AS2Receiver Component

Properties   Methods   Events   Config Settings   Errors  

The AS2Receiver component is used to process EDI messages and generate receipts.

Syntax

nsoftware.IPWorksEDI.As2receiver

Remarks

The AS2Receiver implements server-side processing of EDI messages, as specified in [AS2] and RFC 3335. It can be used to decrypt and verify incoming messages and to generate receipts including Message Disposition Notifications (MDNs). The component is designed to be easily incorporated into an HTTP server, and features custom functionality for server environments such as ASP.NET.

BASIC OPERATION

When an AS2 request comes in, you should first invoke ReadRequest. This will populate AS2From and AS2To, and based on this information, you may then set the appropriate certificates. You may specify your certificate with the Certificate property, and your trading partner's (signing) certificate with the SignerCert property.

Then, invoke ProcessRequest to process the request and generate the MDN receipt as specified in [AS2] and RFC 3335. If the request was processed successfully, EDIData will contain the transmitted EDI data. If a problem occurred, EDIData will not be populated and an exception will be thrown. In either case MDNReceipt will contain the RFC-compliant receipt, which should be returned to the client.

The MDNReceipt may be returned by invoking SendResponse. The receipt will be returned either synchronously in the HTTP reply, or asynchronously over a separate HTTP, HTTPS, or SMTP connection, as requested by the client.

To create log files, set LogDirectory prior to invoking ProcessRequest. This will log all incoming and outgoing data.

The following example illustrates how to use the component from an ASP.NET page. Note that in Java it will be necessary to provide an HTTPServletRequest as an argument to ReadRequest before processing the request.

EXAMPLE AS2Receiver1.ReadRequest(); // At this point, you should check the values of AS2From and AS2To. AS2Receiver1.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "c:\\my_server_directory\\my_pfx_file.pfx", "my password", "CN=Me"); AS2Receiver1.SignerCert = new Certificate("c:\\my_server_directory\\my_partner_cer_file.cer"); AS2Receiver1.LogDirectory = "c:\\my_server_directory\\my_log_directory"; AS2Receiver1.ProcessRequest(); AS2Receiver1.SendResponse(); Additional functionality allows the user to examine details of the client's request, to permit certain types of errors, or to customize the outgoing MDN.

ADVANCED FUNCTIONALITY

Advanced functionality is provided to allow the user to break down the AS2 process, and to allow finer control over the operation of the server. Where ProcessRequest automates the entire process, additional methods are also provided to handle each step separately.

Parsing Incoming Data

To process an EDI message, invoke ReadRequest to process the headers from the server, or alternatively, manually set Request to the contents of the HTTP request. It may contain both headers and body, or the headers may be specified separately in RequestHeaders. This will provide more information about the client's request, without attempting to read the underlying EDI data.

After invoking ReadRequest, the AS2From, AS2To, and MessageId properties will contain the appropriate values. MDNTo will contain a nonempty string if an MDN is requested; RequestedSignatureProtocol, RequestedMICAlgorithms, and ReceiptDeliveryOption provide more information about the client's request. Finally, RequestHeaders contains the complete list of HTTP/AS2 headers.

Next, invoke ParseRequest. The certificate used to decrypt and sign should be specified with the Certificate property, and your partner's signing certificate should be specified with SignerCert. This will process the headers, decompress and/or decrypt the message (if applicable), and verify the signature (if present). EncryptionType, SignatureType, and CompressionFormat describe whether and how the data was encrypted, signed, and compressed, respectively.

ParseRequest will populate EDIType and Data.

Error Handling

If any errors occur an exception will be thrown and EDIData will not be populated. Information about the exception will be provided through the exception's error code and message and also through ScanResult. An MDN receipt reporting the error may still be generated; it is recommended that server software trap the error and invoke CreateMDNReceipt to report the error to the client.

The ErrorProcessingFlags property may be configured to allow predetermined types of errors. If ErrorProcessingFlags is set when ParseRequest (or ProcessRequest) is invoked, the errors specified will be allowed, an exception will not be thrown, and EDIData will still be determined. However, ScanResult will still report the error, as will the receipt generated by CreateMDNReceipt. To avoid reporting the errors in the receipt, set the ErrorReportingFlags property.

Creating an MDN-based Receipt

An MDN-based receipt may be created by invoking CreateMDNReceipt. Regardless of the success or failure of ProcessRequest, the receipt may be created as specified in RFCs 3335 and 2298. If no errors occurred when ProcessRequest was invoked, the receipt will report success and will be suitable for non-repudiation of receipt (NRR) if signed. If errors occurred, the MDN will report that an error occurred and that the EDI data was not processed. It is strongly recommended that server software trap any errors thrown by ProcessRequest and return the receipt in this case as well.

The MDNReceipt will consist of the MDN itself, a human-readable message, MIME headers and footers, and a signature if applicable. The receipt may be generated by invoking CreateMDNReceipt and customized further by setting the parameters to CreateMDNReceipt.

The Message parameter to CreateMDNReceipt may be used to customize the human-readable message in the receipt. If it is set to an empty string, an appropriate message will automatically be written whenever MDNReceipt is regenerated.

The receipt will be signed using the protocol specified by ReceiptSigningProtocol, if any. The certificate used to sign the receipt is specified by Certificate. By default the receipt will be signed if explicitly requested by the client, and unsigned otherwise.

Error reporting may be controlled by configuring ErrorReportingFlags. By default, any errors will cause MDNReceipt to report a failure to process the message (either "failed/Failure" or "processed/Error" will be reported, according to the specification and the type of error). Setting ErrorReportingFlags will cause the MDNReceipt to overlook the chosen types of errors. If all errors are overlooked, the MDNReceipt will report success and calculate a MIC on the original message as usual. A warning may be reported by setting the MDNWarning configuration setting.

Additional Server-Side Functionality

When used in a server environment such as ASP.NET, the component may be used to interface directly with the underlying HTTP context. If Request is not set by the user, ParseRequest and ProcessRequest will first get the request from the underlying HTTP environment, if possible. SendResponse will send the reply in this environment if able; otherwise the reply will be directed to standard out.

ASP.NET Core Notes

The component may be used within any .NET Standard compatible platform, including .NET Core and ASP.NET Core. When using AS2Receiver within an ASP.NET Core MVC application the component can be configured to automatically read from the request context, and send using the response context. To do so pass the HttpContext to the constructor of the AS2Receiver class. For instance:

//Inside HomeController.cs As2receiver as2 = new As2receiver(HttpContext);

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

AS2FromThe AS2 Identifier of the sending system.
AS2ToThe AS2 Identifier of the receiving system.
AttachmentsCollection of files attached to the current message.
CEMDetailsA collection of Certificate Exchange Messaging (CEM) details.
CertificateThe decryption and receipt signing certificate.
CompressionFormatThe compression format used on the incoming message.
EDIDataThe EDI data sent in Request .
FirewallA set of properties related to firewall access.
IncomingDirectoryThe directory to be used to store incoming messages.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LogDirectoryThe path to a directory for logging.
LogFileThe log file written.
MDNReceiptThe MDN-based receipt generated by the component.
MDNToThe recipient for the Message Disposition Notification (MDN).
MessageIdThe message ID of the incoming message.
ReceiptDeliveryOptionA URL indicating how the receipt is to be delivered.
RequestThe HTTP request to be processed.
RequestHeadersThe HTTP headers in the AS2 request.
RequestHeadersStringThe HTTP headers in the AS2 request.
RestartDirectoryThe directory to log cached files when using AS2 restart functionality.
RolloverCertificateThe rollover decryption and receipt signing certificate.
ScanResultThe result of invoking ParseRequest .
SignerCertYour trading partner's certificate.
SSLAcceptServerCertFor sending HTTPS asynchronous MDNs, a server certificate to unconditionally accept.
SSLCertThe certificate used for client authentication.
UsePSSThis property specifies whether or not RSA-PSS will be used during signing and verification.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AckRequestOptional. Acknowledges the incoming request.
ConfigSets or retrieves a configuration setting.
CreateMDNReceiptCreates MDNReceipt .
ParseRequestParses the EDI message and determines the EDIData .
ProcessRequestProcesses the EDI data, and generates the receipt.
ProcessRestartRequestProcesses the AS2 restart request, and sends a response to the client.
ReadRequestReads the AS2 request from the HTTP session.
ResetResets the state of the control.
SendAsyncMDNSends the MDNReceipt to the RemoteURL specified.
SendResponseIn a server environment, responds to the requesting client with MDNReceipt .
SetAttachmentOutputStreamDecodes the specified attachment to the output stream.
SetRequestStreamSets the stream from which the component will read the AS2 request.
SetTPInfoA convenient way to set AS2 communication parameters using XML strings.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

CEMRequestFired when a Certificate Exchange Messaging (CEM) request is received.
CEMResponseFired when a Certificate Exchange Messaging (CEM) response is received.
EDIDataInfoFired when processing an incoming message.
ErrorInformation about errors during data delivery.
LogFired with log information while processing a message.
RecipientInfoFired for each recipient certificate of the encrypted message.
SignerCertInfoThis event is fired during verification of the signed message.
SSLServerAuthenticationFor asynchronous HTTPS MDNs, fired after the server presents its certificate.
SSLStatusShows the progress of the secure connection.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AcceptAnySignerCertUsed to accept trust any signing certificate unconditionally.
AlternateCharsetNamesMaps alternate charset names to the specified name.
AS2VersionIncomingThe version of AS2 that was used in the incoming message.
AS2VersionOutgoingThe version of AS2 to be used in the outgoing message.
AuthorizationThe Authorization string to be sent to the server.
AuthSchemeThe authorization scheme to be used when server authorization is to be performed.
BufferRequestSpecifies whether the incoming request is buffered or not.
CEMCertDirSpecifies the directory where certificates are saved when receiving a CEM request.
CloseStreamAfterProcessingSpecifies whether or not the OutputStream should be closed after processing.
DecodeTempDirectoryThe temp directory the component will use to decode messages.
DetectDuplicatesWhether to detect duplicate messages.
DetectDuplicatesFolderThe folder on disk where duplicate detection information is stored.
EncryptionAlgorithmThe encryption algorithm used to encrypt the incoming data.
EncryptionPaddingSchemeThe encryption padding scheme used when encrypting the incoming data.
EncryptionTypeThe MIME type of the encrypted data.
ErrorProcessingFlagsFlags controlling how errors affect ProcessRequest.
ErrorReportingFlagsFlags controlling how errors affect the MDNReceipt.
FilenameSourceThe location from which to read the filename.
IgnoreLoggingErrorsWhether to ignore errors that occur when writing to the log.
InvalidFilenameMDNActionInstructs MDN disposition on invalid and duplicate filenames.
LogDebugWhether to log debug data.
LogFilenameThe base name of the log file.
LogOptionsThe information to be written to log files.
MaxPartsThe maximum number of MIME parts to process.
MDNDispositionOverrides the automatically calculated MDN disposition.
MDNMICAlgorithmThe algorithm used to sign the outgoing MDN.
MDNReportingUAThe name of the user agent performing the disposition.
MDNSendingModeThe level of end user interaction involved in sending the MDN.
MDNWarningA warning to appear in the MDN.
NormalizeMICWhether to normalize line endings before calculating the MIC.
OverwriteCEMCertsWhether existing CEM certificates are overwritten when a duplicate is received.
PasswordA password if authentication is to be used.
ProcessChunkedEncodingWhether the component will process chunked-encoding.
ProcessingErrorA processing error occurred in the received EDI message.
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyPasswordA password if Basic authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if Basic authentication is to be used for the proxy.
ReceiptSigningProtocolThe protocol used to sign the outgoing MDN receipt.
RequestedMICAlgorithmsThe Message Integrity Check algorithm(s) requested by the client, if any.
RequestedSignatureProtocolThe signing protocol requested by the client, if any.
RequestFileReads the AS2 message from disk.
RequireAS2ToEnsure that the received message is intended for the given AS2 identifier.
RequiredSignatureAlgorithmsSpecifies a list of acceptable signature algorithms.
RequireEncryptEnsure that the received message is encrypted.
RequireOAEPEnsure that the encryption padding mode is RSAES-OAEP.
RequirePSSEnsure that the signature scheme in the received message is RSASSA-PSS.
RequireSignEnsure that the received message is signed.
ResponseSubjectThe subject to be used for the MDN response.
SenderSignatureAlgorithmThe algorithm used by the sender to sign the message.
SenderSignatureSchemeThe signature scheme used by the sender to sign the message.
SignatureTypeThe MIME type of the signature (if any).
SignerCACertCA certificate used to verify signed messages.
SMTPFromThe email address of the sender of the message.
SMTPServerThe SMTP server to be used.
UserA user name if authentication is to be used.
WarnOnMDNFailureWhether to log a .wrn file instead of a .err file when MDN delivery fails.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AllowNTLMFallbackWhether to allow fallback from Negotiate to NTLM when authenticating.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the component.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the component will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the component.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxHeadersInstructs component to save the amount of headers specified that are returned by the server after a Header event has been fired.
MaxHTTPCookiesInstructs component to save the amount of cookies specified that are returned by the server when a SetCookie event is fired.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the component.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UsePlatformDeflateWhether to use the platform implementation to decompress compressed responses.
UsePlatformHTTPClientWhether or not to use the platform HTTP client.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
CloseStreamAfterTransferIf true, the component will close the upload or download stream after the transfer.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the component whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallListenerIf true, the component binds to a SOCKS firewall as a server (TCPClient only).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the component binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
UseNTLMv2Whether to use NTLM V2.
CACertFilePathsThe paths to CA certificate files when using Mono on Unix/Linux.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
GUIAvailableTells the component whether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseFIPSCompliantAPITells the component whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

AS2From Property (AS2Receiver Component)

The AS2 Identifier of the sending system.

Syntax

public string AS2From { get; }
Public ReadOnly Property AS2From As String

Default Value

""

Remarks

May be company name, DUNS number, or anything agreed on by trading partners.

This property is read-only.

AS2To Property (AS2Receiver Component)

The AS2 Identifier of the receiving system.

Syntax

public string AS2To { get; }
Public ReadOnly Property AS2To As String

Default Value

""

Remarks

May be company name, DUNS number, or anything agreed on by trading partners.

This property is read-only.

Attachments Property (AS2Receiver Component)

Collection of files attached to the current message.

Syntax

public EDIAttachmentList Attachments { get; }
Public ReadOnly Property Attachments As EDIAttachmentList

Remarks

When a message is received, the component will write all of the files attached to the EDIData into temp files. These attachments can be retrieved by walking this collection and retrieving their file names.

This property is read-only and not available at design time.

Please refer to the EDIAttachment type for a complete list of fields.

CEMDetails Property (AS2Receiver Component)

A collection of Certificate Exchange Messaging (CEM) details.

Syntax

public CEMDetailList CEMDetails { get; }
Public Property CEMDetails As CEMDetailList

Remarks

This collection holds Certificate Exchange Messaging (CEM) details. The details define the certificate, respond-by-date, and more.

When using AS2Sender see SendCEMResponse and SendCEMRequest for more information.

When using AS2Receiver see CEMRequest and CEMResponse for more information.

This property is not available at design time.

Please refer to the CEMDetail type for a complete list of fields.

Certificate Property (AS2Receiver Component)

The decryption and receipt signing certificate.

Syntax

public Certificate Certificate { get; set; }
Public Property Certificate As Certificate

Remarks

The digital certificate that the component will use to decrypt incoming transmissions and sign the MDN receipt (if requested). If a different certificate is required for decryption than for MDN signing, set the decryption certificate before calling ParseRequest, then set the signing certificate before calling CreateMDNReceipt. Certificate must be set to a private key certificate.

Please refer to the Certificate type for a complete list of fields.

CompressionFormat Property (AS2Receiver Component)

The compression format used on the incoming message.

Syntax

public As2receiverCompressionFormats CompressionFormat { get; }

enum As2receiverCompressionFormats { cfNone, cfZLIB }
Public ReadOnly Property CompressionFormat As As2receiverCompressionFormats

Enum As2receiverCompressionFormats cfNone cfZLIB End Enum

Default Value

0

Remarks

The compression format used on the incoming message, if any. Compressed messages will automatically be decompressed by the component.

This property is read-only.

EDIData Property (AS2Receiver Component)

The EDI data sent in Request .

Syntax

public EDIData EDIData { get; }
Public ReadOnly Property EDIData As EDIData

Remarks

This property will only be populated if ParseRequest or ProcessRequest finishes without an error, setting ScanResult to 0. If so, EDIData will contain the processed EDI message.

This property is read-only.

Please refer to the EDIData type for a complete list of fields.

Firewall Property (AS2Receiver Component)

A set of properties related to firewall access.

Syntax

public Firewall Firewall { get; set; }
Public Property Firewall As Firewall

Remarks

This is a Firewall type property which contains fields describing the firewall through which the component will attempt to connect.

Please refer to the Firewall type for a complete list of fields.

IncomingDirectory Property (AS2Receiver Component)

The directory to be used to store incoming messages.

Syntax

public string IncomingDirectory { get; set; }
Public Property IncomingDirectory As String

Default Value

""

Remarks

If IncomingDirectory is set, the received message is stored as a file in that directory. If a filename is specified in the EDI message, the component will write to the specified filename, otherwise, a filename will be automatically generated based on a timestamp of the incoming transmission. In either case, if the filename exists on disk, the data will be written to the same name with a "-duplicate?" appended to the filename, where "?" is the number of duplicates.

Please note that the SetTPInfo method, if used, needs to be invoked before setting this property because it overrides the setting for incoming directory.

LocalHost Property (AS2Receiver Component)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

public string LocalHost { get; set; }
Public Property LocalHost As String

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

LogDirectory Property (AS2Receiver Component)

The path to a directory for logging.

Syntax

public string LogDirectory { get; set; }
Public Property LogDirectory As String

Default Value

""

Remarks

Setting LogDirectory will instruct the component to log the details of each transmission to unique files in the specified directory. For each request processed, the component will log the complete text of the outgoing request and the incoming response.

The component will write multiple log file for each transmission, with separate extensions for each type of data:

Status (.log)Contains information on applied security options and pass/fail status of transmission
Request (.req)Contains the raw incoming request before processing
Payload (.dat)Contains the EDI payload after processing
MDN Receipt (.mdn)Contains the MDN receipt prepared by the receiver
Error (.err)This is only written in an error is encountered, containing the error.

One or more of these logs may be disabled by setting the LogOptions configuration setting.

LogDirectory supports several macros that can be used to specify a unique directory path. If the path specified does not already exist, the component will attempt to create the directory. The following macros are supported:

%MessageID%The MessageID of the AS2 transmission, after it is generated.
%AS2From%The AS2-From field in the transmission
%OriginalMessageID%In MDN Receipts, the MessageID of the transmission that the receipt is for. You can use this to pair asynchronous MDN receipt logs with their transmissions
%Date:Format%%Format% is a platform-specific date/time formatting string. For example: yyyy-MM-dd-HH-mm-ss-tttt

The filenames will be chosen automatically by the component. Each filename will be the system time, in the format YYYY-MM-DD-HH-MM-SS-MMMM, with extensions "-2", "-3", used in case files of those names already exist. After each transaction is processed LogFile will contain the name of the files just written, minus the extension.

If logs cannot be written an exception will be thrown.

LogFile Property (AS2Receiver Component)

The log file written.

Syntax

public string LogFile { get; }
Public ReadOnly Property LogFile As String

Default Value

""

Remarks

In case LogDirectory is specified a log file will be written in the specified directory and LogFile will contain the full path and name of the files just written, minus the extension.

The component will write multiple log files for each transmission, with separate extensions for each type of data:

Status (.log)Contains information on applied security options and pass/fail status of transmission
Request (.req)Contains the raw incoming request before processing
Payload (.dat)Contains the EDI payload after processing
MDN Receipt (.mdn)Contains the MDN receipt prepared by the receiver
Error (.err)This is only written in an error is encountered, containing the error.

This property is read-only.

MDNReceipt Property (AS2Receiver Component)

The MDN-based receipt generated by the component.

Syntax

public MDNReceipt MDNReceipt { get; set; }
Public Property MDNReceipt As MDNReceipt

Remarks

After invoking CreateMDNReceipt, MDNReceipt will contain the entire text of the receipt to be returned to the client. It will report either success or failure depending on ScanResult; in either case it will be RFC-compliant and suitable for returning to the client.

The MDNReceipt will consist of the MDN itself, a human-readable message, MIME headers and footers, and a signature if applicable. The receipt may be generated by invoking CreateMDNReceipt and customized further by setting the parameters to CreateMDNReceipt.

A variety of configuration settings may be used to override the default generation of the outgoing MDN. The MIC algorithm used in the MDN may be set with MDNMICAlgorithm;. MDNReportingUA specifies the reporting agent, and MDNSendingMode may be used to specify the "disposition-mode" field in the MDN.

The signature, if any, will use the protocol specified by the ReceiptSigningProtocol configuration setting, and the certificate specified.

Error reporting may be controlled by configuring ErrorReportingFlags. By default, any errors will cause MDNReceipt to report a failure to process the message (either "failed/Failure" or "processed/Error" will be reported, according to the specification and the type of error). Setting ErrorReportingFlags will cause the MDNReceipt to overlook the chosen types of errors. If all errors are overlooked, the MDNReceipt will report success and calculate a MIC on the original message as usual. A warning may be reported by setting the MDNWarning configuration setting.

MDNReceipt will always be generated by the component; however, if MDNTo is empty, an MDN-based receipt has not been requested. One may be sent anyway at the option of the server. If MDNTo is nonempty, the receipt MUST be returned according to RFC specifications. In AS2, the MDN should be returned in the body of the HTTP reply, or if ReceiptDeliveryOption is nonempty, to the URL specified there instead. In AS3, the MDN should be returned to the URL specified in MDNTo.

Please refer to the MDNReceipt type for a complete list of fields.

MDNTo Property (AS2Receiver Component)

The recipient for the Message Disposition Notification (MDN).

Syntax

public string MDNTo { get; }
Public ReadOnly Property MDNTo As String

Default Value

""

Remarks

MDNTo corresponds to the Disposition-Notification-To header of RequestHeaders. If nonempty, the client has requested an MDN receipt (typically the actual value is irrelevant). This receipt will be generated in a call to ProcessRequest or CreateMDNReceipt, and may be sent by calling SendResponse.

The receipt will be contained in MDNReceipt. If ReceiptDeliveryOption is empty, the receipt should be synchronously delivered in the HTTP response; otherwise, it should be delivered asynchronously to the URL specified. In either case, SendResponse will send the response as appropriate.

According to RFC specifications, MDNReceipt must be sent if requested by the client. If MDNTo is empty the MDN may be sent or not at the option of the server.

This property is read-only.

MessageId Property (AS2Receiver Component)

The message ID of the incoming message.

Syntax

public string MessageId { get; }
Public ReadOnly Property MessageId As String

Default Value

""

Remarks

MessageId corresponds to the Message-Id header of Request, and will be used as the Original-Message-Id header of MDNReceipt.

This property is read-only.

ReceiptDeliveryOption Property (AS2Receiver Component)

A URL indicating how the receipt is to be delivered.

Syntax

public string ReceiptDeliveryOption { get; }
Public ReadOnly Property ReceiptDeliveryOption As String

Default Value

""

Remarks

This property corresponds to the Receipt-delivery-option header in Request. If nonempty, the client has requested that the receipt be sent to the URL specified asynchronously. If empty, the receipt is to be delivered synchronously in the HTTP reply. In either case the receipt may be delivered by invoking SendResponse.

ReceiptDeliveryOption does not indicate whether or not a receipt was actually requested. If an MDN was requested, that information is given in MDNTo.

This property is read-only.

Request Property (AS2Receiver Component)

The HTTP request to be processed.

Syntax

public string Request { get; set; }
public byte[] RequestB { get; set; }
Public Property Request As String
Public Property RequestB As Byte()

Default Value

""

Remarks

The body of the request to be processed. The HTTP headers may be set separately in RequestHeaders or may be included in Request. If they are included, a double CRLF pair should be used to separate the headers from the body.

Typically, the request may be read directly from the HTTP context, without setting this property.

When ParseRequest or ProcessRequest is invoked, the contents of Request are lost and you can read the processed data in EDIData.

This property is not available at design time.

RequestHeaders Property (AS2Receiver Component)

The HTTP headers in the AS2 request.

Syntax

public HeaderList RequestHeaders { get; }
Public Property RequestHeaders As HeaderList

Remarks

A collection of headers. These will include AS2-specific headers as well as general HTTP headers.

When assigning an AS2 request to the component, the headers may be included in Request or specified separately in RequestHeaders. If the headers are included in Request they will be parsed out whenever ReadRequest, ParseRequest, or ProcessRequest is invoked.

Please refer to the Header type for a complete list of fields.

RequestHeadersString Property (AS2Receiver Component)

The HTTP headers in the AS2 request.

Syntax

public string RequestHeadersString { get; set; }
Public Property RequestHeadersString As String

Default Value

""

Remarks

The entire list of headers, concatenated into a single string. These will include AS2- specific headers as well as general HTTP headers. You may access specific headers through RequestHeaders.

When assigning an AS2 request to the component, the headers may be included in Request or specified separately in RequestHeaders. If the headers are included in Request they will be parsed out whenever ReadRequest, ParseRequest, or ProcessRequest is invoked.

RestartDirectory Property (AS2Receiver Component)

The directory to log cached files when using AS2 restart functionality.

Syntax

public string RestartDirectory { get; set; }
Public Property RestartDirectory As String

Default Value

""

Remarks

If this property is set, the component will cache all received files to the RestartDirectory. Thus, when receiving a file is interrupted, the client can restart the transmission of the file starting where it was interrupted.

To use this functionality, HTTP HEAD requests must be processed using the ProcessRestartRequest method.

When using restart functionality, the data is processed after the entire file contents are received.

NOTE: This directory will not automatically be cleaned up.

RolloverCertificate Property (AS2Receiver Component)

The rollover decryption and receipt signing certificate.

Syntax

public Certificate RolloverCertificate { get; set; }
Public Property RolloverCertificate As Certificate

Remarks

The rollover digital certificate that the component will use to decrypt incoming transmissions and sign the MDN receipt (if requested). This may be used to specify an additional decryption and receipt signing certificate during a period of transition between private certificates in the application.

When specified the component will be able to decrypt messages that were encrypted with the corresponding public certificate of either Certificate or RolloverCertificate. MDNs will be signed with both the certificate in Certificate and RolloverCertificate.

If a different certificate is required for decryption than for MDN signing, set the decryption certificate before calling ParseRequest, then set the rollover signing certificate before calling CreateMDNReceipt. RolloverCertificate must be set to a private key certificate.

Please refer to the Certificate type for a complete list of fields.

ScanResult Property (AS2Receiver Component)

The result of invoking ParseRequest .

Syntax

public int ScanResult { get; }
Public ReadOnly Property ScanResult As Integer

Default Value

0

Remarks

ScanResult will contain information about any errors that occurred while invoking ParseRequest or ProcessRequest. ScanResult will contain 0 if no errors occurred, otherwise it will contain one or more of the following errors. If multiple errors are reported the results will be OR-ed together.

0x01 Unable to decrypt data.
0x02 Unable to decompress data.
0x04 Unable to validate integrity of data.
0x08 Unable to verify the signature.
0x10 Client requested unsupported signature type.
0x20 Client requested unsupported MIC algorithm.
0x40 Insufficient message security, as determined by the Config entries RequireSign and RequireEncrypt.
0x80 Unexpected processing error. An exception was encountered outside of message processing, such as configuration issues in the component.
0x100 Duplicate filename.
0x200 Illegal filename.
0x400 Empty filename.
0x800 Error writing incoming file.

This property is read-only.

SignerCert Property (AS2Receiver Component)

Your trading partner's certificate.

Syntax

public Certificate SignerCert { get; set; }
Public Property SignerCert As Certificate

Remarks

You must set your trading partner's certificate before processing any signed messages. This property should be set to a public key certificate.

If the trading partner's identity is unknown, you should first invoke ReadRequest and read the value of AS2To (or for AS3, AS3To). This will allow you to determine the correct certificate to use.

As a special case, you may set AcceptAnySignerCert to true. In this case, the component will attempt to validate the signature without knowing the certificate in advance. This is not recommended for production use, as it poses a security risk.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

SSLAcceptServerCert Property (AS2Receiver Component)

For sending HTTPS asynchronous MDNs, a server certificate to unconditionally accept.

Syntax

public Certificate SSLAcceptServerCert { get; set; }
Public Property SSLAcceptServerCert As Certificate

Remarks

You must set this property to send asynchronous HTTPS MDNs if your trading partner is using a certificate that is not inherently trusted by your system.

When an asynchronous MDN is requested over HTTPS, the component will create a new secure connection with the URL specified in ReceiptDeliveryOption. By default the component will reject any server certificates not signed by a trusted Certificate Authority (CA).

You may also trap the SSLServerAuthentication event to accept the server certificate.

Please refer to the Certificate type for a complete list of fields.

SSLCert Property (AS2Receiver Component)

The certificate used for client authentication.

Syntax

public Certificate SSLCert { get; set; }
Public Property SSLCert As Certificate

Remarks

SSLCert is used for specifying a private key certificate for HTTP client authentication.

Please refer to the Certificate type for a complete list of fields.

UsePSS Property (AS2Receiver Component)

This property specifies whether or not RSA-PSS will be used during signing and verification.

Syntax

public bool UsePSS { get; set; }
Public Property UsePSS As Boolean

Default Value

False

Remarks

This property specifies whether or not RSA-PSS will be used when signing and verifying messages. The default value is False.

AckRequest Method (AS2Receiver Component)

Optional. Acknowledges the incoming request.

Syntax

public void AckRequest();

Async Version
public async Task AckRequest();
public async Task AckRequest(CancellationToken cancellationToken);
Public Sub AckRequest()

Async Version
Public Sub AckRequest() As Task
Public Sub AckRequest(cancellationToken As CancellationToken) As Task

Remarks

When called from within a server environment, AckRequest will acknowledge the client request with a 200 OK. This may be useful if the client has posted a lot of data, and has requested an asynchronous receipt.

If an acknowledgement is not expected (i.e., the client is expecting an MDN in the response), then invoking this method will do nothing. Servers may safely call this method immediately after ParseRequest for both synchronous and asynchronous MDN requests.

Config Method (AS2Receiver Component)

Sets or retrieves a configuration setting.

Syntax

public string Config(string configurationString);

Async Version
public async Task<string> Config(string configurationString);
public async Task<string> Config(string configurationString, CancellationToken cancellationToken);
Public Function Config(ByVal ConfigurationString As String) As String

Async Version
Public Function Config(ByVal ConfigurationString As String) As Task(Of String)
Public Function Config(ByVal ConfigurationString As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

CreateMDNReceipt Method (AS2Receiver Component)

Creates MDNReceipt .

Syntax

public void CreateMDNReceipt(string headers, string MDN, string message);

Async Version
public async Task CreateMDNReceipt(string headers, string MDN, string message);
public async Task CreateMDNReceipt(string headers, string MDN, string message, CancellationToken cancellationToken);
Public Sub CreateMDNReceipt(ByVal Headers As String, ByVal MDN As String, ByVal Message As String)

Async Version
Public Sub CreateMDNReceipt(ByVal Headers As String, ByVal MDN As String, ByVal Message As String) As Task
Public Sub CreateMDNReceipt(ByVal Headers As String, ByVal MDN As String, ByVal Message As String, cancellationToken As CancellationToken) As Task

Remarks

CreateMDNReceipt may be invoked after ParseRequest to create an MDN-based receipt. The receipt will report success or failure depending on ErrorReportingFlags and the success or failure of ParseRequest.

This method populates MDNReceipt with a new MDNReceipt. The Headers, MDN, and Message parameters can be used to further customize the receipt, or empty string ("") parameters may be set to use the component generated defaults. Headers will set additional transport headers to be sent with the receipt (in the HTTP or SMTP headers of the signed receipt). MDN can be used to append additional headers to the Message Disposition Notification portion of the MDN Receipt. If MDN is set to a value prefixed with an at sign ("@"), the at sign will be removed and the specified MDN will be used in the receipt in place of the component generated value. Message will set the human-readable portion of the receipt, and should describe any error conditions that may have occurred.

ParseRequest Method (AS2Receiver Component)

Parses the EDI message and determines the EDIData .

Syntax

public void ParseRequest();

Async Version
public async Task ParseRequest();
public async Task ParseRequest(CancellationToken cancellationToken);
Public Sub ParseRequest()

Async Version
Public Sub ParseRequest() As Task
Public Sub ParseRequest(cancellationToken As CancellationToken) As Task

Remarks

Processes the EDI message in the request (either from the HTTP context, or as given by Request and possibly RequestHeadersString). If the message is encrypted, it will be decrypted with the certificate specified in Certificate. If it is signed, the signature will be verified against the certificate specified in SignerCert.

If the message is scanned without difficulty, EDIData will be populated. If a problem occurs, an exception will be thrown. This might occur if the client used or requested unsupported algorithms or data formats. In this case, EDIData will not be determined.

The component may be configured to ignore certain errors by setting ErrorProcessingFlags. This will allow the message to be processed and EDIData to be determined. If any errors occur, an exception will be thrown and the ScanResult property will reflect the error condition.

Whether or not an exception is thrown, an MDNReceipt may be generated by invoking CreateMDNReceipt. In the case of a successful scan MDNReceipt will report the success, otherwise the receipt will provide information to the client about the error.

ProcessRequest may be used to scan and create the receipt in one step. ReadRequest may be used to scan the request headers only to obtain details that can be used to configure the correct settings for the partner.

ProcessRequest Method (AS2Receiver Component)

Processes the EDI data, and generates the receipt.

Syntax

public void ProcessRequest();

Async Version
public async Task ProcessRequest();
public async Task ProcessRequest(CancellationToken cancellationToken);
Public Sub ProcessRequest()

Async Version
Public Sub ProcessRequest() As Task
Public Sub ProcessRequest(cancellationToken As CancellationToken) As Task

Remarks

Invoking ProcessRequest automates the entire AS2 server process. The method scans the request, determines the EDIData, and generates the MDNReceipt. In a server environment the receipt may be returned by invoking SendResponse.

The method's functionality is the same as the combined functionality of ParseRequest and CreateMDNReceipt. The method's operation is controlled by ErrorProcessingFlags and ErrorReportingFlags, and ScanResult will be populated as in ParseRequest.

The method will throw an exception, as ParseRequest does, if a problem is found while processing the request. However, if the problem does not prevent an MDN from being generated, MDNReceipt will still be generated before the exception is thrown. In all cases, the receipt will be suitable for returning to the client. If an exception is thrown, the MDNReceipt will provide more detail on the cause of the error.

The component will populate EDIData if no errors occurred scanning the request, or if ErrorProcessingFlags had been previously configured to allow the error.

ProcessRestartRequest Method (AS2Receiver Component)

Processes the AS2 restart request, and sends a response to the client.

Syntax

public void ProcessRestartRequest();

Async Version
public async Task ProcessRestartRequest();
public async Task ProcessRestartRequest(CancellationToken cancellationToken);
Public Sub ProcessRestartRequest()

Async Version
Public Sub ProcessRestartRequest() As Task
Public Sub ProcessRestartRequest(cancellationToken As CancellationToken) As Task

Remarks

Invoking ProcessRestartRequest automates the restart AS2 server process. The method should be invoked when the HTTP HEAD request is received. The component will then parse the request, and respond to the client with the number of bytes (if any) the component received during a previous connection. The component will look for unfinished files in the RestartDirectory when processing these requests.

Note: To properly support restart operations you must set BufferRequest to False.

ReadRequest Method (AS2Receiver Component)

Reads the AS2 request from the HTTP session.

Syntax

public void ReadRequest();

Async Version
public async Task ReadRequest();
public async Task ReadRequest(CancellationToken cancellationToken);
Public Sub ReadRequest()

Async Version
Public Sub ReadRequest() As Task
Public Sub ReadRequest(cancellationToken As CancellationToken) As Task

Remarks

ReadRequest reads the AS2 request from the current HttpContext. The component will fetch the request stream from the HTTP session. The headers will be read into RequestHeaders. Finally, the component will parse the headers and populate the following properties:

ParseRequest may be used to scan the entire message.

Reset Method (AS2Receiver Component)

Resets the state of the control.

Syntax

public void Reset();

Async Version
public async Task Reset();
public async Task Reset(CancellationToken cancellationToken);
Public Sub Reset()

Async Version
Public Sub Reset() As Task
Public Sub Reset(cancellationToken As CancellationToken) As Task

Remarks

Reset resets the state of the component. All properties will be set to their default values.

SendAsyncMDN Method (AS2Receiver Component)

Sends the MDNReceipt to the RemoteURL specified.

Syntax

public void SendAsyncMDN(string remoteURL, byte[] MDNReceipt, string MDNReceiptHeaders);

Async Version
public async Task SendAsyncMDN(string remoteURL, byte[] MDNReceipt, string MDNReceiptHeaders);
public async Task SendAsyncMDN(string remoteURL, byte[] MDNReceipt, string MDNReceiptHeaders, CancellationToken cancellationToken);
Public Sub SendAsyncMDN(ByVal RemoteURL As String, ByVal MDNReceipt As String, ByVal MDNReceiptHeaders As String)

Async Version
Public Sub SendAsyncMDN(ByVal RemoteURL As String, ByVal MDNReceipt As String, ByVal MDNReceiptHeaders As String) As Task
Public Sub SendAsyncMDN(ByVal RemoteURL As String, ByVal MDNReceipt As String, ByVal MDNReceiptHeaders As String, cancellationToken As CancellationToken) As Task

Remarks

This method sends the asynchronous MDNReceipt to the RemoteURL specified. It need not be invoked if the prior call to SendResponse was successful. The RemoteURL, MDNReceipt, and MDNReceiptHeaders parameters should be the ones that were retrieved from ReceiptDeliveryOption and MDNReceipt's Content and Headers properties respectively.

If the RemoteURL requires SMTP transfer, the appropriate SMTP settings should be set using Config.

SendResponse Method (AS2Receiver Component)

In a server environment, responds to the requesting client with MDNReceipt .

Syntax

public void SendResponse();

Async Version
public async Task SendResponse();
public async Task SendResponse(CancellationToken cancellationToken);
Public Sub SendResponse()

Async Version
Public Sub SendResponse() As Task
Public Sub SendResponse(cancellationToken As CancellationToken) As Task

Remarks

When called from within a server environment, SendResponse will respond to the requesting client. If an MDN was requested, then MDNReceipt will be returned to the client, either in the HTTP response or in a separate transmission, depending on the client request. In case it is returned in a separate transmission, a simple acknowledgement of "200 OK" will also be sent in the HTTP response, unless this was sent previously using AckRequest.

The AS2 headers will be taken from MDNReceipt and will be merged with HTTP headers as appropriate. Note that if ReceiptDeliveryOption indicates a "mailto:" URL, the appropriate SMTP settings should be set using Config.

The exact behavior of the method is specific to the environment. In ASP.NET, the receipt will be sent within the current HTTP context. In Java, the receipt will be sent within the provided HttpServletResponse. Otherwise, the receipt will be directed to stdout. If this is impossible, an exception will be thrown.

Optionally, if an asynchronous MDN is requested, the MDNReceipt and ReceiptDeliveryOption may be saved so that the MDN may be sent later through the SendAsyncMDN method.

This method should only be invoked after MDNReceipt has been generated by CreateMDNReceipt or ProcessRequest.

SetAttachmentOutputStream Method (AS2Receiver Component)

Decodes the specified attachment to the output stream.

Syntax

public void SetAttachmentOutputStream(int index, System.IO.Stream stream);

Async Version
public async Task SetAttachmentOutputStream(int index, System.IO.Stream stream);
public async Task SetAttachmentOutputStream(int index, System.IO.Stream stream, CancellationToken cancellationToken);
Public Sub SetAttachmentOutputStream(ByVal index As Integer, ByVal stream As System.IO.Stream)

Async Version
Public Sub SetAttachmentOutputStream(ByVal index As Integer, ByVal stream As System.IO.Stream) As Task
Public Sub SetAttachmentOutputStream(ByVal index As Integer, ByVal stream As System.IO.Stream, cancellationToken As CancellationToken) As Task

Remarks

This method decodes the attachment specified by index to the specified stream. When this method is called the attachment is decoded immediately and the decoded data is written to the specified stream.

SetRequestStream Method (AS2Receiver Component)

Sets the stream from which the component will read the AS2 request.

Syntax

public void SetRequestStream(System.IO.Stream inputStream);

Async Version
public async Task SetRequestStream(System.IO.Stream inputStream);
public async Task SetRequestStream(System.IO.Stream inputStream, CancellationToken cancellationToken);
Public Sub SetRequestStream(ByVal InputStream As System.IO.Stream)

Async Version
Public Sub SetRequestStream(ByVal InputStream As System.IO.Stream) As Task
Public Sub SetRequestStream(ByVal InputStream As System.IO.Stream, cancellationToken As CancellationToken) As Task

Remarks

If an input stream is set before the component attempts to process an AS2 request, the data is read from the input stream. Otherwise, the Request will be checked. If neither of these properties are populated, the component will assume that it is hosted in an IIS application and will attempt to find the current HTTP context.

The content of the stream will be read from the current position all the way to the end and no bytes will be skipped.

SetTPInfo Method (AS2Receiver Component)

A convenient way to set AS2 communication parameters using XML strings.

Syntax

public void SetTPInfo(string profile);

Async Version
public async Task SetTPInfo(string profile);
public async Task SetTPInfo(string profile, CancellationToken cancellationToken);
Public Sub SetTPInfo(ByVal Profile As String)

Async Version
Public Sub SetTPInfo(ByVal Profile As String) As Task
Public Sub SetTPInfo(ByVal Profile As String, cancellationToken As CancellationToken) As Task

Remarks

SetTPInfo offers a convenient way to set AS2 communication parameters using XML strings. The format of the XML is the same as provided by the method GetTPInfo of AS2ProfileMgr.

An example usage scenario is shown below. AS2Receiver as2receiver = new AS2Receiver(); AS2Profilemgr mgr = new AS2Profilemgr(); mgr.DataDir = "C:\as2data"; as2receiver.setTPInfo(mgr.getTPInfo("self")); as2receiver.readRequest(); as2sender.setTPInfo(mgr.getTPInfo(as2receiver.getAS2From())); as2receiver.processRequest(); as2receiver.sendResponse();

CEMRequest Event (AS2Receiver Component)

Fired when a Certificate Exchange Messaging (CEM) request is received.

Syntax

public event OnCEMRequestHandler OnCEMRequest;

public delegate void OnCEMRequestHandler(object sender, As2receiverCEMRequestEventArgs e);

public class As2receiverCEMRequestEventArgs : EventArgs {
  public string RequestId { get; }
  public string As2From { get; }
}
Public Event OnCEMRequest As OnCEMRequestHandler

Public Delegate Sub OnCEMRequestHandler(sender As Object, e As As2receiverCEMRequestEventArgs)

Public Class As2receiverCEMRequestEventArgs Inherits EventArgs
  Public ReadOnly Property RequestId As String
  Public ReadOnly Property As2From As String
End Class

Remarks

This event fires when a Certificate Exchange Messaging (CEM) request is received.

RequestId is the CEM request Id. This must be saved and will be used when sending the CEM response.

As2From identifies the sender of the CEM request.

If CEMCertDir is set the received certificates will be written to the specified location. If CEMCertDir is not set the certificates will be held in memory and may be accessed by inspecting CEMDetails.

The CEM request also populates RespondByDate and ResponseURL. RespondByDate specifies the date by which the sender expects a response. ResponseURL specifies the URL to which the CEM response should be sent.

When this event fires the following CEMDetails fields are applicable:

To send a CEM response save the CEMDetails values and call SendCEMResponse with the AS2Sender component.

CEMResponse Event (AS2Receiver Component)

Fired when a Certificate Exchange Messaging (CEM) response is received.

Syntax

public event OnCEMResponseHandler OnCEMResponse;

public delegate void OnCEMResponseHandler(object sender, As2receiverCEMResponseEventArgs e);

public class As2receiverCEMResponseEventArgs : EventArgs {
  public string RequestId { get; }
  public string As2From { get; }
}
Public Event OnCEMResponse As OnCEMResponseHandler

Public Delegate Sub OnCEMResponseHandler(sender As Object, e As As2receiverCEMResponseEventArgs)

Public Class As2receiverCEMResponseEventArgs Inherits EventArgs
  Public ReadOnly Property RequestId As String
  Public ReadOnly Property As2From As String
End Class

Remarks

This event fires when a Certificate Exchange Messaging (CEM) response is received.

RequestId is the CEM request Id. Match this to the request Id from the original request.

As2From identifies the sender of the CEM request.

When this event fires the CEMDetails property will be populated. Inspect the Accepted field to determine whether each CEM request was accepted. If the request was rejected, check RejectionReason for details.

When this event fires the following CEMDetails fields are applicable:

EDIDataInfo Event (AS2Receiver Component)

Fired when processing an incoming message.

Syntax

public event OnEDIDataInfoHandler OnEDIDataInfo;

public delegate void OnEDIDataInfoHandler(object sender, As2receiverEDIDataInfoEventArgs e);

public class As2receiverEDIDataInfoEventArgs : EventArgs {
  public string Name { get; }
  public string DataType { get; }
  public bool Duplicate { get; set; }
}
Public Event OnEDIDataInfo As OnEDIDataInfoHandler

Public Delegate Sub OnEDIDataInfoHandler(sender As Object, e As As2receiverEDIDataInfoEventArgs)

Public Class As2receiverEDIDataInfoEventArgs Inherits EventArgs
  Public ReadOnly Property Name As String
  Public ReadOnly Property DataType As String
  Public Property Duplicate As Boolean
End Class

Remarks

When ParseRequest or ProcessRequest has been called this event will fire and provide the filename of the incoming data via the Name parameter. DataType will be the EDI type specified in the message, such as "application/edi-x12".

Duplicate is used in conjunction with the InvalidFilenameMDNAction configuration setting when Filename Preservation with an Associated MDN Response is implemented in the receiving agent to support MDN responses for duplicate filenames. If IncomingDirectory is specified, the Duplicate parameter will return True if the filename specified in the request exists on disk. Additionally, the Duplicate parameter may be set to True before the event exits so that checking for duplicate filenames may be extended to the application logic.

Error Event (AS2Receiver Component)

Information about errors during data delivery.

Syntax

public event OnErrorHandler OnError;

public delegate void OnErrorHandler(object sender, As2receiverErrorEventArgs e);

public class As2receiverErrorEventArgs : EventArgs {
  public int ErrorCode { get; }
  public string Description { get; }
}
Public Event OnError As OnErrorHandler

Public Delegate Sub OnErrorHandler(sender As Object, e As As2receiverErrorEventArgs)

Public Class As2receiverErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the component throws an exception.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Log Event (AS2Receiver Component)

Fired with log information while processing a message.

Syntax

public event OnLogHandler OnLog;

public delegate void OnLogHandler(object sender, As2receiverLogEventArgs e);

public class As2receiverLogEventArgs : EventArgs {
  public string LogType { get; }
  public string LogMessage { get; }
public byte[] LogMessageB { get; } }
Public Event OnLog As OnLogHandler

Public Delegate Sub OnLogHandler(sender As Object, e As As2receiverLogEventArgs)

Public Class As2receiverLogEventArgs Inherits EventArgs
  Public ReadOnly Property LogType As String
  Public ReadOnly Property LogMessage As String
Public ReadOnly Property LogMessageB As Byte() End Class

Remarks

This event fires once for each log message generated by the component. The verbosity is controlled by the LogLevel setting.

Log messages available through this event correspond to log files written to LogDirectory. This event provides a way to obtain log messages without relying on files on disk. This event fires regardless of the value of LogDirectory (i.e. when LogDirectory is empty the event will still fire).

The LogMessage event parameter holds the raw log data.

The LogType event parameter indicates the type of log. Possible values are:

"LOG" Information about the status of the process.
"ERR" An error was encountered.
"DAT" The EDI payload.
"REQ" The raw request
"MDN" The MDN response.
"DEBUG" Debug information.
"DAT.INPUT" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.ENCRYPT" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.COMPRESS" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.SIGN" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.DECRYPT" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.DECOMPRESS" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.VERIFY" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.DEBUG" Debug information when processing payload. Only applicable when LogDebug is True.

RecipientInfo Event (AS2Receiver Component)

Fired for each recipient certificate of the encrypted message.

Syntax

public event OnRecipientInfoHandler OnRecipientInfo;

public delegate void OnRecipientInfoHandler(object sender, As2receiverRecipientInfoEventArgs e);

public class As2receiverRecipientInfoEventArgs : EventArgs {
  public string Issuer { get; }
  public string SerialNumber { get; }
  public string SubjectKeyIdentifier { get; }
  public string EncryptionAlgorithm { get; }
}
Public Event OnRecipientInfo As OnRecipientInfoHandler

Public Delegate Sub OnRecipientInfoHandler(sender As Object, e As As2receiverRecipientInfoEventArgs)

Public Class As2receiverRecipientInfoEventArgs Inherits EventArgs
  Public ReadOnly Property Issuer As String
  Public ReadOnly Property SerialNumber As String
  Public ReadOnly Property SubjectKeyIdentifier As String
  Public ReadOnly Property EncryptionAlgorithm As String
End Class

Remarks

When ParseRequest or ProcessRequest has been called on a valid encrypted message, this event will fire for each recipient certificate that the message has been encrypted for.

Issuer is the subject of the issuer certificate.

SerialNumber is the serial number of the encryption certificate.

SubjectKeyIdentifier is the X.509 subjectKeyIdentifier extension value of the certificate used to sign the message encoded as a hex string.

EncryptionAlgorithm is the encryption algorithm used to encrypt the message. Possible values are as follows:

  • "3DES"
  • "DES"
  • "RC2CBC40"
  • "RC2CBC64"
  • "RC2CBC128" or "RC2"
  • "AESCBC128" or "AES"
  • "AESCBC192"
  • "AESCBC256"
  • "AESGCM128" or "AESGCM"
  • "AESGCM192"
  • "AESGCM256"

SignerCertInfo Event (AS2Receiver Component)

This event is fired during verification of the signed message.

Syntax

public event OnSignerCertInfoHandler OnSignerCertInfo;

public delegate void OnSignerCertInfoHandler(object sender, As2receiverSignerCertInfoEventArgs e);

public class As2receiverSignerCertInfoEventArgs : EventArgs {
  public string Issuer { get; }
  public string SerialNumber { get; }
  public string SubjectKeyIdentifier { get; }
  public string CertEncoded { get; }
public byte[] CertEncodedB { get; } }
Public Event OnSignerCertInfo As OnSignerCertInfoHandler

Public Delegate Sub OnSignerCertInfoHandler(sender As Object, e As As2receiverSignerCertInfoEventArgs)

Public Class As2receiverSignerCertInfoEventArgs Inherits EventArgs
  Public ReadOnly Property Issuer As String
  Public ReadOnly Property SerialNumber As String
  Public ReadOnly Property SubjectKeyIdentifier As String
  Public ReadOnly Property CertEncoded As String
Public ReadOnly Property CertEncodedB As Byte() End Class

Remarks

During verification, this event will be raised while parsing the signer's certificate information. The parameters that are populated depend on the options used when the message was originally signed. This information may be used to select the correct certificate for SignerCert to verify the signature. The following parameters may be populated:

Issuer specifies the subject of the issuer of the certificate used to sign the message.

SerialNumber is the serial number of the certificate used to sign the message.

SubjectKeyIdentifier is the X.509 subjectKeyIdentifier extension value of the certificate used to sign the message encoded as a hex string.

CertEncoded is the PEM (Base64 encoded) public certificate needed to verify the signature.

Note: When this value is present, the component will automatically use this value to perform signature verification.

The SignerCert property may be set from within this event. In this manner, the decision of which signer certificate to load may be delayed until the parameters of this event are inspected and the correct certificate can be located and loaded.

SSLServerAuthentication Event (AS2Receiver Component)

For asynchronous HTTPS MDNs, fired after the server presents its certificate.

Syntax

public event OnSSLServerAuthenticationHandler OnSSLServerAuthentication;

public delegate void OnSSLServerAuthenticationHandler(object sender, As2receiverSSLServerAuthenticationEventArgs e);

public class As2receiverSSLServerAuthenticationEventArgs : EventArgs {
  public string CertEncoded { get; }
public byte[] CertEncodedB { get; } public string CertSubject { get; } public string CertIssuer { get; } public string Status { get; } public bool Accept { get; set; } }
Public Event OnSSLServerAuthentication As OnSSLServerAuthenticationHandler

Public Delegate Sub OnSSLServerAuthenticationHandler(sender As Object, e As As2receiverSSLServerAuthenticationEventArgs)

Public Class As2receiverSSLServerAuthenticationEventArgs Inherits EventArgs
  Public ReadOnly Property CertEncoded As String
Public ReadOnly Property CertEncodedB As Byte() Public ReadOnly Property CertSubject As String Public ReadOnly Property CertIssuer As String Public ReadOnly Property Status As String Public Property Accept As Boolean End Class

Remarks

This event is fired when returning asynchronous MDNs over HTTPS to the client, and allows the client can decide whether to continue with the connection process or not. In general, the component will allow self-signed certs only if explicitly specified.

To accept a self-signed certificate, either trap the SSLServerAuthentication event and set Accept to true based on the values of CertSubject, CertEncoded, etc., or set the SSLAcceptServerCert property to the value of the expected certificate (if the server certificate is known in advance the latter method is simpler).

SSLStatus Event (AS2Receiver Component)

Shows the progress of the secure connection.

Syntax

public event OnSSLStatusHandler OnSSLStatus;

public delegate void OnSSLStatusHandler(object sender, As2receiverSSLStatusEventArgs e);

public class As2receiverSSLStatusEventArgs : EventArgs {
  public string Message { get; }
}
Public Event OnSSLStatus As OnSSLStatusHandler

Public Delegate Sub OnSSLStatusHandler(sender As Object, e As As2receiverSSLStatusEventArgs)

Public Class As2receiverSSLStatusEventArgs Inherits EventArgs
  Public ReadOnly Property Message As String
End Class

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

CEMDetail Type

This type defines details about the CEM request.

Remarks

This type defines details about the CEM request. Not all fields are applicable for all operations.

Fields

Accepted
bool

Default Value: False

Whether the CEM request is accepted.

Before calling SendCEMResponse set this to True to accept the CEM request.

When processing a CEM response check this field to determine if the request was accepted.

CertId
string

Default Value: ""

A user defined identifier for the certificate.

This field defines a user specified identifier for the certificate. This may be set to a value which helps the recipient identify the certificate. For instance "CompanyA.Encryption.Cert.2014".

This field may be set before calling SendCEMRequest or SendCEMResponse from AS2Sender.

This field may be queried when received a CEM request or response with AS2Receiver.

CertIssuer
string

Default Value: ""

This field holds the issuer of the certificate. This may be queried when receiving a CEM request with AS2Receiver. This may be set before calling SendCEMResponse with AS2Sender.

CertSerialNumber
string

Default Value: ""

This field holds the serial number of the certificate. This may be queried when receiving a CEM request with AS2Receiver. This may be set before calling SendCEMResponse with AS2Sender.

CertStore
string

Default Value: "MY"

The name of the certificate store for the certificate.

This field defines the store location for the type specified by CertStoreType.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

CertStoreB
byte []

Default Value: "MY"

The name of the certificate store for the certificate.

This field defines the store location for the type specified by CertStoreType.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

CertStorePassword
string

Default Value: ""

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

CertStoreType
CertStoreTypes

Default Value: 0

The type of certificate store for this certificate.

The component supports both public and private keys in a variety of formats. When the cstAuto value is used the component will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr component. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

CertSubject
string

Default Value: ""

The subject of the certificate.

CertUsage
int

Default Value: 15

This field defines which usages are applicable to the certificate. This may be set to a binary 'OR' of one or more of the following values:

  • 1 (TLS Client)
  • 2 (TLS Server)
  • 4 (Encryption)
  • 8 (Signature)
The default value is "15", meaning all usages are allowed.

RejectionReason
string

Default Value: ""

If Accepted is False this field specifies the reason a request was rejected.

When using AS2Sender this may be set to a string value which the recipient will see.

When using AS2Receiver query this field for details on why the request was rejected.

RespondByDate
string

Default Value: ""

This field specifies the date by which the other party should respond. If the other party does not respond the new certificate may be used without any further notice. This field exists to assist the recipient in knowing when they should respond by. It does not guarantee a response by the specified date.

The format is of the XML standard dateTime type expressed in local time with UTC offset. For instance: "2005-08-31T00:21:00-05:00".

When using AS2Sender set this before calling SendCEMRequest.

When using AS2Receiver this field may be queried.

ResponseURL
string

Default Value: ""

This field defines the URL to which the response should be sent.

When using AS2Sender set this field before calling SendCEMRequest. This tells the recipient where to send the response.

When using AS2Receiver query this field to determine the URL where the response should be sent.

Constructors

public CEMDetail();
Public CEMDetail()

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
string (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

Encoded
string

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte []

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

ExpirationDate
string (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
string

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
string (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
string (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
string (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
string (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

PrivateKey
string (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
bool (read-only)

Default Value: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
string (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
string (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
string

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
string (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
string (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
string

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StoreB
byte []

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StorePassword
string

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
CertStoreTypes

Default Value: 0

This is the type of certificate store for this certificate.

The component supports both public and private keys in a variety of formats. When the cstAuto value is used the component will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr component. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Subject
string

Default Value: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SubjectAltNames
string (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
string (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
string (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
string (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
string

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
string (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Constructors

public Certificate();
Public Certificate()

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public Certificate(string certificateFile);
Public Certificate(ByVal CertificateFile As String)

Opens CertificateFile and reads out the contents as an X509 public key.

public Certificate(byte[] certificateData);
Public Certificate(ByVal CertificateData As Byte())

Parses CertificateData as an X509 public key.

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CyrptoAPI option. The default value is True (the key is persisted). "Thumbprint" - a MD5, SHA1, or SHA256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to cstUser, cstMachine, cstPublicKeyFile, and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

EDIAttachment Type

This describes the file being attached.

Remarks

Information about the file's location that is being attached to the message is contained here.

Fields

ContentType
string

Default Value: ""

The MIME content-type of this EDIAttachment.

Data
string

Default Value: ""

This field contains the attachment data.

In a receiver, the component decodes the attachment to the Data field when Data's value is first queried. This field will contain the full decrypted text of the attachment.

DataB
byte []

Default Value: ""

This field contains the attachment data.

In a receiver, the component decodes the attachment to the Data field when Data's value is first queried. This field will contain the full decrypted text of the attachment.

Filename
string

Default Value: ""

The file name of the attachment. If IncomingDirectory has been specified, the attachment will be written to the specified directory and the name will be provided by this field. Otherwise, this will contain the name of the attachment as described in the Headers.

Headers
string

Default Value: ""

The component fills out Headers each time any of the other fields for that EDIAttachment are changed. If additional headers are needed they should be appended after all the other fields for that EDIAttachment are set.

InputStream
System.IO.Stream

Default Value: ""

If InputStream is specified, the data from the stream specified will be used for the EDI attachment.

Name
string

Default Value: ""

Name is the final name to be associated with the contents of either the Data or Filename fields. This corresponds to the filename attribute of the Content-Disposition header for this attachment.

OutputStream
System.IO.Stream

Default Value: ""

The component decodes the attachment of Message when This field's value is first set, and writes the decoded attachment to the stream.

Note: It is recommended to use the SetAttachmentOutputStream method instead of setting this field.

Constructors

public EDIAttachment();
Public EDIAttachment()
public EDIAttachment(string filename);
Public EDIAttachment(ByVal Filename As String)
public EDIAttachment(string filename, string contentType);
Public EDIAttachment(ByVal Filename As String, ByVal ContentType As String)
public EDIAttachment(string filename, string contentType, string headers);
Public EDIAttachment(ByVal Filename As String, ByVal ContentType As String, ByVal Headers As String)

EDIData Type

The EDI payload of the AS2 message.

Remarks

The EDI payload of the AS2 message.

Fields

Data
string

Default Value: ""

This field contains the EDI payload of the transmission.

In a receiver, this field will only be populated if IncomingDirectory and OutputStream have not been specified and ParseRequest finishes without an error, setting ScanResult to 0. If so, Data will contain the full decrypted text of the EDI message.

DataB
byte []

Default Value: ""

This field contains the EDI payload of the transmission.

In a receiver, this field will only be populated if IncomingDirectory and OutputStream have not been specified and ParseRequest finishes without an error, setting ScanResult to 0. If so, Data will contain the full decrypted text of the EDI message.

EDIType
string

Default Value: ""

The Content-Type of the EDI message. Sample values might be "application/edi-x12", "application/edifact" or "application/xml".

Filename
string

Default Value: ""

In a sender, if Filename is specified, the file specified will be used for the EDI payload of the transmission. Name will be populated with the name of the file.

In a receiver, when IncomingDirectory is set, this will be populated with the absolute path of the file which contains the processed message contents.

Note: When OutputStream is set, the data will be written to the stream and this field will not be populated.

InputStream
System.IO.Stream

Default Value: ""

In a sender, if InputStream is specified, the data from the specified stream will be used for the EDI payload of the transmission.

Name
string

Default Value: "rfc1767.edi"

Name is the final name to be associated with the contents of either the Data or FileName fields. This corresponds to the filename attribute of the Content-Disposition header for the EDI payload.

When constructing EDI data to be sent, Name will be set to the same value as FileName, but can be overridden after setting FileName to indicate that another name should be used in the outbound request's Content-Disposition MIME header.

When receiving EDI data, Name will be read out of the "filename" attribute of the inbound request's Content-Disposition MIME header.

OutputStream
System.IO.Stream

Default Value: ""

In a receiver, if this field is set, the EDI payload will be written to this stream if ParseRequest finishes without an error, setting ScanResult to 0. If so, the specified stream will contain the full decrypted text of the EDI message.

NOTE: When OutputStream is used and the underlying data contains attachments, the attachments will not be decoded to the output stream. Attachments are accessible via the Attachments collection.

Constructors

public EDIData();
Public EDIData()
public EDIData(byte[] data, string EDIType);
Public EDIData(ByVal Data As Byte(), ByVal EDIType As String)
public EDIData(string filename, string EDIType);
Public EDIData(ByVal Filename As String, ByVal EDIType As String)

Firewall Type

This is the firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.

Fields

AutoDetect
bool

Default Value: False

This field tells the component whether or not to automatically detect and use firewall system settings, if available.

FirewallType
FirewallTypes

Default Value: 0

This field determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. Port is set to 1080.

Host
string

Default Value: ""

This field contains the name or IP address of firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this field is set to the corresponding address. If the search is not successful, the component throws an exception.

Password
string

Default Value: ""

This field contains a password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, the component throws an exception.

Port
int

Default Value: 0

This field contains the transmission control protocol (TCP) port for the firewall Host. See the description of the Host field for details.

Note: This field is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
string

Default Value: ""

This field contains a user name if authentication is to be used connecting through a firewall. If the Host is specified, this field and Password fields are used to connect and authenticate to the given Firewall. If the authentication fails, the component throws an exception.

Constructors

public Firewall();
Public Firewall()

Header Type

This is an HTTP header as it is received from the server.

Remarks

When a header is received through a Header event, it is parsed into a Header type. This type contains a Field, and its corresponding Value.

Fields

Field
string

Default Value: ""

This field contains the name of the HTTP Header (this is the same case as it is delivered).

Value
string

Default Value: ""

This field contains the Header contents.

Constructors

public Header();
Public Header()
public Header(string field, string value);
Public Header(ByVal Field As String, ByVal Value As String)

MDNReceipt Type

The complete MDN Receipt returned by the receiver.

Remarks

The complete MDN Receipt contains the Message Disposition Notification (MDN) and an optional signature.

Fields

Content
string

Default Value: ""

This contains the entire content of the MDN Receipt. This is a multipart/report entity consisting of a machine readable MDN (Message Disposition Notification) and a human readable Message, which itself may be embedded in a multipart/signed entity if requested by the AS2 sender.

ContentB
byte []

Default Value: ""

This contains the entire content of the MDN Receipt. This is a multipart/report entity consisting of a machine readable MDN (Message Disposition Notification) and a human readable Message, which itself may be embedded in a multipart/signed entity if requested by the AS2 sender.

HeaderCount
int (read-only)

Default Value: 0

The number of headers in the MDN.

HeaderField
string (read-only)

Default Value: ""

The field name of the MDN header currently selected by HeaderIndex.

HeaderIndex
int

Default Value: 0

Which MDN header is currently selected to populate HeaderField and HeaderValue.

Valid values are 0 to HeaderCount - 1.

Headers
string

Default Value: ""

Headers contains all of the headers of the AS2 MDN Receipt as a single string. This will include headers such as AS2-From, AS2-To, Date, Content-Type, etc. In an AS2Sender, these will also contain the transport headers of the MDN Receipt (HTTP or SMTP headers, depending on the delivery option).

You can also use HeaderCount, HeaderIndex, HeaderField, and HeaderValue to easily iterate through each individual header.

HeaderValue
string (read-only)

Default Value: ""

The value of the MDN header currently selected by HeaderIndex.

MDN
string (read-only)

Default Value: ""

MDN will contain the entire machine readable text of the Message Disposition Notification in the receipt. It will report either success or failure depending on the processing status of the receiver. In either case, it will be RFC-compliant.

Message
string (read-only)

Default Value: ""

The human-readable portion of the MDN receipt.

The human-readable portion of the MDN receipt that indicates the status of the message processing. This can be used to provide the user with a helpful message in the event that an error is encountered.

MICValue
string (read-only)

Default Value: ""

The Message Integrity Check(s) (one-way hash) of the original EDI message.

An MDN Receipt contains a MIC calculated over the EDI message that the receipt is in response to, to be matched on the sender side against a saved value for the original request to ensure that the integrity of the data that the receiver reports is preserved. When a signed receipt is requested, the MIC is be calculated using the algorithm used on the incoming message's signature, or SHA-1 if the incoming message is not signed.

The MIC will be base64 encoded and reported with the algorithm name as specified in RFC 3335; e.g., "w7AguNJEmhF/qIjJw6LnnA==, md5".

SigningProtocol
string (read-only)

Default Value: ""

This field contains the MIME type of the signature used, if any (i.e., "application/pkcs7-signature"), to create this MDNReceipt. It will contain an empty string if the receipt is unsigned.

Constructors

public MDNReceipt();
Public MDNReceipt()
public MDNReceipt(string headers, byte[] content);
Public MDNReceipt(ByVal Headers As String, ByVal Content As Byte())

Config Settings (AS2Receiver Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

AS2Receiver Config Settings

AcceptAnySignerCert:   Used to accept trust any signing certificate unconditionally.

If AcceptAnySignerCert is set to true, the component will accept any signer certificate for the incoming signature. Use of this setting in production is discouraged, as failing to authenticate the sender poses a security risk.

AlternateCharsetNames:   Maps alternate charset names to the specified name.

Use this configuration setting to map alternate charset names to a valid charset name. The mappings are set with this format: "AlternateCharsetNames=altName1:validName1;altName2:validname2".

The alternate names are case-insensitive to allow for a greater number of alternate names to be handled. The valid name is case-sensitive to ensure the correct charset is used. Mappings are done on a one-to-one basis. If there are several alternate names that are not covered by case-insensitivity, multiple mappings will need to be used. as2reciever.Config("AlternateCharsetNames=cp-850:cp850;_cp_850:cp850"); The example above will map both "cp-850" and "_cp_850" to "cp850".

The below example is redundant, as alternate names are case-insensitive. as2reciever.Config("AlternateCharsetNames=cp1252:windows-1252;CP1252:windows-1252");

AS2VersionIncoming:   The version of AS2 that was used in the incoming message.

The version of AS2 that was used in the incoming message.

AS2VersionOutgoing:   The version of AS2 to be used in the outgoing message.

The version of AS2 to be used in the outgoing message.

Authorization:   The Authorization string to be sent to the server.

If the Authorization setting contains a non-empty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This setting is provided so that the component can be extended with other security schemes in addition to the authorization schemes already implemented by the component.

The AuthScheme; setting defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization setting in the form "Basic [encoded-user-password]".

AuthScheme:   The authorization scheme to be used when server authorization is to be performed.

Use the AuthScheme property to tell the component which type of authorization to perform when the User and Password properties are set. Possible values are:

0 (default)Basic
1Digest
2Proprietary
3None
4NTLM
5Negotiate
6OAuth
By default, AuthScheme is Basic (0), and if the User and Password configuration settings are set, the component will attempt basic authentication. If AuthScheme is set to Digest (1), digest authentication will be attempted instead.

For security reasons, setting this value will clear the values of User and Password.

BufferRequest:   Specifies whether the incoming request is buffered or not.

This is True by default. In ASP.NET the HttpRequest.InputStream property will internally buffer the entire HTTP request before returning it. When BufferRequest is set to False the component will use an alternative approach that allows for true streaming. When BufferRequest is set to False, the component cannot be run in a default medium trust environment and requires a custom security policy file to be used.

Note: If you plan to support AS2 restart functionality through the use of RestartDirectory and ProcessRestartRequest this must be set to False to ensure proper functionality.

CEMCertDir:   Specifies the directory where certificates are saved when receiving a CEM request.

This setting specifies a relative or absolute path on disk where certificates received from a CEM request will be saved. The filename format is: CEMRequestId + "_" + CertId + ".cer" The CEMRequestId may be retrieved from the CEMRequest event. Any invalid characters will be replaced with "_". If there is an error writing the file to disk the Error event will fire with details. To overwrite existing certificate files set OverwriteCEMCerts to True.

If this is not set, the certificates will be held in memory and can be accessed via CEMDetails. See CEMRequest for details.

CloseStreamAfterProcessing:   Specifies whether or not the OutputStream should be closed after processing.

Determines if the stream specified by OutputStream is closed after ParseRequest or ProcessRequest returns. By default this is True. Setting this to False keeps the stream open for further use.

DecodeTempDirectory:   The temp directory the component will use to decode messages.

This configuration is only necessary when decoding EDI messages that contain attachments. If a value is specified for DecodeTempDirectory, the component will first decode the S/MIME message to the temp directory, then decode the embedded MIME message containing attachments to the IncomingDirectory.

Note: When using this configuration, if IncomingDirectory is not set, the component will not clean up any temp files it creates. These files must be monitored and cleaned manually by the user.

DetectDuplicates:   Whether to detect duplicate messages.

When receiving messages this setting controls whether the component attempts to detect duplicate messages. Consider the following scenario:

A sender transmits a message, it is successfully received but the MDN cannot be delivered due to a network error. The sender does not receive the MDN and retransmits the message.

This results in two messages being received and processed. In most cases this is not an issue as the backend processing done outside of the component will detect duplicate messages. However, this setting may be enabled to have the component check for duplicates to prevent duplicate incoming messages.

When enabled, LogDirectory must be set to a value that will resolve to the same location for both received requests. This means the "%Date:Format%" macro must not be used in the LogDirectory value. Additionally, this functionality can only work if the sender uses the same MessageId in both requests.

If a duplicate is detected, no exception is thrown, but the component will respond with an MDN including a warning that a duplicate was detected. The message in the duplicate request will not be processed.

The default value is False.

DetectDuplicatesFolder:   The folder on disk where duplicate detection information is stored.

This setting optionally specifies a directory on disk where details about previously received messages is stored. If this is not set LogDirectory is used. This setting is only applicable when DetectDuplicates is True.

EncryptionAlgorithm:   The encryption algorithm used to encrypt the incoming data.

If the data is encrypted, EncryptionAlgorithm will contain the encryption algorithm used to encrypt the data; i.e., "3DES". If the data is not encrypted EncryptionAlgorithm will contain an empty string.

EncryptionPaddingScheme:   The encryption padding scheme used when encrypting the incoming data.

If the data is encrypted this setting contains the padding scheme used when the data was originally encrypted. Possible values are:

  • RSAES-PKCS1-v1_5
  • RSAES-OAEP
EncryptionType:   The MIME type of the encrypted data.

If the data is encrypted, EncryptionType will contain the MIME type of the encrypted data; i.e., "application/pkcs7-mime". If the data is not encrypted EncryptionType will contain an empty string.

At present only "application/pkcs7-mime" is supported for decryption.

ErrorProcessingFlags:   Flags controlling how errors affect ProcessRequest.

By default, ParseRequest will halt and throw an exception if Request contains errors or requests algorithms, protocols, or receipt types not supported by the component. By setting ErrorProcessingFlags the component can be configured to not halt for certain types of errors. The errors will still be reported in ScanResult.

Use of this property allows EDIData to be determined even if the component is not fully able to respond to the client's request.

ErrorReportingFlags control how the errors are reported in the MDNReceipt.

The value should be set to the OR of one or more of the following values:

0x04 Unable to validate integrity of data, or unsupported signing protocol used.

0x08 Unable to authenticate the sender.

0x10 Client requested unsupported signature type.

0x20 Client requested unsupported MIC algorithm.

ErrorReportingFlags:   Flags controlling how errors affect the MDNReceipt.

By default, MDNReceipt will report an error if any of the conditions below occur. The MIC will not be calculated and the data will be reported as unprocessed.

The MDNReceipt may be configured to permit one or more of the errors below. A warning will be reported if MDNWarning is set; otherwise the error will silently be ignored. Note that errors should be ignored only with extreme caution, and only by agreement of both trading parties.

Multiple errors may be permitted by OR-ing the flags together.

The value should be set to the OR of one or more of the following values:

0x04 Unable to validate integrity of data, or unsupported signing protocol used.

0x08 Unable to authenticate the sender.

0x10 Client requested unsupported signature type.

0x20 Client requested unsupported MIC algorithm.

FilenameSource:   The location from which to read the filename.

This setting specifies whether to read the filename from the MIME part header (default) or the HTTP header.

When processing a request that supports filename preservation the filename will be read from the MIME body part by default. The MIME body part should hold the filename in the Content-Disposition header for that part as per the specification.

Some implementations do not behave according to the specification and specify the filename in the HTTP Content-Disposition header instead of the MIME part headers.

Possible value are:

0 (default) MIME part header
1 HTTP header
2 Content-Type MIME part header

IgnoreLoggingErrors:   Whether to ignore errors that occur when writing to the log.

When this setting is enabled (default False), any errors that occur while writing to log files will be ignored, and no exception will be thrown. Note that this may cause logs to be incomplete or missing without any indication that an issue occurred.

InvalidFilenameMDNAction:   Instructs MDN disposition on invalid and duplicate filenames.

Used to implement support for Filename Preservation with Associated MDN Response as requested by the Financial Services Technical Consortium (fstc.org). The following options are supported:

0Continue
1Warn
2Fail
By default, the component will return a positive MDN receipt regardless of what value was provided as a filename in the transmission, renaming the filename to a valid value if a file with the filename value provided could not be written to the location specified in IncomingDirectory.

If set to 1 (Warn), the component will rename the filename as above to avoid file conflicts, but will issue a MDN warning when the filename provided is missing, contains invalid characters, or is detected as a duplicate (this behavior is governed by the Duplicate parameter of the EDIDataInfo event).

If set to 2 (Fail), the component will reject transmissions where the filename provided is missing, contains invalid characters, or is detected as a duplicate.

LogDebug:   Whether to log debug data.

This setting specifies whether to log debug data. When set to True the component will create additional files in the LogDirectory. The default value is False.

When sending, files with extensions ".input", ".sign", ".compress", and ".encrypt" may be created. When receiving, files with extensions ".input", ".verify", ".decompress", and ".decrypt" may be created.

LogFilename:   The base name of the log file.

If set, this will be used as for the filename of the log file.

Note that only the base name should be specified as the component will append the appropriate file extension.

LogOptions:   The information to be written to log files.

When LogDirectory is set, several pieces of information are written to log files in the specified directory. Set LogOptions to one or more of the following values to control what information is written to file. When specifying multiple values, include them in the same string (i.e. "LogOptions=Status, Response, Payload"):

StatusContains information on applied security options and pass/fail status of transmission
RequestContains the raw incoming request before processing
PayloadContains log of processed payload after transmission
MDNContains the MDN receipt response to a request
ErrorsThis is only written in an error is encountered, containing the error.
AllAll of the above
MaxParts:   The maximum number of MIME parts to process.

Messages may contain multiple MIME parts if attachments are present. This setting specifies the maximum number of MIME parts to process. The default value is "100", which means 99 attachments will be processed. Each message contains one MIME part for the body, and one additional MIME part for each attachment. Set this value to "-1" to indicate no restrictions.

MDNDisposition:   Overrides the automatically calculated MDN disposition.

If specified, this setting overrides the MDN disposition that was automatically calculated by the component. In most cases this is not necessary but may be used when specifying a custom Disposition header is required. For instance: as2receiver.Config("MDNDisposition=message-deemed-invalid-due-to-unknown-from-and.or-to-parties");

MDNMICAlgorithm:   The algorithm used to sign the outgoing MDN.

By default, the component will honor the request of the client, if possible. The MIC will be calculated using the requested algorithm, stored in the MICValue property of MDNReceipt, and reported in the outgoing MDN. If not possible, the MDN will not be signed, and ParseRequest will throw an exception unless ErrorProcessingFlags has been configured to prevent this. The following options are supported:

0As Requested
1As Requested Or SHA1
2SHA1
3MD5
4None
5 SHA-256
6 SHA-384
7 SHA-512
8 SHA-224
9 As Requested Or SHA-256
This setting may be configured in a variety of other ways, as well. If set to As Requested Or SHA-256 (9), the component will honor requests for a signed receipt as with As Requested (0). If unable to comply, or if a signature was not explicitly requested, the MIC will still be calculated using the SHA-256 algorithm. The ReceiptSigningProtocol property may then be set to return a signed receipt.

The property may be set to one of the listed values above to override the client's request, and use the specified signing algorithm. Use extreme caution when doing this; it will result in a non-RFC compliant server.

MDNReportingUA:   The name of the user agent performing the disposition.

The name of the user agent performing the disposition. The RFC 2298 recommendation is to use the DNS name of the user agent and the name of the software performing the disposition, for example, "edi-server.nsoftware.com; /n software EDI Server Demo".

MDNSendingMode:   The level of end user interaction involved in sending the MDN.

MDNSendingMode allows the server software to describe the level of user interaction in sending the MDN. MDNSendingMode corresponds to the "disposition-mode" field in the Disposition Header, as described further in RFC 3335. The following values are supported:

0Automatic
1User Configurable
2Manual

By default, the disposition-mode value will be "automatic-action/MDN-sent-automatically".

MDNWarning:   A warning to appear in the MDN.

MDNWarning defines a warning to appear in the outgoing MDNReceipt. If any errors are returned in ScanResult and not marked as to be allowed in ErrorReportingFlags the errors will take precedence and the warning will not be reported.

MDNWarning should be assigned when allowing the errors returned in ScanResult. The MDNReceipt will indicate successful processing of Request, but will contain a Warning field. The following warnings are defined by the AS2 specifications:

"authentication-failed, processing continued"

Any other warnings are not defined by the specifications and may or may not be understood by the client.

NormalizeMIC:   Whether to normalize line endings before calculating the MIC.

This setting determines whether to normalize line endings before signature verification.

In most cases the signature is verified by calculating a Message Integrity Check (MIC) over the exact data that is received. In some cases other software such as Mendelson AS2 may calculate signatures over a version of the data with normalized line endings. During processing attempts to verify a signature that was created in this manner may lead to one of the following errors:

  • Unable to verify content integrity: Message digest mismatch in signature.
  • The receipt signature could not be verified: Message digest mismatch in signature.

If one of the errors above is encountered and the received data is expected to be otherwise correct setting this setting to True may resolve the issue by normalizing line endings before verifying the signature.

Note: This should only be set to True if there is a specific reason to do so.

OverwriteCEMCerts:   Whether existing CEM certificates are overwritten when a duplicate is received.

This setting specifies whether CEM certificates are overwritten in CEMCertDir when another certificate with the same name and Id is received. The default value is False.

Password:   A password if authentication is to be used.

If AuthScheme is set to Basic, the User and Password are Base64 encoded and the result is put in the Authorization configuration setting in the form "Basic [encoded-user-password]".

If AuthScheme is set to Digest, the User and Password properties are used to respond to the HTTP Digest Authentication challenge from the server.

The User and Password properties must be set only after the URL property is set. When the URL property is set, for security reasons, User and Password are immediately cleared.

ProcessChunkedEncoding:   Whether the component will process chunked-encoding.

When set to true the component will treat the incoming request like it is in chunked-encoding and attempt to de-chunk it before processing.

In most situations this is not required as the incoming HTTP server will process the chunked encoding before the data is returned to the component. This setting is only useful in cases where the HTTP server will not process the chunked encoding, or when processing a request outside of the context of an HTTP server and the request passed to the component is chunked encoded.

The default value is "false".

ProcessingError:   A processing error occurred in the received EDI message.

If ProcessingError is set to "True" before invoking CreateMDNReceipt, a MDN with the disposition "processed/Error: unexpected-processing-error" is returned.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This setting is used while sending an asynchronous MDN.

ProxyPassword:   A password if Basic authentication is to be used for the proxy.

This setting is used while sending an asynchronous MDN.

ProxyPort:   Port for the proxy server (default 80).

This setting is used while sending an asynchronous MDN.

ProxyServer:   Name or IP address of a proxy server (optional).

This setting is used while sending an asynchronous MDN.

ProxyUser:   A user name if Basic authentication is to be used for the proxy.

This setting is used while sending an asynchronous MDN.

ReceiptSigningProtocol:   The protocol used to sign the outgoing MDN receipt.

The protocol used to sign the outgoing MDNReceipt. The following values are supported:

0As Requested
1PKCS7
2None
By default, the component will honor the request of the client, if possible. If not possible, the MDNReceipt will not be signed, and ParseRequest will throw an exception unless ErrorProcessingFlags has been configured to prevent this.

If the client does not request a signature, one will not be provided by default. However, the server may provide one by setting ReceiptSigningProtocol to PKCS7 (1). If the client requests a signature, and the signature protocol is supported by the component, the request must be honored, per RFC specifications.

RequestedMICAlgorithms:   The Message Integrity Check algorithm(s) requested by the client, if any.

This property will contain the algorithm(s) requested ("sha1", "md5", "sha-256", etc.) as well as the importance ("required" or "optional") specified by the client. If multiple algorithms are specified, precedence is given to the ones on the left. Formatting is as in RFC 3335, e.g., "optional, sha1, md5".

This setting will contain an empty string if a MIC was not requested.

RequestedSignatureProtocol:   The signing protocol requested by the client, if any.

This property will contain the protocol requested ("pkcs7-signature" or "pgp-signature") as well as the importance ("required" or "optional") specified by the client, as formatted in RFC 3335, e.g., "optional, pkcs7-signature".

This setting will contain an empty string if a signature was not requested.

RequestFile:   Reads the AS2 message from disk.

This config allows for the AS2 message to be read from a file at the specified location on disk. The file can contain either just the body of the AS2 request, or it can contain both the headers and the body.

If the file includes the headers, they should be separated from the body by a double CRLF pair. If the file doesn't include the headers, they will need to be set to the RequestHeadersString property.

RequireAS2To:   Ensure that the received message is intended for the given AS2 identifier.

This setting is used while processing the received message and causes an exception to be thrown if the message is not intended for the receiver specified by RequireAS2To.

RequiredSignatureAlgorithms:   Specifies a list of acceptable signature algorithms.

This setting specifies a comma separated list of allowed signature algorithms used in messages verified by the component. By default the setting is empty and any signature algorithm is supported. To restrict the algorithms to one or more values set this setting to a comma separated list. For instance sha1,sha256.

RequireEncrypt:   Ensure that the received message is encrypted.

This setting is used while processing the received message and causes an exception to be thrown if the encryption requirement is not met.

RequireOAEP:   Ensure that the encryption padding mode is RSAES-OAEP.

This setting is used while processing the received message and enforces a requirement that the EncryptionPaddingScheme be RSAES-OAEP. If the message was encrypted with any other padding scheme the component throws an exception

RequirePSS:   Ensure that the signature scheme in the received message is RSASSA-PSS.

This setting is used while processing the received message and enforces a requirement that the SenderSignatureScheme be RSASSA-PSS. If the message was signed with any other scheme the component throws an exception

RequireSign:   Ensure that the received message is signed.

This setting is used while processing the received message and causes an exception to be thrown if the signature requirement is not met.

ResponseSubject:   The subject to be used for the MDN response.

The human-readable subject to be used for the MDN response.

SenderSignatureAlgorithm:   The algorithm used by the sender to sign the message.

This will contain the name of the algorithm used to sign the incoming message. Possible values are:

  • sha1
  • md5
  • sha-256
  • sha-384
  • sha-512
  • sha-224
SenderSignatureScheme:   The signature scheme used by the sender to sign the message.

This setting returns the signature scheme used when the incoming message was originally signed. Possible values are:

  • RSASSA-PKCS1-v1_5
  • RSASSA-PSS
SignatureType:   The MIME type of the signature (if any).

This property will contain the protocol requested ("pkcs7-signature" or "pgp-signature") as well as the importance ("required" or "optional") specified by the client, as formatted in RFC 3335, e.g., "optional, pkcs7-signature".

This setting will contain an empty string if a signature was not requested.

SignerCACert:   CA certificate used to verify signed messages.

This setting specifies one or more CA certificates to be used when verifying signed messages.

To support multiple CA signing certificates, add all the certificates in the chain by prepending a '+' character to the PEM formatted certificate data. For example, the code below adds two certs to the RootCertificate property. as2receiver.RootCertificate = cert1; as2receiver.RootCertificate = "+" + cert2;

SMTPFrom:   The email address of the sender of the message.

In case an asynchronous MDN is requested over SMTP, the sender; i.e., the value of "From".

SMTPServer:   The SMTP server to be used.

In case an asynchronous MDN is delivered over SMTP, the address of the server to be used to send it.

User:   A user name if authentication is to be used.

If AuthScheme is set to Basic, the User and Password are Base64 encoded and the result is put in the Authorization configuration setting in the form "Basic [encoded-user-password]".

If AuthScheme is set to Digest, the User and Password properties are used to respond to the HTTP Digest Authentication challenge from the server.

The User and Password properties must be set only after the URL property is set. When the URL property is set, for security reasons, User and Password are immediately cleared.

WarnOnMDNFailure:   Whether to log a .wrn file instead of a .err file when MDN delivery fails.

This setting controls whether to log a .wrn file or a .err file in the LogDirectory when MDN delivery fails. When set to True and MDN delivery fails a .wrn file is created in the LogDirectory. This allows an application to treat MDN failures as warnings when monitoring log files. When set to False and MDN delivery fails a .err file is created. The default value is False.

Note: This setting is not applicable when calling SendAsyncMDN.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the component adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The component only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the component will accept compressed data. It then will uncompress the data it has received. The component will handle data compressed by both gzip and deflate compression algorithms.

When True, the component adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the component will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the component throws an exception if the server does not support HTTP/2.

The default value is True.

AllowNTLMFallback:   Whether to allow fallback from Negotiate to NTLM when authenticating.

This configuration setting applies only when AuthScheme is set to Negotiate. If set to True, the component will automatically use New Technology LAN Manager (NTLM) if the server does not support Negotiate authentication. Note: The server must indicate that it supports NTLM authentication through the WWW-Authenticate header for the fallback from Negotiate to NTLM to take place. The default value is False.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP component can be extended with other security schemes in addition to the authorization schemes already implemented by the component.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the component.

If set to True, the URL passed to the component will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the component returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the component throws an exception.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the component throws an exception instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the component will perform a GET on the new location.

The default value is False. If set to True, the component will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the component.

This property specifies the HTTP version used by the component. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the component will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/2 is supported on all versions of Windows. If the Windows version is an earlier version than Windows 8.1/Windows Server 2012 R2, the internal security implementation will be used. If the Windows version is Window 8.1/Windows Server 2012 R2 or later, the system security libraries will be used by default.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If true, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If false, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is false.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxHeaders:   Instructs component to save the amount of headers specified that are returned by the server after a Header event has been fired.

This configuration setting should be set when the TransferredHeaders collection is to be populated when a Header event has been fired. This value represents the number of headers that are to be saved in the collection.

To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.

MaxHTTPCookies:   Instructs component to save the amount of cookies specified that are returned by the server when a SetCookie event is fired.

This configuration setting should be set when populating the Cookies collection as a result of an HTTP request. This value represents the number of cookies that are to be saved in the collection.

To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the component will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the component will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the component beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If User and Password are specified, this value is calculated using the algorithm specified by AuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by components that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by components that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the component.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the component.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the component will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the component will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified.

UsePlatformDeflate:   Whether to use the platform implementation to decompress compressed responses.

This configuration setting specifies whether the platform's deflate-algorithm implementation is used to decompress responses that use compression. If set to True (default), the platform implementation is used. If set to False, an internal implementation is used.

UsePlatformHTTPClient:   Whether or not to use the platform HTTP client.

When using this configuration setting, if True, the component will use the default HTTP client for the platform (URLConnection in Java, WebRequest in .NET, or CFHTTPMessage in Mac/iOS) instead of the internal HTTP implementation. This is important for environments in which direct access to sockets is limited or not allowed (e.g., in the Google AppEngine).

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the component will attempt to use the Proxy auto-config URL when establishing a connection and AutoDetect is set to True.

When True (default), the component will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

CloseStreamAfterTransfer:   If true, the component will close the upload or download stream after the transfer.

This setting determines whether the input or output stream is closed after the transfer completes. When set to True (default), all streams will be closed after a transfer is completed. In order to keep streams open after the transfer of data, set this to False. the default value is True.

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the component will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the component whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by components that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallListener:   If true, the component binds to a SOCKS firewall as a server (TCPClient only).

This entry is for TCPClient only and does not work for other components that descend from TCPClient.

If this entry is set, the component acts as a server. RemoteHost and RemotePort are used to tell the SOCKS firewall in which address and port to listen to. The firewall rules may ignore RemoteHost, and it is recommended that RemoteHost be set to empty string in this case.

RemotePort is the port in which the firewall will listen to. If set to 0, the firewall will select a random port. The binding (address and port) is provided through the ConnectionStatus event.

The connection to the firewall is made by calling the Connect method.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the component throws an exception.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by components that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the component throws an exception.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the component returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the component binds.

This must be set before a connection is attempted. It instructs the component to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the component will use IPv4 exclusively. When set to 1, the component will use IPv6 exclusively. To instruct the component to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback
UseNTLMv2:   Whether to use NTLM V2.

When authenticating with NTLM, this setting specifies whether NTLM V2 is used. By default this value is False and NTLM V1 will be used. Set this to True to use NTLM V2.

SSL Config Settings

CACertFilePaths:   The paths to CA certificate files when using Mono on Unix/Linux.

This setting specifies the paths on disk to CA certificate files when using Mono on Unix/Linux. It is not applicable in any other circumstances.

The value is formatted as a list of paths separated by semicolons. The component will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the component will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the component is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the component will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the component will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The component will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component throws an exception.

When set to 0 (default) the CRL check will not be performed by the component. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the component will use OCSP to check the validity of the server certificate. If set to 1 or 2, the component will first obtain the OCSP URL from the server certificate's OCSP extension. The component will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component throws an exception.

When set to 0 (default) the component will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the component will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the component will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When SSLProvider is set to Internal this value is automatically set to true. This is needed for proper validation when using the internal provider.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the component will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the component will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available in Java or when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the component will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the component throws an exception.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Tells the component whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The component will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the component does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a component is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these components: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseFIPSCompliantAPI:   Tells the component whether or not to use FIPS certified APIs.

When set to true, the component will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all components of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the component whether or not to use the system security libraries or an internal implementation.

When set to false, the component will use the system security libraries by default to perform cryptographic functions where applicable. In this case, calls to unmanaged code will be made. In certain environments this is not desirable. To use a completely managed security implementation set this setting to true.

Setting this setting to true tells the component to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

If using the .NET Standard Library, this setting will be true on all platforms. The .NET Standard library does not support using the system security libraries.

Note: This setting is static. The value set is applicable to all components used in the application.

When this value is set the product's system DLL is no longer required as a reference, as all unmanaged code is stored in that file.

Trappable Errors (AS2Receiver Component)

Note: The starred errors may be ignored by configuring the ErrorProcessingFlags and ErrorReportingFlags of the component.

AS2Receiver Errors

701   Unable to write log file.
702   Unable to read HTTP headers.
703   Unable to read HTTP message body.
704   No message to process.
705   No response to send.
711   The incoming message was encrypted with an unknown protocol.
712   Unable to decrypt message.
713   Unable to decompress message.
721   An HTTP environment is required to perform this operation.
731   *Unable to authenticate the sender.
732   *Unable to verify content integrity.
733   *Unsupported signature type was requested.
734   *Unsupported MIC algorithm(s) were requested.
741   You must specify an Certificate.
751   I/O error writing log file.
761   Unable to mail asynchronous MDN.
762   Unable to post asynchronous MDN.
801   System error (details follow).

SMIME Errors

10191   Invalid index (RecipientIndex).
10192   Message decoding error (code).
10193   Unexpected message type.
10194   Unsupported hashing/signing algorithm.
10195   The message does not have any signers.
10196   The message signature could not be verified.
10197   Could not locate a suitable decryption certificate.
10198   The signer certificate could not be found.
10199   No signing certificate was supplied for signing the message.
10201   The specified certificate was not the one required.
10202   The specified certificate could not be found.
10221   Could not acquire CSP.
10222   Type validation error.
10223   Unsupported key size.
10224   Unrecognized Content-Type object identifier.
10225   Unrecognized public key format.
10226   No choices specified.
10228   Must specify output stream.
10280   Invalid part index.
10281   Unknown MIME type.
10283   No MIME-boundary found.
10280   Error decoding certificate.