue.
InterruptInterrupt the current method.
ParseRequestParses and processes the message.
ReadRequestReads the AS4 request.
ResetResets the state of the control.
SendAckResponseSends an acknowledgement of the request only.
SendResponseThis method sends the response over the current HTTP context.
VerifyReceiptVerifies a received receipt.

Event List


The following is the full list of the events fired by the control with short descriptions. Click on the links for further details.

ErrorInformation about errors during data delivery.
LogFired with log information while processing a message.
RecipientInfoFired for each recipient certificate of the encrypted message.
SignerCertInfoThis event is fired during verification of the signed message.
TokenAuthenticationFired when the client makes use of UsernameToken authentication.

Config Settings


The following is a list of config settings for the control with short descriptions. Click on the links for further details.

AgreementRefPModeAgreementRef PMode of message.
AgreementRefTypeThe type of AgreementRef.
AllowWarningsWhether warnings are interpreted as fatal errors.
AttachXMLFilesWhether to send XML files as attachments or within the SOAP body.
CloseStreamAfterProcessingWhether to close the input or output stream after processing.
CompressXMLPayloadsWhether to compress XML data.
ContentTransferEncodingThe content encoding of the payload data.
DetectDuplicatesWhether to detect duplicate messages when receiving.
EBPrefixSpecifies the prefix to use for messaging.
EDIDataPartId[i]Specified the part Id at the given index.
EnableTokenReferenceTokenTypeWhether to include the TokenType attribute in a SecurityTokenReference element.
EncryptionSecurityTokenFormatThe format to use for the security token when encryption.
FilenamePropertyDefines a part property to hold the filename.
ForceSigningCertWhether to force only the SigningCert to be used for signing.
FromId[i]The Id of the party specified by AS4From.
FromIdCountThe number of Ids for the party specified by AS4From.
FromIdType[i]The Id type of the party specified by AS4From.
IdRightA custom Id for the right side of the MessageId.
KeyAgreementMethodThe agreement method used for KeyWrap encryption algorithms.
KeyDerivationConcatKDFDigestMethodThe digest method used for the ConcatKDF key derivation method.
KeyDerivationMethodThe key derivation method used for KeyWrap encryption algorithms.
KeyEncryptionAlgorithmThe algorithm used to encrypt the key.
LogLevelThe level of information to log.
LogOptionsThe information to be written to log files.
MessageTypeIndicates the type of message received.
NormalizeIssuerSubjectWhether to normalize the certificate subject within the X509Data element.
OAEPMGF1HashAlgorithmThe MGF1 hash algorithm used when encrypting a key.
OAEPParamsThe hex encoded OAEP parameters to be used when encrypting a key.
OAEPRSAHashAlgorithmThe RSA hash algorithm used when encrypting a key.
ReferenceHashAlgorithmThe hash algorithm used to has the data specified in the reference of a signature.
RequireEncryptionWhether encryption is required when processing received messages.
RequireSignatureWhether a signature is required when processing received messages.
ResponseBodyThe body for the AS4 response message.
ResponseFileA file from which to read the response.
ResponseHeadersThe headers for the AS4 response message.
ResponseToFileCreates the AS4 response message on disk.
ResponseToStringCreates the AS4 response message in memory.
SignerCACertThe CA certificates that issued the signer certificate.
SigningSecurityTokenFormatThe format to use for the security token when signing.
TempPathWhere temporary files are optionally written.
ToId[i]The Id of the party specified by AS4To.
ToIdCountThe number of Ids for the party specified by AS4To.
ToIdType[i]The Id type of the party specified by AS4To.
TransformReceiptWhether to canonicalize the received receipt.
UseTransformedXMLAttachmentWhether to send the canonicalized XML.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the control.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the control will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the control.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the control.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the control whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the control binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
CodePageThe system code page used for Unicode to Multibyte translations.
MaskSensitiveWhether sensitive data is masked in log messages.
UseInternalSecurityAPITells the control whether or not to use the system security libraries or an internal implementation.

AgreementRef Property (AS4Server Control)

The agreement reference.

Syntax

as4servercontrol.AgreementRef[=string]

Default Value

""

Remarks

This property holds a value identifying the agreement between the two parties. The agreement is made outside the scope of the request and response and governs details about the interaction including reply mode, signing and encryption options, etc.

The value of this property should be set to a mutually agreed upon identifier. Both parties will use this value know what the expected requirements are for a particular request or response.

The format of this value is typically a URI, such as "http://mycompany.com/agreement_01" but can be any unique string that both parties are configured to accept. Another common format is the concatenation of the AS4From and AS4To values.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:AgreementRef"

Data Type

String

AS4FromId Property (AS4Server Control)

The Id of the party.

Syntax

as4servercontrol.AS4FromId[=string]

Default Value

""

Remarks

The Id of the party. This value is required.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PartyInfo/eb:From/eb:PartyId"

Data Type

String

AS4FromIdType Property (AS4Server Control)

The optional type of the Id.

Syntax

as4servercontrol.AS4FromIdType[=string]

Default Value

""

Remarks

The optional type of the Id. If specified this value should be the domain to which the Id belongs.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PartyInfo/eb:From/eb:PartyId@type"

Data Type

String

AS4FromRole Property (AS4Server Control)

This property specifies the role of the party.

Syntax

as4servercontrol.AS4FromRole[=string]

Default Value

""

Remarks

This property specifies the role of the party. This may be any value agreed upon by the trading partners.

In AS4From this specified the role of the party sending the document. The default value is "http://docs.oasis-open.org/ebxml-msg/ebms/v3.0/ns/core/200704/initiator".

In AS4To this specifies the role of the party receiving the document. The default value is "http://docs.oasis-open.org/ebxml-msg/ebms/v3.0/ns/core/200704/responder".

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PartyInfo/eb:From/eb:Role"

Data Type

String

AS4ToId Property (AS4Server Control)

The Id of the party.

Syntax

as4servercontrol.AS4ToId[=string]

Default Value

""

Remarks

The Id of the party. This value is required.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PartyInfo/eb:From/eb:PartyId"

Data Type

String

AS4ToIdType Property (AS4Server Control)

The optional type of the Id.

Syntax

as4servercontrol.AS4ToIdType[=string]

Default Value

""

Remarks

The optional type of the Id. If specified this value should be the domain to which the Id belongs.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PartyInfo/eb:From/eb:PartyId@type"

Data Type

String

AS4ToRole Property (AS4Server Control)

This property specifies the role of the party.

Syntax

as4servercontrol.AS4ToRole[=string]

Default Value

""

Remarks

This property specifies the role of the party. This may be any value agreed upon by the trading partners.

In AS4From this specified the role of the party sending the document. The default value is "http://docs.oasis-open.org/ebxml-msg/ebms/v3.0/ns/core/200704/initiator".

In AS4To this specifies the role of the party receiving the document. The default value is "http://docs.oasis-open.org/ebxml-msg/ebms/v3.0/ns/core/200704/responder".

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PartyInfo/eb:From/eb:Role"

Data Type

String

AsyncReceiptInfoDir Property (AS4Server Control)

A directory to hold information used for asynchronous receipt verification.

Syntax

as4servercontrol.AsyncReceiptInfoDir[=string]

Default Value

""

Remarks

This setting specifies a directory which holds information about the original message that was sent.

When sending files and requesting asynchronous receipts set this directory to a location where data can be stored. When the receipt is later received this property should be set so original message information can be read in order to verify the receipt.

As an alternative the original message information may be manually stored by saving the values of OriginalSOAPMessage and OriginalSOAPMessageId after sending a file. In this case OriginalSOAPMessage and OriginalSOAPMessageId should be populated before verifying the receipt.

See the VerifyReceipt method of AS4Server for more details about verifying asynchronous receipts.

Data Type

String

CertEncoded Property (AS4Server Control)

This is the certificate (PEM/base64 encoded).

Syntax

as4servercontrol.CertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The CertStore and CertSubject properties also may be used to specify a certificate.

When CertEncoded is set, a search is initiated in the current CertStore for the private key of the certificate. If the key is found, CertSubject is updated to reflect the full subject of the selected certificate; otherwise, CertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .CertEncodedB.

This property is not available at design time.

Data Type

Binary String

CertStore Property (AS4Server Control)

This is the name of the certificate store for the client certificate.

Syntax

as4servercontrol.CertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The CertStoreType property denotes the type of the certificate store specified by CertStore. If the store is password protected, specify the password in CertStorePassword.

CertStore is used in conjunction with the CertSubject property to specify client certificates. If CertStore has a value, and CertSubject or CertEncoded is set, a search for a certificate is initiated. Please see the CertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .CertStoreB.

Data Type

Binary String

CertStorePassword Property (AS4Server Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

as4servercontrol.CertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

CertStoreType Property (AS4Server Control)

This is the type of certificate store for this certificate.

Syntax

as4servercontrol.CertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the CertStore and set CertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

CertSubject Property (AS4Server Control)

This is the subject of the certificate used for client authentication.

Syntax

as4servercontrol.CertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

ConversationId Property (AS4Server Control)

The Conversation Id of the message.

Syntax

as4servercontrol.ConversationId[=string]

Default Value

""

Remarks

This property specifies an Id that may be used to identify a set of related messages. This is required and if a value is not specified one will automatically be created.

Note: When Profile is set to ebpfENTSOG this value will always be empty.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:ConversationId"

Data Type

String

EDIDataCount Property (AS4Server Control)

The number of records in the EDI arrays.

Syntax

as4servercontrol.EDIDataCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at EDIDataCount - 1.

This property is not available at design time.

Data Type

Integer

EDIData Property (AS4Server Control)

This property contains the EDI payload of the transmission.

Syntax

as4servercontrol.EDIData(EDIDataIndex)[=string]

Default Value

""

Remarks

This property contains the EDI payload of the transmission.

When sending files this may be specified to the data to be sent. This can be used as an alternative to setting EDIFilename.

When receiving files this will only be populated if IncomingDirectory and EDIOutputStream have not been specified and ParseRequest finishes without an error. If so, Data will contain the full decrypted text of the EDI message.

This property defines the EDI data to be sent. This may include multiple files.

The EDIDataIndex parameter specifies the index of the item in the array. The size of the array is controlled by the EDIDataCount property.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .EDIDataB.

This property is not available at design time.

Data Type

Binary String

EDIEDIType Property (AS4Server Control)

The Content-Type of the EDI message.

Syntax

as4servercontrol.EDIEDIType(EDIDataIndex)[=string]

Default Value

""

Remarks

The Content-Type of the EDI message. Sample values are "application/edi-x12", "application/edifact" or "application/xml".

The EDIDataIndex parameter specifies the index of the item in the array. The size of the array is controlled by the EDIDataCount property.

This property is not available at design time.

Data Type

String

EDIFilename Property (AS4Server Control)

When sending, if Filename is specified, the file specified will be used for the EDI payload of the transmission.

Syntax

as4servercontrol.EDIFilename(EDIDataIndex)[=string]

Default Value

""

Remarks

When sending, if EDIFilename is specified, the file specified will be used for the EDI payload of the transmission. EDIName will be populated with the name of the file.

When receiving, if IncomingDirectory is set, this will be populated with the name of the file which contains the processed message contents.

Note: When EDIOutputStream is set, the data will be written to the stream and this property will not be populated.

The EDIDataIndex parameter specifies the index of the item in the array. The size of the array is controlled by the EDIDataCount property.

This property is not available at design time.

Data Type

String

EDIName Property (AS4Server Control)

Name is the final name to be associated with the contents of either the Data or FileName properties.

Syntax

as4servercontrol.EDIName(EDIDataIndex)[=string]

Default Value

"rfc1767.edi"

Remarks

EDIName is the final name to be associated with the contents of either the EDIData or EDIFileName properties. This corresponds to the filename attribute of the Content-Disposition header for the EDI payload.

When constructing EDI data to be sent, EDIName will be set to the same value as EDIFileName, but can be overridden after setting EDIFileName to indicate that another name should be used in the outbound request's Content-Disposition MIME header.

When receiving EDI data, EDIName will be read out of the "filename" attribute of the inbound request's Content-Disposition MIME header.

The EDIDataIndex parameter specifies the index of the item in the array. The size of the array is controlled by the EDIDataCount property.

This property is not available at design time.

Data Type

String

EDIPropertyCount Property (AS4Server Control)

The number of properties for this file.

Syntax

as4servercontrol.EDIPropertyCount(EDIDataIndex)[=integer]

Default Value

0

Remarks

The number of properties for this file.

Each file may contain zero or more properties associated with it. This property, in conjunction with EDIPropertyIndex, EDIPropertyName, and EDIPropertyValue can be used to specify properties when sending and read properties when receiving.

Sending

When sending files to add properties set EDIPropertyCount to specify the number of properties. Then set EDIPropertyIndex to select the property. Set EDIPropertyName and EDIPropertyValue to define the values for the property at EDIPropertyIndex. For instance: data = new EBData(); data.EDIType = "image/jpeg"; data.Filename = "..\\1.jpg"; data.Name = "1.jpg"; data.PropertyCount = 2; //Define two properties data.PropertyIndex = 0; //Select the first property data.PropertyName = "name1"; data.PropertyValue = "value1"; data.PropertyIndex = 1; //Select the second property data.PropertyName = "name2"; data.PropertyValue = "value2";

Receiving

When receiving files these properties may be queried to retrieve the values set by the sender. Inspect EDIPropertyCount to obtain the number of properties. Next set EDIPropertyIndex to select a property and query EDIPropertyName and EDIPropertyValue. For instance:

for (int i = 0; i < server.EDIData[0].PropertyCount;i++) { server.EDIData[0].PropertyIndex = i; Console.WriteLine(server.EDIData[0].PropertyName + ": " + server.EDIData[0].PropertyValue); }

The EDIDataIndex parameter specifies the index of the item in the array. The size of the array is controlled by the EDIDataCount property.

This property is not available at design time.

Data Type

Integer

EDIPropertyIndex Property (AS4Server Control)

Selects a property at the specified index.

Syntax

as4servercontrol.EDIPropertyIndex(EDIDataIndex)[=integer]

Default Value

0

Remarks

Selects a property at the specified index.

The EDIDataIndex parameter specifies the index of the item in the array. The size of the array is controlled by the EDIDataCount property.

This property is not available at design time.

Data Type

Integer

EDIPropertyName Property (AS4Server Control)

The name of the property.

Syntax

as4servercontrol.EDIPropertyName(EDIDataIndex)[=string]

Default Value

""

Remarks

The name of the property.

The EDIDataIndex parameter specifies the index of the item in the array. The size of the array is controlled by the EDIDataCount property.

This property is not available at design time.

Data Type

String

EDIPropertyValue Property (AS4Server Control)

The value of the property.

Syntax

as4servercontrol.EDIPropertyValue(EDIDataIndex)[=string]

Default Value

""

Remarks

The value of the property.

The EDIDataIndex parameter specifies the index of the item in the array. The size of the array is controlled by the EDIDataCount property.

This property is not available at design time.

Data Type

String

EDISchemaLocation Property (AS4Server Control)

The SchemaLocation , SchemaNamespace , and SchemaVersion optionally define the schema that applies to this particular file.

Syntax

as4servercontrol.EDISchemaLocation(EDIDataIndex)[=string]

Default Value

""

Remarks

The EDISchemaLocation, EDISchemaNamespace, and EDISchemaVersion optionally define the schema that applies to this particular file. This may be used by the receiving party to properly interpret the file data.

Schema information is not required, but if schema information is included EDISchemaLocation is required and must be set to the URI of the schema.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PayloadInfo/eb:PartInfo/eb:Schema@location"

The EDIDataIndex parameter specifies the index of the item in the array. The size of the array is controlled by the EDIDataCount property.

This property is not available at design time.

Data Type

String

EDISchemaNamespace Property (AS4Server Control)

The namespace of the schema.

Syntax

as4servercontrol.EDISchemaNamespace(EDIDataIndex)[=string]

Default Value

""

Remarks

The namespace of the schema. This property is optional. Refer to EDISchemaLocation for details.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PayloadInfo/eb:PartInfo/eb:Schema@namespace"

The EDIDataIndex parameter specifies the index of the item in the array. The size of the array is controlled by the EDIDataCount property.

This property is not available at design time.

Data Type

String

EDISchemaVersion Property (AS4Server Control)

The version of the schema.

Syntax

as4servercontrol.EDISchemaVersion(EDIDataIndex)[=string]

Default Value

""

Remarks

The version of the schema. This property is optional. Refer to EDISchemaLocation for details.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PayloadInfo/eb:PartInfo/eb:Schema@namespace"

The EDIDataIndex parameter specifies the index of the item in the array. The size of the array is controlled by the EDIDataCount property.

This property is not available at design time.

Data Type

String

EncryptionAlgorithm Property (AS4Server Control)

The algorithm used to encrypt the EDI data.

Syntax

as4servercontrol.EncryptionAlgorithm[=string]

Default Value

"AES128GCM"

Remarks

If RecipientCerts contains a valid certificate, the data will be encrypted using this certificate and the algorithm specified in EncryptionAlgorithm. If EncryptionAlgorithm is set to the empty string, the data will not be encrypted.

The control supports "3DES", or industry-standard 168-bit Triple-DES encryption.

The control supports "AES" encryption with a default keysize of 128 bits. You may also set "AESCBC192" or "AESCBC256" for 192- and 256-bit keysizes.

Possible values are:

  • 3DES
  • DES
  • AESCBC128
  • AESCBC192
  • AESCBC256
  • AES128GCM (default)
  • AES192GCM
  • AES256GCM

Data Type

String

ErrorCount Property (AS4Server Control)

The number of records in the Error arrays.

Syntax

as4servercontrol.ErrorCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ErrorCount - 1.

This property is not available at design time.

Data Type

Integer

ErrorCategory Property (AS4Server Control)

The category of error.

Syntax

as4servercontrol.ErrorCategory(ErrorIndex)[=string]

Default Value

""

Remarks

The category of error. Typical values include "Content", "Packaging", "UnPackaging", "Communication", and "InternalProcess". This value is optional.

The ErrorIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ErrorCount property.

This property is not available at design time.

Data Type

String

ErrorCode Property (AS4Server Control)

The error code.

Syntax

as4servercontrol.ErrorCode(ErrorIndex)[=string]

Default Value

""

Remarks

The error code. This value is required. The standard format is "EBMS:0001", where "0001" is the numeric code portion.

The ErrorIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ErrorCount property.

This property is not available at design time.

Data Type

String

ErrorDescription Property (AS4Server Control)

The description of the error.

Syntax

as4servercontrol.ErrorDescription(ErrorIndex)[=string]

Default Value

""

Remarks

The description of the error. This value is optional.

The ErrorIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ErrorCount property.

This property is not available at design time.

Data Type

String

ErrorDetail Property (AS4Server Control)

Additional details about the error.

Syntax

as4servercontrol.ErrorDetail(ErrorIndex)[=string]

Default Value

""

Remarks

Additional details about the error. This may include other helpful information such as a stack trace. This value is optional.

The ErrorIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ErrorCount property.

This property is not available at design time.

Data Type

String

ErrorOrigin Property (AS4Server Control)

The module within which the error occurred.

Syntax

as4servercontrol.ErrorOrigin(ErrorIndex)[=string]

Default Value

""

Remarks

The module within which the error occurred. Typical values include "ebMS", "reliability", and "security". This value is optional.

The ErrorIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ErrorCount property.

This property is not available at design time.

Data Type

String

ErrorRefMessageId Property (AS4Server Control)

The MessageId to which the error applies.

Syntax

as4servercontrol.ErrorRefMessageId(ErrorIndex)[=string]

Default Value

""

Remarks

The MessageId to which the error applies. This is optional but should be supplied if possible.

The ErrorIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ErrorCount property.

This property is not available at design time.

Data Type

String

ErrorSeverity Property (AS4Server Control)

The severity of the error.

Syntax

as4servercontrol.ErrorSeverity(ErrorIndex)[=integer]

Possible Values

ebstWarning(0), 
ebstFailure(1)

Default Value

0

Remarks

The severity of the error. Possible values are:

  • 0 (ebstWarning - default)
  • 1 (ebstFailure)
This value is required.

The ErrorIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ErrorCount property.

This property is not available at design time.

Data Type

Integer

ErrorShortDescription Property (AS4Server Control)

A short description of the error.

Syntax

as4servercontrol.ErrorShortDescription(ErrorIndex)[=string]

Default Value

""

Remarks

A short description of the error. This may be helpful for logging or readability. This value is optional.

The ErrorIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ErrorCount property.

This property is not available at design time.

Data Type

String

IncomingDirectory Property (AS4Server Control)

The directory to which incoming files are saved.

Syntax

as4servercontrol.IncomingDirectory[=string]

Default Value

""

Remarks

If IncomingDirectory is set, the received files will be stored in the specified directory. If a filename is specified in the EDI message, the component will write to the specified filename, otherwise, a filename will be automatically generated based on a timestamp of the incoming transmission. In either case, if the filename exists on disk, the data will be written to the same name with a "-duplicate?" appended to the filename, where "?" is the number of duplicates.

This property is optional, if not set file data will be stored in EDIData.

Data Type

String

IncomingReceiptContent Property (AS4Server Control)

The content of the receipt.

Syntax

as4servercontrol.IncomingReceiptContent

Default Value

""

Remarks

The content of the receipt. This is the raw XML of the receipt.

The control will automatically create the receipt, and verify the receipt, depending on the method called. In most cases this is simply informational and may be stored for logging purposes if desired.

This property is read-only.

Data Type

String

IncomingReceiptRefToMessageId Property (AS4Server Control)

The Message Id to which this receipt applies.

Syntax

as4servercontrol.IncomingReceiptRefToMessageId

Default Value

""

Remarks

The Message Id to which this receipt applies. This is the original Message Id from the initial transmission of the file. This allows the receipt to be correlated with the original transmission.

The control will automatically create the receipt, and verify the receipt, depending on the method called. In most cases this is simply informational and may be stored for logging purposes if desired.

This property is read-only.

Data Type

String

LogDirectory Property (AS4Server Control)

The path to a directory for logging.

Syntax

as4servercontrol.LogDirectory[=string]

Default Value

""

Remarks

Setting LogDirectory will instruct the component to log the details of each transmission to unique files in the specified directory. For each request processed, the control will log the complete text of the outgoing request and the incoming response.

The control will write multiple log files for each transmission, with separate extensions for each type of data:

Status (.log)Contains information about the steps taken during processing.
Request (.out)Contains the raw request/response that is sent by the control.
Response (.in)Contains the raw request/response that is received by the control.
Incoming ebXML (.ieb)Contains the incoming ebXML message.
Outgoing ebXML (.oeb)Contains the outgoing ebXML message.

One or more of these log files may be disabled by setting the LogOptions configuration setting. LogDirectory supports several macros that can be used to specify a unique directory path. If the path specified does not already exist, the control will attempt to create the directory. The following macros are supported:

%AS4From%The AS4From value in the message. Note that invalid filename characters will be replaced with the _ character.
%MessageId%The MessageId of the transmission, after it is generated.
%Date:format%Format is a platform-specific date/time formatting string. For example:

The filenames will be chosen automatically by the control. Each filename will be the system time, in the format YYYY-MM-DD-HH-MM-SS-MMMM, with extensions "-2", "-3", used in case files of those names already exist. After each transaction is processed LogFile will contain the name of the files just written, minus the extension.

If logs cannot be written an exception will be thrown.

Data Type

String

LogFile Property (AS4Server Control)

The log file written.

Syntax

as4servercontrol.LogFile

Default Value

""

Remarks

If LogDirectory is specified a log file will be written in the specified directory and LogFile will contain the full path and name of the files written, minus the extension.

The control will write multiple log files for each transmission, with separate extensions for each type of data:

Status (.log)Contains information about the steps taken during processing.
Request (.out)Contains the raw request/response that is sent by the control.
Response (.in)Contains the raw request/response that is received by the control.
Incoming ebXML (.ieb)Contains the incoming ebXML message.
Outgoing ebXML (.oeb)Contains the outgoing ebXML message.

One or more of these log files may be disabled by setting the LogOptions configuration setting. LogDirectory supports several macros that can be used to specify a unique directory path. If the path specified does not already exist, the control will attempt to create the directory. The following macros are supported:

%AS4From%The AS4From value in the message. Note that invalid filename characters will be replaced with the _ character.
%MessageId%The MessageId of the transmission, after it is generated.
%Date:format%Format is a platform-specific date/time formatting string. For example:

The filenames will be chosen automatically by the control. Each filename will be the system time, in the format YYYY-MM-DD-HH-MM-SS-MMMM, with extensions "-2", "-3", used in case files of those names already exist. After each transaction is processed LogFile will contain the name of the files just written, minus the extension.

If logs cannot be written an exception will be thrown.

This property is read-only.

Data Type

String

MessageId Property (AS4Server Control)

The unique Id of the message.

Syntax

as4servercontrol.MessageId[=string]

Default Value

""

Remarks

This property defines the unique Id of the message. When sending files the control will automatically generate a value in the format "GUID@nsoftware". When receiving files the Id will be populated with the value read from the message.

In most cases there is no need to set this value, however if a file needs to be retransmitted using the same message Id for reliability this may be set. In AS4Client this may be set before calling SendFiles. In AS4Server this may be set after calling ReadRequest and before calling SendResponse.

This property is not available at design time.

Data Type

String

MessagePropertyCount Property (AS4Server Control)

The number of records in the MessageProperty arrays.

Syntax

as4servercontrol.MessagePropertyCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at MessagePropertyCount - 1.

This property is not available at design time.

Data Type

Integer

MessagePropertyName Property (AS4Server Control)

This property defines the name of the message property.

Syntax

as4servercontrol.MessagePropertyName(MessagePropertyIndex)[=string]

Default Value

""

Remarks

This property defines the name of the message property. This is required.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:MessageProperties/eb:Property/@Name"

The MessagePropertyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessagePropertyCount property.

This property is not available at design time.

Data Type

String

MessagePropertyPropertyType Property (AS4Server Control)

The optional type of the message property.

Syntax

as4servercontrol.MessagePropertyPropertyType(MessagePropertyIndex)[=string]

Default Value

""

Remarks

The optional type of the message property.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:MessageProperties/eb:Property/@Type"

The MessagePropertyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessagePropertyCount property.

This property is not available at design time.

Data Type

String

MessagePropertyValue Property (AS4Server Control)

The value of the message property.

Syntax

as4servercontrol.MessagePropertyValue(MessagePropertyIndex)[=string]

Default Value

""

Remarks

The value of the message property.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:MessageProperties/eb:Property/"

The MessagePropertyIndex parameter specifies the index of the item in the array. The size of the array is controlled by the MessagePropertyCount property.

This property is not available at design time.

Data Type

String

MPC Property (AS4Server Control)

The MPC (Message Partition Channel) from which files are requested.

Syntax

as4servercontrol.MPC[=string]

Default Value

""

Remarks

This property specifies the MPC (Message Partition Channel) from which to receive files. This must be set before calling ReceiveFiles. The value specified here must be known to the other party.

When left unspecified this indicates the default MPC.

This value corresponds to the ebMS element "eb:Messaging/eb:SignalMessage/eb:PullRequest/@mpc"

This property defines the MPC (Message Partition Channel) from which the client requests files. This is populated after calling ReadRequest and is used to determine from which channel to provide files to the client.

This value corresponds to the ebMS element "eb:Messaging/eb:SignalMessage/eb:PullRequest/@mpc"

Data Type

String

OriginalSOAPMessage Property (AS4Server Control)

The original SOAP message used to verify the receipt.

Syntax

as4servercontrol.OriginalSOAPMessage[=string]

Default Value

""

Remarks

OriginalSOAPMessage and OriginalSOAPMessageId may be used as an alternative to AsyncReceiptInfoDir when verifying receipts.

If AsyncReceiptInfoDir is not set when the original message is sent, these values will be populated after the send and the values should be saved.

Before verifying the receipt set these properties to their original values.

This property is not available at design time.

Data Type

String

OriginalSOAPMessageId Property (AS4Server Control)

The original SOAP message Id used to verify the receipt.

Syntax

as4servercontrol.OriginalSOAPMessageId[=string]

Default Value

""

Remarks

OriginalSOAPMessage and OriginalSOAPMessageId may be used as an alternative to AsyncReceiptInfoDir when verifying receipts.

If AsyncReceiptInfoDir is not set when the original message is sent, these values will be populated after the send and the values should be saved.

Before verifying the receipt set these properties to their original values.

This property is not available at design time.

Data Type

String

Profile Property (AS4Server Control)

The AS4 profile.

Syntax

as4servercontrol.Profile[=integer]

Possible Values

ebpfStandard(0), 
ebpfENTSOG(1), 
ebpfEDelivery(2), 
ebpfBDEW(3)

Default Value

0

Remarks

This property specifies the AS4 profile to use. Different profiles may have different requirements and default options. Setting this property to the correct value ensures that the right options are selected in order to conform to the profile. Possible values are:

0 (ebpfStandard - default) The AS4 Profile of ebMS 3.0 Version 1.0 OASIS Standard
1 (ebpfENTSOG) The ENTSOG AS4 Profile
2 (ebpfEDelivery) The eDelivery AS4 Profile
2 (ebpfBDEW) The BDEW AS4 Profile

When Profile is set to ebpfENTSOG the following settings are automatically applied:

Property Value
CompressionFormat ebcfGZIP
EncryptionAlgorithm "AES128GCM"
ConversationId Remains empty
SignatureAlgorithm "SHA256"
OAEPRSAHashAlgorithm "SHA256"
OAEPMGF1HashAlgorithm "SHA256"

When Profile is set to ebpfEDelivery the following settings are automatically applied:

Property Value
CompressionFormat ebcfGZIP
EncryptionAlgorithm "AES128GCM"
RequireEncryption True
RequireSignature True
SignatureAlgorithm "SHA256"
OAEPRSAHashAlgorithm "SHA256"
OAEPMGF1HashAlgorithm "SHA256"
EncryptionSecurityTokenFormat 1 (Binary)
SigningSecurityTokenFormat 1 (Binary)
When Profile is set to ebpfBDEW the following settings are automatically applied: Note: When ebpfBDEW is selected, both the SigningCert and Encryption Cert(recipientCert) MUST use ECDSA with the BrainpoolP256r1 curve.

Data Type

Integer

ReceiptContent Property (AS4Server Control)

The content of the receipt.

Syntax

as4servercontrol.ReceiptContent[=string]

Default Value

""

Remarks

The content of the receipt. This is the raw XML of the receipt.

The control will automatically create the receipt, and verify the receipt, depending on the method called. In most cases this is simply informational and may be stored for logging purposes if desired.

Data Type

String

ReceiptRefToMessageId Property (AS4Server Control)

The Message Id to which this receipt applies.

Syntax

as4servercontrol.ReceiptRefToMessageId[=string]

Default Value

""

Remarks

The Message Id to which this receipt applies. This is the original Message Id from the initial transmission of the file. This allows the receipt to be correlated with the original transmission.

The control will automatically create the receipt, and verify the receipt, depending on the method called. In most cases this is simply informational and may be stored for logging purposes if desired.

Data Type

String

ReceiptReplyMode Property (AS4Server Control)

The expected receipt reply mode.

Syntax

as4servercontrol.ReceiptReplyMode[=integer]

Possible Values

rrmSync(0), 
rrmAsync(1), 
rrmNone(2)

Default Value

0

Remarks

This setting tells the control how to expect or deliver a receipt. Possible values are:

0 (rrmSync - default) The receipt is expected in the response to the request. This is only valid when sending files from a client to a server (push). This is a synchronous receipt (the receipt is returned in the same HTTP connection).
1 (rrmAsync) The receipt is returned at a later time. The receipt may be returned by itself in a separate connection, or may be bundled with a subsequent request. This is the only available mode when receiving files from a server (pull).
2 (rrmNone) No receipt is expected.

It is important to always set this property to the correct value in both AS4Client and AS4Server, whether sending or receiving, so the control can build a valid message. This should be set to the previously agreed upon value between the parties in the agreement identified by AgreementRef

Data Type

Integer

RecipientCertCount Property (AS4Server Control)

The number of records in the RecipientCert arrays.

Syntax

as4servercontrol.RecipientCertCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at RecipientCertCount - 1.

This property is not available at design time.

Data Type

Integer

RecipientCertEncoded Property (AS4Server Control)

This is the certificate (PEM/base64 encoded).

Syntax

as4servercontrol.RecipientCertEncoded(RecipientCertIndex)[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The RecipientCertStore and RecipientCertSubject properties also may be used to specify a certificate.

When RecipientCertEncoded is set, a search is initiated in the current RecipientCertStore for the private key of the certificate. If the key is found, RecipientCertSubject is updated to reflect the full subject of the selected certificate; otherwise, RecipientCertSubject is set to an empty string.

The RecipientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the RecipientCertCount property.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .RecipientCertEncodedB.

This property is not available at design time.

Data Type

Binary String

RefToMessageId Property (AS4Server Control)

Specifies the RefToMessageId in the message.

Syntax

as4servercontrol.RefToMessageId[=string]

Default Value

""

Remarks

This property specifies the RefToMessageId value in the message being sent.

This property is only applicable when Profile is set to ebpfEDelivery. The eDelivery profile supports the Two-Way/Push-and-Push MEP (Message Exchange Pattern), where sending a file can be in reference to a previously received file. In this case RefToMessageId specifies the Id of the previously received message to which this send is in reference.

When sending with AS4Client this should only be set when using the eDelivery profile and need to explicitly specify the RefToMessageId value as per the Two-Way/Push-And-Push MEP.

When receiving with AS4Server this may be read after receiving a message.

Data Type

String

Request Property (AS4Server Control)

The HTTP request to be processed.

Syntax

as4servercontrol.Request[=string]

Default Value

""

Remarks

The body of the request to be processed. The HTTP headers may be set separately in RequestHeadersString. If they are included, a double CRLF pair should be used to separate the headers from the body.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .RequestB.

This property is not available at design time.

Data Type

Binary String

RequestHeaderCount Property (AS4Server Control)

The number of records in the RequestHeader arrays.

Syntax

as4servercontrol.RequestHeaderCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at RequestHeaderCount - 1.

This property is not available at design time.

Data Type

Integer

RequestHeaderField Property (AS4Server Control)

This property contains the name of the HTTP header (this is the same case as it is delivered).

Syntax

as4servercontrol.RequestHeaderField(RequestHeaderIndex)[=string]

Default Value

""

Remarks

This property contains the name of the HTTP Header (this is the same case as it is delivered).

The RequestHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the RequestHeaderCount property.

This property is not available at design time.

Data Type

String

RequestHeaderValue Property (AS4Server Control)

This property contains the header contents.

Syntax

as4servercontrol.RequestHeaderValue(RequestHeaderIndex)[=string]

Default Value

""

Remarks

This property contains the Header contents.

The RequestHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the RequestHeaderCount property.

This property is not available at design time.

Data Type

String

RequestHeadersString Property (AS4Server Control)

The HTTP headers in the AS4 request.

Syntax

as4servercontrol.RequestHeadersString[=string]

Default Value

""

Remarks

The entire list of headers, concatenated into a single string. These will include all HTTP headers. Specific headers may be accessed through RequestHeaders.

Data Type

String

Service Property (AS4Server Control)

The service which acts on the message.

Syntax

as4servercontrol.Service[=string]

Default Value

"http://docs.oasis-open.org/ebxml-msg/as4/200902/service"

Remarks

This property specifies the service which acts on the message. This should only be changed from the default value if there is a specific reason to do so.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:Service"

Data Type

String

ServiceAction Property (AS4Server Control)

The action within a service that acts on the message.

Syntax

as4servercontrol.ServiceAction[=string]

Default Value

"http://docs.oasis-open.org/ebxml-msg/as4/200902/action"

Remarks

This property defines the action within a service that acts upon a message. This should only be changed from the default value if there is a specific reason to do so.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:Action".

Data Type

String

ServiceType Property (AS4Server Control)

The type of service.

Syntax

as4servercontrol.ServiceType[=string]

Default Value

""

Remarks

This optionally specifies the type of the service. The semantics of this value should be agreed upon by both parties ahead of time. It may be used to tell the other party how to interpret the Service value.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:Service@type"

Data Type

String

SignatureAlgorithm Property (AS4Server Control)

Signature algorithm to be used in the message.

Syntax

as4servercontrol.SignatureAlgorithm[=string]

Default Value

"sha-256"

Remarks

Signature Algorithm can be set to indicate the preferred signing algorithm. Possible values are:

  • SHA1
  • MD5
  • SHA-256 (or SHA256) (default)
  • SHA-384 (or SHA384)
  • SHA-512 (or SHA512)
  • SHA-224 (or SHA224)
  • ECDSA-SHA1
  • ECDSA-SHA224
  • ECDSA-SHA256
  • ECDSA-SHA384
  • ECDSA-SHA512

The default value is "SHA-256".

Data Type

String

SignerCertEncoded Property (AS4Server Control)

This is the certificate (PEM/base64 encoded).

Syntax

as4servercontrol.SignerCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SignerCertStore and SignerCertSubject properties also may be used to specify a certificate.

When SignerCertEncoded is set, a search is initiated in the current SignerCertStore for the private key of the certificate. If the key is found, SignerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SignerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SignerCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SignerCertStore Property (AS4Server Control)

This is the name of the certificate store for the client certificate.

Syntax

as4servercontrol.SignerCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SignerCertStoreType property denotes the type of the certificate store specified by SignerCertStore. If the store is password protected, specify the password in SignerCertStorePassword.

SignerCertStore is used in conjunction with the SignerCertSubject property to specify client certificates. If SignerCertStore has a value, and SignerCertSubject or SignerCertEncoded is set, a search for a certificate is initiated. Please see the SignerCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SignerCertStoreB.

Data Type

Binary String

SignerCertStorePassword Property (AS4Server Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

as4servercontrol.SignerCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SignerCertStoreType Property (AS4Server Control)

This is the type of certificate store for this certificate.

Syntax

as4servercontrol.SignerCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SignerCertStore and set SignerCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SignerCertSubject Property (AS4Server Control)

This is the subject of the certificate used for client authentication.

Syntax

as4servercontrol.SignerCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

SigningCertEncoded Property (AS4Server Control)

This is the certificate (PEM/base64 encoded).

Syntax

as4servercontrol.SigningCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SigningCertStore and SigningCertSubject properties also may be used to specify a certificate.

When SigningCertEncoded is set, a search is initiated in the current SigningCertStore for the private key of the certificate. If the key is found, SigningCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SigningCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SigningCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SigningCertStore Property (AS4Server Control)

This is the name of the certificate store for the client certificate.

Syntax

as4servercontrol.SigningCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SigningCertStoreType property denotes the type of the certificate store specified by SigningCertStore. If the store is password protected, specify the password in SigningCertStorePassword.

SigningCertStore is used in conjunction with the SigningCertSubject property to specify client certificates. If SigningCertStore has a value, and SigningCertSubject or SigningCertEncoded is set, a search for a certificate is initiated. Please see the SigningCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SigningCertStoreB.

Data Type

Binary String

SigningCertStorePassword Property (AS4Server Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

as4servercontrol.SigningCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SigningCertStoreType Property (AS4Server Control)

This is the type of certificate store for this certificate.

Syntax

as4servercontrol.SigningCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SigningCertStore and set SigningCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SigningCertSubject Property (AS4Server Control)

This is the subject of the certificate used for client authentication.

Syntax

as4servercontrol.SigningCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

Config Method (AS4Server Control)

Sets or retrieves a configuration setting.

Syntax

as4servercontrol.Config ConfigurationString

Remarks

Config is a generic method available in every control. It is used to set and retrieve configuration settings for the control.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoEvents Method (AS4Server Control)

Processes events from the internal message queue.

Syntax

as4servercontrol.DoEvents 

Remarks

When DoEvents is called, the control processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Interrupt Method (AS4Server Control)

Interrupt the current method.

Syntax

as4servercontrol.Interrupt 

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

ParseRequest Method (AS4Server Control)

Parses and processes the message.

Syntax

as4servercontrol.ParseRequest 

Remarks

This method processes the message in the request. If the message is encrypted, it will be decrypted. If the message is signed, the signature will be verified. This method should be called after calling ReadRequest and specifying any necessary certificates for the operation to complete successfully.

Receiving Files and Sending a Receipt

When receiving files first check the AgreementRef, AS4From, and AS4To properties to determine who is sending the files and with what previously agreed upon configuration. Once this is known, if the request is signed and encrypted set Certificate to the decryption certificate and SignerCert to the public certificate used for signature verification. IncomingDirectory may optionally be set to automatically store the incoming files. //Process incoming files and send a signed receipt server.ReadRequest(); //Inspect values from the request in order to load appropriate certificates etc. //Console.WriteLine(server.AgreementRef); //Console.WriteLine(server.AS4From.Id); //Console.WriteLine(server.AS4To.Id);) server.IncomingDirectory = "..\\MyFiles"; //Our private certificate. Used to decrypt the incoming file server.Certificate = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); //Partner's public certificate. Used to verify the signature on the incoming message and files. server.SignerCert = new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer")); server.ParseRequest(); server.ReceiptReplyMode = As4serverReceiptReplyModes.rrmSync; //Our private certificate. Used to sign the receipt. server.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); server.SendResponse(); //Sends the receipt Receiving Files and Sending an Asynchronous Receipt

Receipts may be sent in the response (synchronous) or at a later time (asynchronous). If the agreement specifies that the receipt be sent asynchronously the following steps may be taken to send the receipt.

After calling ReadRequest the ReceiptReplyMode may be set to indicate the receipt will be returned asynchronously. After calling ParseRequest call SendAckResponse to send back a HTTP 200 OK to the client. The receipt may then be returned later.

To send an asynchronous receipt AS4Client may be used. This can be sent to the partner's web site, or bundled with a later response (depending on the agreement made between the parties). In the example below AS4Client is used to send the receipt to the other party's web site.

//Process incoming files and send an asynchronous receipt server.ReadRequest(); //Inspect values from the request in order to load appropriate certificates etc. //Console.WriteLine(server.AgreementRef); //Console.WriteLine(server.AS4From.Id); //Console.WriteLine(server.AS4To.Id);) server.IncomingDirectory = "..\\MyFiles"; //Our private certificate. Used to decrypt the incoming file server.Certificate = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); //Partner's public certificate. Used to verify the signature on the incoming message and files. server.SignerCert = new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer")); server.ParseRequest(); server.ReceiptReplyMode = As4serverReceiptReplyModes.rrmAsync; //Our private certificate. Used to sign the receipt. server.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); server.SendAckResponse(); //Sends an ack, but not the receipt At this point Receipt is populated with the receipt to be sent. Store the Receipt's ReceiptContent and ReceiptRefToMessageId values for use when sending the receipt later. Sending a receipt can be done with AS4Client.

//Send an asynchronous receipt client.URL = ""http://www.company.com:9090/msh""; client.Receipt = new EBReceipt(server.Receipt.RefToMessageId, server.Receipt.Content); client.ReceiptReplyMode = As4clientReceiptReplyModes.rrmAsync; client.SendReceipt();

Sending Files

To process a request to send files first check the MPC property. This holds the Message Partition Channel (MPC) from which the client would like to receive files. Next, set AgreementRef, AS4From, AS4To. Check IncomingReceipt to determine if the request has a bundled receipt. If it does VerifyReceipt can be called to verify the receipt.

Note: If the client requests files from the default MPC then MPC may be empty. See MessageType for details.

If the client makes use of UsernameToken authentication the TokenAuthentication event will fire when processing the request.

To send files back to the client simply set EDIData to the files you wish to send. When SendResponse is called the files will be sent back to the client.

//Process a request to send files (pull) //Holds information from the original send so that receipts can be verified later server.AsyncReceiptInfoDir = Path.Combine(Request.PhysicalApplicationPath, "..\\temp\\ReceiptInfoDir") server.Profile = As4serverProfiles.ebpfENTSOG; server.ReadRequest(); //The receipt may be signed depending upon the AgreementRef server.SignerCert = new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer")); //If the request has a bundled receipt verify it first if (!string.IsNullOrEmpty(server.IncomingReceipt.Content)) { server.VerifyReceipt(); } //If the request is a pull request (MPC is set) if (server.AgreementRef == "" && server.MPC != "") { server.AgreementRef = "http://agreements.company.com/pull_files"; server.AS4From.Id = "org:holodeckb2b:example:company:B"; server.AS4From.Role = "Sender"; server.AS4To.Id = "org:holodeckb2b:example:company:A"; server.AS4To.Role = "Receiver"; server.ReceiptReplyMode = As4serverReceiptReplyModes.rrmAsync; //Our private certificate. Used to sign the message and files. server.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); //Partner's public certificate. Used to encrypt files. server.RecipientCerts.Add(new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer"))); EBData data = new EBData(); data.EDIType = "text/xml"; data.Data = "<test>Hello AS4 World!</test>"; server.EDIData.Add(data); server.SendResponse(); }

ReadRequest Method (AS4Server Control)

Reads the AS4 request.

Syntax

as4servercontrol.ReadRequest 

Remarks

To begin, when a request is received first call ReadRequest. This reads the AS4 request from the . Alternatively the request data may be passed directly to the control by specifying calling SetRequestStream. After calling ReadRequest the following properties may be checked:

The first step after calling ReadRequest is to determine if the client is sending files (push) or requesting files (pull). To determine this check the value of AgreementRef and MPC. For instance: if (server.AgreementRef == "" && server.MPC != "") { //The client is requesting files from the specified MPC //No other relevant properties are populated } else //AgreementRef is not empty, and MPC is empty { //The client is sending files. AgreementRef is populated with the agreement reference. //AS4From, AS4To, ConversationId, etc are populated }

Determining if the request contains an asynchronous receipt from a previous transmission may also be done at this time by checking the IncomingReceipt property's IncomingReceiptContent property. If it is populated a receipt is present. To verify the receipt set AsyncReceiptInfoDir to the directory where information about the message was originally stored and call VerifyReceipt. If the receipt is signed SignerCert must also be set. See the section below and also SendFiles for more details.

Once information about the request is determined the control may then be configured to respond appropriately depending on the operation.

Reset Method (AS4Server Control)

Resets the state of the control.

Syntax

as4servercontrol.Reset 

Remarks

Reset resets the state of the control. All properties will be set to their default values.

SendAckResponse Method (AS4Server Control)

Sends an acknowledgement of the request only.

Syntax

as4servercontrol.SendAckResponse 

Remarks

This method is used to respond to a client who sends a file and the agreement dictates that the receipt be returned asynchronously. In this case no receipt should be returned to the client. This method will send an acknowledgment only (no receipt) to the client to indicate that the request was received and processed.

This method is only applicable when ReceiptReplyMode is set to rrmAsync.

SendResponse Method (AS4Server Control)

This method sends the response over the current HTTP context.

Syntax

as4servercontrol.SendResponse 

Remarks

This method sends the response. This should be called after ParseRequest to deliver the response to the client.

Receiving Files and Sending a Receipt

When receiving files first check the AgreementRef, AS4From, and AS4To properties to determine who is sending the files and with what previously agreed upon configuration. Once this is known, if the request is signed and encrypted set Certificate to the decryption certificate and SignerCert to the public certificate used for signature verification. IncomingDirectory may optionally be set to automatically store the incoming files. //Process incoming files and send a signed receipt server.ReadRequest(); //Inspect values from the request in order to load appropriate certificates etc. //Console.WriteLine(server.AgreementRef); //Console.WriteLine(server.AS4From.Id); //Console.WriteLine(server.AS4To.Id);) server.IncomingDirectory = "..\\MyFiles"; //Our private certificate. Used to decrypt the incoming file server.Certificate = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); //Partner's public certificate. Used to verify the signature on the incoming message and files. server.SignerCert = new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer")); server.ParseRequest(); server.ReceiptReplyMode = As4serverReceiptReplyModes.rrmSync; //Our private certificate. Used to sign the receipt. server.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); server.SendResponse(); //Sends the receipt Receiving Files and Sending an Asynchronous Receipt

Receipts may be sent in the response (synchronous) or at a later time (asynchronous). If the agreement specifies that the receipt be sent asynchronously the following steps may be taken to send the receipt.

After calling ReadRequest the ReceiptReplyMode may be set to indicate the receipt will be returned asynchronously. After calling ParseRequest call SendAckResponse to send back a HTTP 200 OK to the client. The receipt may then be returned later.

To send an asynchronous receipt AS4Client may be used. This can be sent to the partner's web site, or bundled with a later response (depending on the agreement made between the parties). In the example below AS4Client is used to send the receipt to the other party's web site.

//Process incoming files and send an asynchronous receipt server.ReadRequest(); //Inspect values from the request in order to load appropriate certificates etc. //Console.WriteLine(server.AgreementRef); //Console.WriteLine(server.AS4From.Id); //Console.WriteLine(server.AS4To.Id);) server.IncomingDirectory = "..\\MyFiles"; //Our private certificate. Used to decrypt the incoming file server.Certificate = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); //Partner's public certificate. Used to verify the signature on the incoming message and files. server.SignerCert = new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer")); server.ParseRequest(); server.ReceiptReplyMode = As4serverReceiptReplyModes.rrmAsync; //Our private certificate. Used to sign the receipt. server.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); server.SendAckResponse(); //Sends an ack, but not the receipt At this point Receipt is populated with the receipt to be sent. Store the Receipt's ReceiptContent and ReceiptRefToMessageId values for use when sending the receipt later. Sending a receipt can be done with AS4Client.

//Send an asynchronous receipt client.URL = ""http://www.company.com:9090/msh""; client.Receipt = new EBReceipt(server.Receipt.RefToMessageId, server.Receipt.Content); client.ReceiptReplyMode = As4clientReceiptReplyModes.rrmAsync; client.SendReceipt();

Sending Files

To process a request to send files first check the MPC property. This holds the Message Partition Channel (MPC) from which the client would like to receive files. Next, set AgreementRef, AS4From, AS4To. Check IncomingReceipt to determine if the request has a bundled receipt. If it does VerifyReceipt can be called to verify the receipt.

Note: If the client requests files from the default MPC then MPC may be empty. See MessageType for details.

If the client makes use of UsernameToken authentication the TokenAuthentication event will fire when processing the request.

To send files back to the client simply set EDIData to the files you wish to send. When SendResponse is called the files will be sent back to the client.

//Process a request to send files (pull) //Holds information from the original send so that receipts can be verified later server.AsyncReceiptInfoDir = Path.Combine(Request.PhysicalApplicationPath, "..\\temp\\ReceiptInfoDir") server.Profile = As4serverProfiles.ebpfENTSOG; server.ReadRequest(); //The receipt may be signed depending upon the AgreementRef server.SignerCert = new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer")); //If the request has a bundled receipt verify it first if (!string.IsNullOrEmpty(server.IncomingReceipt.Content)) { server.VerifyReceipt(); } //If the request is a pull request (MPC is set) if (server.AgreementRef == "" && server.MPC != "") { server.AgreementRef = "http://agreements.company.com/pull_files"; server.AS4From.Id = "org:holodeckb2b:example:company:B"; server.AS4From.Role = "Sender"; server.AS4To.Id = "org:holodeckb2b:example:company:A"; server.AS4To.Role = "Receiver"; server.ReceiptReplyMode = As4serverReceiptReplyModes.rrmAsync; //Our private certificate. Used to sign the message and files. server.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyB.pfx"), "password", "*"); //Partner's public certificate. Used to encrypt files. server.RecipientCerts.Add(new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer"))); EBData data = new EBData(); data.EDIType = "text/xml"; data.Data = "<test>Hello AS4 World!</test>"; server.EDIData.Add(data); server.SendResponse(); }

VerifyReceipt Method (AS4Server Control)

Verifies a received receipt.

Syntax

as4servercontrol.VerifyReceipt 

Remarks

This method is used to verify asynchronous receipts held in IncomingReceipt.

Processing Receipts

Any incoming request may potentially include a receipt. The request may be a receipt by itself, or it may be bundled with another type of request (send/receive). When initially sending files AsyncReceiptInfoDir may be set to store data about the original message on disk for use when verifying the receipt. If this is not desired manually store the OriginalSOAPMessage and OriginalSOAPMessageId instead.

To detect if an incoming request contains a receipt simply check the IncomingReceipt property's ReceiptContent property. If it is populated the request includes a receipt. Set AsyncReceiptInfoDir to the same location as when the file was originally sent. Or alternatively set OriginalSOAPMessage and OriginalSOAPMessageId properties to the original values.

If the receipt is signed set SignerCert to the public certificate which will be used to verify the signature. Lastly call VerifyReceipt. This will perform any signature verification and verify the receipt content as well, matching it to the original message values.

server.ReadRequest(); //The receipt may be signed depending upon the AgreementRef server.SignerCert = new Certificate(Path.Combine(Request.PhysicalApplicationPath, "..\\files\\CompanyA.cer")); //If the request contains a receipt verify it if (!string.IsNullOrEmpty(server.IncomingReceipt.Content)) { server.VerifyReceipt(); }

Error Event (AS4Server Control)

Information about errors during data delivery.

Syntax

Sub as4servercontrol_Error(ErrorCode As Integer, Description As String)

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the control fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Log Event (AS4Server Control)

Fired with log information while processing a message.

Syntax

Sub as4servercontrol_Log(LogType As String, LogMessage As String)

Remarks

This event fires once for each log message generated by the control. The verbosity is controlled by the LogLevel setting.

Log messages available through this event correspond to log files written to LogDirectory. This event provides a way to obtain log messages without relying on files on disk. This event fires regardless of the value of LogDirectory (i.e. when LogDirectory is empty the event will still fire).

The LogMessage event parameter holds the raw log data.

The LogType event parameter indicates the type of log. Possible values are:

"INFO" Information about the status of the process.
"ERROR" An error was encountered.
"DEBUG" Debug information.

RecipientInfo Event (AS4Server Control)

Fired for each recipient certificate of the encrypted message.

Syntax

Sub as4servercontrol_RecipientInfo(Issuer As String, SerialNumber As String, SubjectKeyIdentifier As String, EncryptionAlgorithm As String)

Remarks

When ParseRequest is called and the file is encrypted, this event will fire for each recipient certificate for which the file was encrypted.

Issuer is the subject of the issuer certificate.

SerialNumber is the serial number of the encryption certificate.

SubjectKeyIdentifier is the X.509 subjectKeyIdentifier extension value of the certificate used to sign the message encoded as a hex string.

EncryptionAlgorithm is the encryption algorithm used to encrypt the message. Possible values are as follows:

  • "3DES"
  • "DES"
  • "RC2CBC40"
  • "RC2CBC64"
  • "RC2CBC128" or "RC2"
  • "AESCBC128" or "AES"
  • "AESCBC192"
  • "AESCBC256"
  • "AESGCM128" or "AESGCM"
  • "AESGCM192"
  • "AESGCM256"

SignerCertInfo Event (AS4Server Control)

This event is fired during verification of the signed message.

Syntax

Sub as4servercontrol_SignerCertInfo(Issuer As String, SerialNumber As String, SubjectKeyIdentifier As String, CertEncoded As String)

Remarks

During verification, this event will be raised while parsing the signer's certificate information. The parameters that are populated depend on the options used when the message was originally signed. This information may be used to select the correct certificate for SignerCert to verify the signature. The following parameters may be populated:

Issuer specifies the subject of the issuer of the certificate used to sign the message.

SerialNumber is the serial number of the certificate used to sign the message.

SubjectKeyIdentifier is the X.509 subjectKeyIdentifier extension value of the certificate used to sign the message encoded as a hex string.

CertEncoded is the PEM (Base64 encoded) public certificate needed to verify the signature.

Note: When this value is present, the control will automatically use this value to perform signature verification.

The SignerCert property may be set from within this event. In this manner, the decision of which signer certificate to load may be delayed until the parameters of this event are inspected and the correct certificate can be located and loaded.

TokenAuthentication Event (AS4Server Control)

Fired when the client makes use of UsernameToken authentication.

Syntax

Sub as4servercontrol_TokenAuthentication(User As String, Password As String, PasswordType As String, Accept As Boolean)

Remarks

This event fires when a client sends a request that includes UsernameToken authentication. This is typically only used by clients initiating a pull request.

User identifies the user.

Password should be set from within the event if PasswordType is 0 (digest). This parameter can be read when PasswordType is 1 (text).

PasswordType specifies the type of password. Possible values are:

  • 0 (Digest)
  • 1 (Text)

Accept may be set to manually accept the request.

When PasswordType is 0 (Digest) set the Password parameter to the plaintext password. Do not set Accept The control will hash the provided password value and compare it to the value in the request. If it matched the control will accept the request. If it does not match the control will populate Errors with an error indicating authentication has failed.

When PasswordType is 1 (Text) the Password parameter will hold the exact value received in the request. Inspect Password and determine whether to accept the request. To accept the request set Accept to True.

After this event fires if authentication failed Errors will contain an appropriate error. Send the errors back to the client by calling SendResponse.

Config Settings (AS4Server Control)

The control accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

AS4Server Config Settings

AgreementRefPMode:   AgreementRef PMode of message.

This optional setting allows for the association of a message with a particular P-Mode. If specified it should be the PMode.ID parameter.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:AgreementRef/@pmode"

AgreementRefType:   The type of AgreementRef.

This optional setting indicates how parties should interpret the value of AgreementRef. The semantics of this value should be decided upon between the parties.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:AgreementRef/@type"

AllowWarnings:   Whether warnings are interpreted as fatal errors.

When set to False (default) any ebMS level error returned by the other party will be considered an error and cause an exception. When set to True the severity of the ebMS error will be inspected. If the severity is "warning" it will not cause an exception. In this case Errors will still be populated with the error details.

AttachXMLFiles:   Whether to send XML files as attachments or within the SOAP body.

This setting specifies whether XML files are included as attachments or within the SOAP body.

This setting is only applicable when the first file specified in EDIData is of type "text/xml" or "application/xml". In addition this is only applicable when Profile is set to Standard.

If set to True (default), the file will be sent as an attachment. This allows the filename to be preserved and the file is sent as a separate MIME part. If set to False and the criteria above are met then the file will be sent within the SOAP body. In this case the filename cannot be preserved normally.

The default value is True.

CloseStreamAfterProcessing:   Whether to close the input or output stream after processing.

This setting specifies whether the input or output stream will be closed after processing. This may be set to False to leave the stream open for further operations. The default value is True and the stream will be by the control.

CompressXMLPayloads:   Whether to compress XML data.

When CompressionFormat is set to GZIP all EDIData parts will be compressed. To exclude XML payloads with EDIEDIType values of "text/xml" or "application/xml" from being compressed set this value to False. By default this is True and all attachments will be compressed.

Note: When Profile is set to Standard the first EDIData part will be included in the SOAP body if the EDIEDIType is "text/xml" or "application/xml". In that case since the data is included in the SOAP body it will not be compressed. When Profile is set to ENTSOG all EDIData parts are compressed.

ContentTransferEncoding:   The content encoding of the payload data.

This setting can be used to specify the content encoding of the payload data of the AS4 message. This is set to binary (4) by default. Possible values for the this field are:

Base64 (2) Base64 encoding of binary data.
Binary (4) Binary data without any encoding.
DetectDuplicates:   Whether to detect duplicate messages when receiving.

Whether to detect duplicate messages. If set to True LogDirectory must be set. When a file is received the control will store a file containing the MessageId of the received file. When additional files are received the control will scan the LogDirectory to see if a file with the same MessageId has already been received. If a duplicate is detected an entry is added to the .log file and Log fires.

The default value depends on the Profile. For the Standard profile the default value is False. When Profile is set to ENTSOG this value is set to True.

EBPrefix:   Specifies the prefix to use for messaging.

This setting specified the prefix to use for messaging. The default value is "eb3" and will result in values such as: eb3:Messaging It may be desirable to set this to another value such as "eb" so client and server sides both use the same prefix.

EDIDataPartId[i]:   Specified the part Id at the given index.

This setting may be used to specify the value for each EDIData part that is present in the message. By default the control will generate a unique value. For instance:

<eb3:PartInfo href="cid:_de48eece-d1d8-4823-8a63-d3a8d14dc1a8@nsoftware">
In some cases it may be desired or necessary to specify a user-defined value. For instance:
<eb3:PartInfo href="cid:mypart@myhost">
After adding the part to EDIData the Id may be specified by setting:
AS4Component.Config("EDIDataPartId[0]=mypart@myhost");
This setting is also populated with the parsed Ids after receiving a message.
EnableTokenReferenceTokenType:   Whether to include the TokenType attribute in a SecurityTokenReference element.

When this configuration setting is enabled, messages will include the TokenType attribute in any SecurityTokenReference elements. It will also add a namespace declaration for Web Services Security Version 1.1 (http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd). Note: This setting is not compatible with the X509 security token format.

EncryptionSecurityTokenFormat:   The format to use for the security token when encryption.

This setting specifies the security token format that is included in the message when encrypting. This setting should only be set if there is a specific reason to do so. This specifies the reference type in the SecurityTokenReference element applicable to the encrypted data. Possible values are:

0 (X509 - default) X509 data including the certificate's issuer name and issuer serial number is included in the X509Data element.
1 (Binary) A binary security token holds the base64 encoded contents of the public certificate and is referenced from within the Reference element.
2 (Subject Key Identifier) The X509 subject key identifier is included in the KeyIdentifier element.
3 (X509PKIPathv1) A binary security token holds the base64 encoded ordered list of X509 public certificates and is referenced from within the Reference element.

The default value is 0 (X509) and should not be changed unless there is a specific reason to do so.

Note: The default value when Profile is set to eDelivery is 1 (Binary).

FilenameProperty:   Defines a part property to hold the filename.

This setting specifies the EDIPropertyName that will hold the name of the file. This may be used to preserve filenames. Both the client and server must agree on the name of the property that will be used to hold the filename.

This is helpful in the case where Profile is set to ebpfStandard and the first file being sent is of type "text/xml" or "application/xml". In that case the file content is included in the SOAP body and there is no standard mechanism for preserving the filename.

When set the control will automatically populate the property when sending files and will read the filename from this property when receiving files.

By default this is not specified.

Note: The filenames will always be preserved within the MIME header attributes whenever possible regardless of whether this setting is specified.

ForceSigningCert:   Whether to force only the SigningCert to be used for signing.

When set to False the control will first check SigningCert for a certificate to use for signing operations. If SigningCert is not specified it will use the certificate specified in Certificate.

If set to True (default) the control will only attempt to use the certificate specified by SigningCert. If SigningCert is not specified signing will not be attempted.

FromId[i]:   The Id of the party specified by AS4From.

This setting sets the Id of the party specified by AS4From at the index specified here. This is only used when multiple Ids are set. See FromIdCount for more details.

FromIdCount:   The number of Ids for the party specified by AS4From.

Multiple Ids may be specified for the AS4From party. This setting defines the total number of Ids. This is used in conjunction with FromId and FromIdType. For instance: component.Config("FromIdCount=2"); component.Config("FromId[0]=id1"); component.Config("FromIdType[0]=mytype"); component.Config("FromId[1]=id2");

When receiving a message with multiple Ids, query these settings to read the values.

By default this value is unspecified and only a single Id is used as specified in the AS4FromId property of AS4From.

FromIdType[i]:   The Id type of the party specified by AS4From.

This setting sets the Id type of the party specified by AS4From at the index specified here. This is only used when multiple Ids are set. See FromIdCount for more details.

IdRight:   A custom Id for the right side of the MessageId.

This setting may be used to specify a custom value for the right side of the MessageId that is generated by the control. By default the control will automatically generate message Ids in the format: 2a1546bd-d623-4e7f-bb8d-ddecfb4de51c@nsoftware This setting provides a way to replace the "nsoftware" value after the "@" symbol with another value.

KeyAgreementMethod:   The agreement method used for KeyWrap encryption algorithms.

This setting specifies the agreement method used for KeyWrap encryption algorithms (KW-AES). The default is ECDH-ES, and other methods are not currently supported. Possible values are:

ValueAlgorithmNotes
DHhttp://www.w3.org/2009/xmlenc11#dhNot currently implemented.
DH-EShttp://www.w3.org/2009/xmlenc11#dh-esNot currently implemented.
ECDH-EShttp://www.w3.org/2009/xmlenc11#ECDH-ESDefault when Profile is ebpfBDEW.

KeyDerivationConcatKDFDigestMethod:   The digest method used for the ConcatKDF key derivation method.

This is the digest method used when the ConcatKDF key derivation method is selected. In most cases this should not be changed. Only change this value if there is a specific reason to do so. Possible values are:

  • SHA512
  • SHA384
  • SHA256 (Default)
  • SHA224
  • SHA1

KeyDerivationMethod:   The key derivation method used for KeyWrap encryption algorithms.

This setting specifies the derivation method used for KeyWrap encryption algorithms (KW-AES). Possible values are:

ValueAlgorithm
ConcatKDF (Default)http://www.w3.org/2009/xmlenc11#ConcatKDF
PBKDF2http://www.w3.org/2009/xmlenc11#pbkdf2

KeyEncryptionAlgorithm:   The algorithm used to encrypt the key.

This setting specifies the algorithm used to encrypt the key for this message. In most cases this should not be changed. Only change this value if there is a specific reason to do so. Possible values are:

ValueAlgorithmNotes
RSA-OAEP-XMLENC11http://www.w3.org/2009/xmlenc11#rsa-oaepThis is used in the default configuration. Additionally if RSA-OAEP is specified this will be automatically used instead if OAEPMGF1HashAlgorithm is set to any value except SHA1 or OAEPRSAHashAlgorithm is set to SHA384 or SHA512.
RSA-v1.5http://www.w3.org/2001/04/xmlenc#rsa-1_5There are no conditions for the use of this algorithm. If specified it will be used regardless of other settings.
RSA-OAEPhttp://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1pThis is used by default when OAEPMGF1HashAlgorithm is set to SHA1 and OAEPRSAHashAlgorithm is set to SHA1 or SHA256. This is only applicable under these conditions, it cannot override when RSA-OAEP-XMLENC11 is used based on the OAEPMGF1HashAlgorithm and OAEPRSAHashAlgorithm values.
KW-AES128http://www.w3.org/2001/04/xmlenc#kw-aes128This is used by default if Profile is set to ebpfBDEW.
KW-AES192http://www.w3.org/2001/04/xmlenc#kw-aes192
KW-AES256http://www.w3.org/2001/04/xmlenc#kw-aes256

LogLevel:   The level of information to log.

This setting specifies the level of detail that is logged to the Log event and to any log files on disk. Possible value are:

0 (Error) Only errors are logged.
1 (Info - default) Informational and errors are logged.
2 (Debug) All information is logged including debug info.
LogOptions:   The information to be written to log files.

When LogDirectory is set, several pieces of information are written to log files in the specified directory. Set LogOptions to one or more of the following values to control what information is written to file. When specifying multiple values, include them in the same string (i.e. "LogOptions=Incoming, Outgoing, Log"). The default value is All. Possible values are:

LogContains information about the steps taken during processing. Also see LogLevel.
IncomingContains the raw request/response that is received by the control.
OutgoingContains the raw request/response that is sent by the control.
IncomingMessageContains the incoming ebXML message.
OutgoingMessageContains the outgoing ebXML message.
All (default)All of the above
MessageType:   Indicates the type of message received.

This property may be used to determine what type of message was received in a request. Requests may be used for multiple functions. For instance a request may contain a pull request and a receipt. This setting may be used as a bitmask to determine which combination of types are present. To inspect the message perform a binary 'AND' with one or more of the following values:

1 Pull Request (Receive Files)
2 User Message (Send Files)
4 Receipt
8 Error Message
For instance: int requestType = Int32.Parse(AS4Server.Config("MessageType")); if((requestType & 1) != 0) //The request contains a pull request
NormalizeIssuerSubject:   Whether to normalize the certificate subject within the X509Data element.

If set to True (default) the control will normalize the X509IssuerName element within the request to conform to RFC 2253. If set to False the control will use a standard format used by other components within the toolkit, which may not be compatible with all other AS4 software.

The default value is True to maximize interoperability with other AS4 software.

OAEPMGF1HashAlgorithm:   The MGF1 hash algorithm used when encrypting a key.

When encryption is enabled, this algorithm specifies the MGF1 hash algorithm used for the encryption key by RSA OAEP. Possible values are:

  • "SHA1"
  • "SHA224"
  • "SHA256" (default)
  • "SHA384"
  • "SHA512"

Note: If Profile is set to ENTSOG the MGF1HashAlgorithm will be set to "SHA256" by default.

OAEPParams:   The hex encoded OAEP parameters to be used when encrypting a key.

This setting is optional and should only be specified if OAEP parameters need to be explicitly set. The value specified should be a hex string. By default this setting is unspecified.

OAEPRSAHashAlgorithm:   The RSA hash algorithm used when encrypting a key.

When encryption is enabled, this algorithm specifies the RSA hash algorithm used for the encryption key. This may differ from the hash algorithm used to sign the AS4 message content. Possible values are:

  • "SHA1"
  • "SHA224"
  • "SHA256" (default)
  • "SHA384"
  • "SHA512"
ReferenceHashAlgorithm:   The hash algorithm used to has the data specified in the reference of a signature.

When signing the content being signed is referred to by a reference in the Signature element. This setting specifies the hash algorithm used when computing the reference digest. Possible values are:

  • "SHA1"
  • "SHA224"
  • "SHA256" (default)
  • "SHA384"
  • "SHA512"
RequireEncryption:   Whether encryption is required when processing received messages.

This setting may be set to True to require that received messages are encrypted. When True if a message is received that is not encrypted the control will throw an exception. The default value is False.

RequireSignature:   Whether a signature is required when processing received messages.

This setting may be set to True to require that received messages are signed. When True if a message is received that is not signed the control will throw an exception. The default value is False.

ResponseBody:   The body for the AS4 response message.

When ResponseToString is set to true, the response body will be available via this setting after the SendResponse method is called. This config is read only.

ResponseFile:   A file from which to read the response.

This setting specifies a file from which the response is read. This may be useful in cases where the response is not received directly by the control. For instance it may be useful in debugging. If ResponseHeaders is not specified they will be read from file.

ResponseHeaders:   The headers for the AS4 response message.

When ResponseToString is set to true, the response headers will be available via this setting after the SendResponse method is called.

This setting may also be used in conjunction with ResponseFile to provide the request to the control. See ResponseFile for details.

ResponseToFile:   Creates the AS4 response message on disk.

This setting allows for the AS4 response message to be created on disk without actually being sent. This is useful in certain situations to prepare the message where it is sent by a different transport mechanism at a later time. This should be set to a relative or absolute file path including the filename. When this is set, the SendResponse method will generate the response message and write it to the specified file.

ResponseToString:   Creates the AS4 response message in memory.

This setting allows for the AS4 response message to be created in memory without actually being sent. This is useful in certain situations to prepare the message where it is sent by a different transport mechanism at a later time. This is false by default, but when set to true the SendResponse method will create the response headers and body in memory where they can be accessed via the ResponseHeaders and ResponseBody, respectively. Note that when this is used, the message encoding will be set to Base64 automatically.

SignerCACert:   The CA certificates that issued the signer certificate.

This setting may be set prior to signature verification when receiving messages that are signed using a certificate specified in the message itself as a BinarySecurityToken.

If this setting is specified, the control will verify the chain of the signer certificate against the CA list set in this setting. To specify one or more CA certificate prior to signature verification set this to the base64 encoded public certificate of each CA certificate. Each additional certificate can be added by prepending the data with a + character. If the value begins with a + the control will add the following value to an internal store of CA certificates. For instance: //Add the first CA certificate as4.Config("SignerCACert=MIICFDCCAX2g..."); //Add another CA certificate (Note the leading '+') as4.Config("SignerCACert=+MIICHDCCAYW...");

If the chain validation fails during signature verification the control fails with an error. If this setting is not specified no chain validation is performed.

SigningSecurityTokenFormat:   The format to use for the security token when signing.

This setting specifies the security token format that is included in the message when signing. This setting should only be set if there is a specific reason to do so. This specifies the reference type in the SecurityTokenReference element applicable to the signed data. Possible values are:

0 (X509 - default) X509 data including the certificate's issuer name and issuer serial number is included in the X509Data element.
1 (Binary) A binary security token holds the base64 encoded contents of the public certificate and is referenced from within the Reference element.
2 (Subject Key Identifier) The X509 subject key identifier is included in the KeyIdentifier element.
3 (X509PKIPathv1) A binary security token holds the base64 encoded ordered list of X509 public certificates and is referenced from within the Reference element.

The default value is 0 (X509) and should not be changed unless there is a specific reason to do so.

Note: The default value when Profile is set to eDelivery is 1 (Binary).

TempPath:   Where temporary files are optionally written.

When processing large files an excessive amount of memory may be used, leading to out-of-memory exceptions. To reduce the amount of memory used, partially encoded files can be written to a temporary directory. Set this to a folder on disk where temporary files may be written.

ToId[i]:   The Id of the party specified by AS4To.

This setting sets the Id of the party specified by AS4To at the index specified here. This is only used when multiple Ids are set. See ToIdCount for more details.

ToIdCount:   The number of Ids for the party specified by AS4To.

Multiple Ids may be specified for the AS4To party. This setting defines the total number of Ids. This is used in conjunction with ToId and ToIdType. For instance: component.Config("ToIdCount=2"); component.Config("ToId[0]=id1"); component.Config("ToIdType[0]=mytype"); component.Config("ToId[1]=id2");

When receiving a message with multiple Ids, query these settings to read the values.

By default this value is unspecified and only a single Id is used as specified in the AS4ToId property of AS4To.

ToIdType[i]:   The Id type of the party specified by AS4To.

This setting sets the Id type of the party specified by AS4To at the index specified here. This is only used when multiple Ids are set. See ToIdCount for more details.

TransformReceipt:   Whether to canonicalize the received receipt.

When a receipt is received this setting controls whether the value in ReceiptContent is transformed.

When set to True (default) the control will perform canonicalize the receipt when it is received. This may be helpful if the value of ReceiptContent is to be used in a later process where a valid XML document is required. When set to true (false by default), the component will transform the receipt content made available in the component using Exclusive XML Canonicalization.

If False the control will not alter the received receipt. The value of ReceiptContent will not itself be a well formed XML document.

UseTransformedXMLAttachment:   Whether to send the canonicalized XML.

By default, when an XML document is specified in the EDIData, it will be canonicalized (c14n) in order to calculate the hash value. When the XML attachment is transmitted, this canonicalized data is used by default (True). When set to False, the control will transmit the original data instead.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the control adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The control only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the control will accept compressed data. It then will uncompress the data it has received. The control will handle data compressed by both gzip and deflate compression algorithms.

When True, the control adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the control will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the control fails with an error if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP control can be extended with other security schemes in addition to the authorization schemes already implemented by the control.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the control.

If set to True, the URL passed to the control will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the control returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the control fails with an error.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the control fails with an error instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the control will perform a GET on the new location.

The default value is False. If set to True, the control will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the control.

This property specifies the HTTP version used by the control. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the control will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If , the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If , the connection will be closed immediately after the server response is received.

The default value for KeepAlive is .

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the control will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the control will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF (Chr$(13) & Chr$(10)) .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the control beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If ProxyUser and ProxyPassword are specified, this value is calculated using the algorithm specified by ProxyAuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the control.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the control.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the control will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the control will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the control will attempt to use the Proxy auto-config URL when establishing a connection and ProxyAutoDetect is set to True.

When True (default), the control will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the control will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the control whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the control returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the control binds.

This must be set before a connection is attempted. It instructs the control to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the control will use IPv4 exclusively. When set to 1, the control will use IPv6 exclusively. To instruct the control to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the control will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the control is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the control will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the control will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The control will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the control fails with an error.

When set to 0 (default) the CRL check will not be performed by the control. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the control will use OCSP to check the validity of the server certificate. If set to 1 or 2, the control will first obtain the OCSP URL from the server certificate's OCSP extension. The control will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the control fails with an error.

When set to 0 (default) the control will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the control will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the control will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is by default, but can be set to to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the control will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the control will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the control will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the control fails with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to to mask sensitive data. The default is .

This setting only works on these controls: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Tells the control whether or not to use the system security libraries or an internal implementation.

When set to , the control will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to tells the control to use the internal implementation instead of using the system security libraries.

This setting is set to by default on all platforms.

Trappable Errors (AS4Server Control)

AS4Server Errors

20602    Unsupported signature algorithm.
20706    No response to deliver.
20775    Error writing to stream.
21202    Invalid ebXML.
21205    Invalid part href value.
21206    Unknown original message when creating receipt.
21207    Could not build user message.
21208    MPC value is missing.
21211    A required property is not set, check the message for details.
21212    Invalid or missing URL.
21213    Unable to send request.
21214    The other party returned an error. Check the Errors property for details.
21215    Error processing receipt.
21216    Error saving data to AsyncReceiptInfoDir.
21217    Error reading data from AsyncReceiptInfoDir.
21218    MPC in the response does not match the MPC in the request.
21219    Duplicate message detected.
21220    Invalid profile value.
21221    Unsupported compression type
21222    Input file not found.
21223    Error compressing file.
21224    Invalid LogLevel value.
21225    Error setting EDI content when building message.
21226    Could not find a required message part.
21227    Invalid SOAP message.
21228    Invalid signature.
21229    Unknown XML reference.
21230    Digest verification failed.
21231    Could not find the required key.
21232    No CipherReference of CipherValue found.
21233    Only cid references are supported.
21234    Error signing message.
21235    Cannot find subject identifier.
21236    Error creating encryption key.
21237    Error decrypting part.
21238    Error calculating digest.
21239    The specified certificate cannot be used to decrypt this message.
21240    A signature is required, but is not present.
21241    Encryption is required, but the message is not encrypted.

HTTP Errors

20119    Firewall Error. Error description contains detailed message.
20144    Busy executing current method.
20152    HTTP protocol error. The error message has the server response.
20153    No server specified in URL
20154    Specified URLScheme is invalid.
20156    Range operation is not supported by server.
20157    Invalid cookie index (out of range).
20302    Interrupted.
20303    Can't open AttachedFile.

The control may also return one of the following error codes, which are inherited from other controls.

TCPClient Errors

20101    You cannot change the RemotePort at this time. A connection is in progress.
20102    You cannot change the RemoteHost (Server) at this time. A connection is in progress.
20103    The RemoteHost address is invalid (0.0.0.0).
20105    Already connected. If you want to reconnect, close the current connection first.
20107    You cannot change the LocalPort at this time. A connection is in progress.
20108    You cannot change the LocalHost at this time. A connection is in progress.
20113    You cannot change MaxLineLength at this time. A connection is in progress.
20117    RemotePort cannot be zero. Please specify a valid service port number.
20118    You cannot change the UseConnection option while the control is active.
20136    Operation would block.
20202    Timeout.
20212    Action impossible in control's present state.
20213    Action impossible while not connected.
20214    Action impossible while listening.
20302    Timeout.
20303    Could not open file.
20435    Unable to convert string to selected CodePage.
21106    Already connecting. If you want to reconnect, close the current connection first.
21118    You need to connect first.
21120    You cannot change the LocalHost at this time. A connection is in progress.
21121    Connection dropped by remote host.

TCP/IP Errors

25005    [10004] Interrupted system call.
25010    [10009] Bad file number.
25014    [10013] Access denied.
25015    [10014] Bad address.
25023    [10022] Invalid argument.
25025    [10024] Too many open files.
25036    [10035] Operation would block.
25037    [10036] Operation now in progress.
25038    [10037] Operation already in progress.
25039    [10038] Socket operation on non-socket.
25040    [10039] Destination address required.
25041    [10040] Message too long.
25042    [10041] Protocol wrong type for socket.
25043    [10042] Bad protocol option.
25044    [10043] Protocol not supported.
25045    [10044] Socket type not supported.
25046    [10045] Operation not supported on socket.
25047    [10046] Protocol family not supported.
25048    [10047] Address family not supported by protocol family.
25049    [10048] Address already in use.
25050    [10049] Can't assign requested address.
25051    [10050] Network is down.
25052    [10051] Network is unreachable.
25053    [10052] Net dropped connection or reset.
25054    [10053] Software caused connection abort.
25055    [10054] Connection reset by peer.
25056    [10055] No buffer space available.
25057    [10056] Socket is already connected.
25058    [10057] Socket is not connected.
25059    [10058] Can't send after socket shutdown.
25060    [10059] Too many references, can't splice.
25061    [10060] Connection timed out.
25062    [10061] Connection refused.
25063    [10062] Too many levels of symbolic links.
25064    [10063] File name too long.
25065    [10064] Host is down.
25066    [10065] No route to host.
25067    [10066] Directory not empty
25068    [10067] Too many processes.
25069    [10068] Too many users.
25070    [10069] Disc Quota Exceeded.
25071    [10070] Stale NFS file handle.
25072    [10071] Too many levels of remote in path.
25092    [10091] Network subsystem is unavailable.
25093    [10092] WINSOCK DLL Version out of range.
25094    [10093] Winsock not loaded yet.
26002    [11001] Host not found.
26003    [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
26004    [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
26005    [11004] Valid name, no data record (check DNS setup).