AS3Receiver Component

Properties   Methods   Events   Config Settings   Errors  

The AS3Receiver component is used to process AS3 messages and generate receipts.

Syntax

nsoftware.IPWorksEDI.As3receiver

Remarks

The AS3Receiver component allows you to receive AS3 messages over FTP, as specified in [AS3] and RFC 3335. The component can act as a FTP client, decrypt and verify incoming messages, and generate receipts including Message Disposition Notifications (MDNs). The component is designed to interoperate easily with a standard FTP server.

BASIC OPERATION

You should first log in to the FTP server by invoking Logon. If you need to search the FTP server for requests you may set RemotePath, invoke ListDirectory, etc. When you find the desired files you may then download them invoking ReadRequest. Alternatively, if you acquire the AS3 data by other means you may simply set Request.

ReadRequest (or ParseHeaders) will determine information such as AS3From and AS3To, which will allow you to set the appropriate certificates. You may specify your certificate with the Certificate property, and your trading partner's (signing) certificate with the SignerCert property.

Then, invoke ProcessRequest to process the request and generate the MDN receipt as specified in [AS3]. If the request was processed successfully, EDIData will contain the transmitted EDI data. If a problem occurred, EDIData will not be populated and an exception will be thrown. In either case MDNReceipt will contain the RFC-compliant receipt, which should be returned to the client.

The MDNReceipt may be returned over the same FTP connection by invoking SendResponse. If it is necessary to create a new connection or send receipts to a different server you may Logoff and Logon at will.

To create log files, set LogDirectory prior to invoking ProcessRequest. This will log all incoming and outgoing data, and will also write the received EDI files to disk.

EXAMPLE AS3Receiver1.User = "myusername" AS3Receiver1.Password = "mypassword" AS3Receiver1.RemoteHost = "ftp.mytradingpartner.com" AS3Receiver1.Logon() // You may need to search the server for received files at this point AS3Receiver1.ReadRequest("1053-ji094986.as3") // At this point, you should check the values of AS2From and AS2To. AS3Receiver1.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "\\my_server_directory\\my_pfx_file.pfx", "my password", "CN=Me"); AS3Receiver1.SignerCert = (...); AS3Receiver1.LogDirectory = "c:\\my_server_directory\\my_log_directory"; AS3Receiver1.ProcessRequest(); // It will probably be necessary to change the RemotePath or even logon // to a different server here. AS3Receiver1.SendResponse("1053-ji094986-mdn.as3"); Additional functionality allows the user to examine details of the client's request, to permit certain types of errors, or to customize the outgoing MDN. See the property and method list for details.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

AS3FromThe identity of the sending system.
AS3ToThe identity of the receiving system.
AS3VersionIncomingThe version of AS3 being used.
AS3VersionOutgoingThe version of AS3 being used.
AttachmentsCollection of files attached to the current message.
CertificateThe decryption and receipt signing certificate.
CompressionFormatThe compression format used on the incoming message.
ConnectedThis shows whether the component is connected.
EDIDataThe EDI data sent in Request .
FirewallA set of properties related to firewall access.
FTPCommand*This property is deprecated. Please use the SendCommand method instead.
FTPLastReplyThe last reply from the FTP server.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LogDirectoryThe path to a directory for logging.
LogFileThe log file written.
MDNReceiptThe MDN-based receipt generated by the component.
MDNToThe URL for the Message Disposition Notification (MDN).
MessageIdThe message ID of the incoming message.
PassiveThis controls whether or not to direct the server into a passive mode. It is recommended if behind a firewall.
PasswordThis is the password used to log in.
RemoteHostThis is the domain name or IP address of the FTP server.
RemotePath*This property is deprecated. Please use the QueryRemotePath method or the ChangeRemotePath method instead.
RemotePortThis is the port for the FTP service (default is 21).
RequestThe AS3 request to process.
RequestHeadersThe headers in the AS3 request.
RequestHeadersStringThe headers in the AS3 request.
ScanResultThe result of invoking ParseRequest .
SignerCertYour trading partner's certificate.
SSLAcceptServerCertInstructs the component to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThe certificate to be used during SSL negotiation.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertThe server certificate for the last established connection.
SSLStartModeDetermines how the component starts the SSL negotiation. By default, SSL will not be used.
TimeoutA timeout for the component.
UserThis property contains the user identifier to use to log in.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AbortThe method aborts the current upload or download.
ChangeRemotePathThis method changes the current path on the FTP server.
ConfigSets or retrieves a configuration setting.
CreateMDNReceiptCreates MDNReceipt .
DeleteFileThis method removes a file specified by FileName from an FTP server.
GetFileSizeGets the size of a file on the FTP server.
GetFileTimeGets the last modification time of a file on the FTP server.
ListDirectoryList the current directory on an FTP server.
ListDirectoryLongList the current directory on an FTP server.
LogoffThis method is used to log off from the FTP server by posting a QUIT command.
LogonLogon to the FTP RemoteHost using the current User and Password .
ParseRequestParses the EDI message and determines the EDIData .
ProcessRequestProcesses the EDI data, and generates the receipt.
ReadRequestReads the AS3 request from the FTP server.
ResetResets the state of the control.
SendResponseUploads the MDN receipt.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

ConnectionStatusThis event is fired to indicate changes in the connection state.
DirListThis event is fired when a directory entry is received.
EndTransferThis event is fired when a file finishes downloading or uploading.
ErrorInformation about errors during data delivery.
LogFired with log information while processing a message.
PITrailThis event traces the commands sent to the server, and the respective replies.
SignerCertInfoThis event is fired during verification of the signed message.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferThis event fires when a file starts downloading or uploading.
TransferThis event is fired during the file download or upload.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

LogFilenameThe base name of the log file.
ActiveModeIPAllows the specification of the IP address that the server will connect to for active mode connections.
ActiveModePORTAddressAllows the specification of the PORT address value for active mode connections.
AppendToLocalFileAppend downloaded files to a local file.
ApplyFileMaskLocallyWhether to filter the directory listing locally or on the server.
AutoSelectDataIPAutomatically select the data connection IP.
CalculatePercentDoneEnables or Disables calculating the percent complete for downloads.
CheckTotalEntryWhether to ignore directory listing total lines.
DILingerWhen set to True, DI connections are terminated gracefully.
DILingerTimeTime in seconds to have the DI connection linger.
DirEntryPatternAllows the use of regular expressions to parse non-standard directory entry formats.
FileTimeFormatThe format of file time reported by the server.
IgnoreEntriesDirectory entry data to ignore.
MaskSensitiveMasks passwords in logs.
MaxDirEntriesInstructs component to save the amount of entries specified that are returned by the server after a ListDirectory call has been made.
ModeZCompressionLevelUsed to specify the level of compression used.
PortRangeAllows the specification of a port range where the component listens for active mode connections.
PreserveFileTimeAttempts to preserve timestamps when transferring files.
RealTimeUploadEnables real time uploading.
RealTimeUploadAgeLimitThe age limit in seconds when using RealTimeUpload.
ReusePISSLSessionInDIWhether the PI SSL session will be reused for the DI connection.
ReuseSSLSessionInDIWhether the SSL session will be reused for the DI connection.
UseClearChannelAllows for the Clear Command Channel (CCC) command.
UseClearDataChannelAllows for the PROT C command.
UseEPSVAllows extended passive mode.
UseMLSDUses listings for machine processing.
UseMLSTUses single file listing for machine processing.
UseModeZAllows compression to be used when transferring data.
UseOldAUTHSSLAllows use of the 'AUTH SSL' command instead of 'AUTH TLS'.
UseProtWhenImplicitSends the PROT P command to the server.
UseRemoteHostAddressForPassiveInstructs the component to use the address specified by RemoteHost when establishing a data connection.
VirtualHostNameSends the HOST command to the server.
CloseStreamAfterTransferIf true, the component will close the upload or download stream after the transfer.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the component whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallListenerIf true, the component binds to a SOCKS firewall as a server (TCPClient only).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the component binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
UseNTLMv2Whether to use NTLM V2.
CACertFilePathsThe paths to CA certificate files when using Mono on Unix/Linux.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
GUIAvailableTells the component whether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseFIPSCompliantAPITells the component whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

AS3From Property (AS3Receiver Component)

The identity of the sending system.

Syntax

public string AS3From { get; }
Public ReadOnly Property AS3From As String

Default Value

""

Remarks

May be company name, DUNS number, or anything agreed on by trading partners.

This property is read-only.

AS3To Property (AS3Receiver Component)

The identity of the receiving system.

Syntax

public string AS3To { get; }
Public ReadOnly Property AS3To As String

Default Value

""

Remarks

May be company name, DUNS number, or anything agreed on by trading partners.

This property is read-only.

AS3VersionIncoming Property (AS3Receiver Component)

The version of AS3 being used.

Syntax

public string AS3VersionIncoming { get; }
Public ReadOnly Property AS3VersionIncoming As String

Default Value

"1.0"

Remarks

The version of AS3 being used on the incoming transmission. Should be "1.0".

This property is read-only.

AS3VersionOutgoing Property (AS3Receiver Component)

The version of AS3 being used.

Syntax

public string AS3VersionOutgoing { get; set; }
Public Property AS3VersionOutgoing As String

Default Value

"1.0"

Remarks

The version of AS3 being used on the outgoing transmission. Should be "1.0".

Attachments Property (AS3Receiver Component)

Collection of files attached to the current message.

Syntax

public EDIAttachmentList Attachments { get; }
Public ReadOnly Property Attachments As EDIAttachmentList

Remarks

When a message is received, the component will write all of the files attached to the EDIData into temp files. These attachments can be retrieved by walking this collection and retrieving their file names.

This property is read-only and not available at design time.

Please refer to the EDIAttachment type for a complete list of fields.

Certificate Property (AS3Receiver Component)

The decryption and receipt signing certificate.

Syntax

public Certificate Certificate { get; set; }
Public Property Certificate As Certificate

Remarks

The digital certificate that the component will use to decrypt incoming transmissions and sign the MDN receipt (if requested). If a different certificate is required for decryption than for MDN signing, set the decryption certificate before calling ParseRequest, then set the signing certificate before calling CreateMDNReceipt. Certificate must be set to a private key certificate.

Please refer to the Certificate type for a complete list of fields.

CompressionFormat Property (AS3Receiver Component)

The compression format used on the incoming message.

Syntax

public As3receiverCompressionFormats CompressionFormat { get; }

enum As3receiverCompressionFormats { cfNone, cfZLIB }
Public ReadOnly Property CompressionFormat As As3receiverCompressionFormats

Enum As3receiverCompressionFormats cfNone cfZLIB End Enum

Default Value

0

Remarks

The compression format used on the incoming message, if any. Compressed messages will automatically be decompressed by the component.

This property is read-only.

Connected Property (AS3Receiver Component)

This shows whether the component is connected.

Syntax

public bool Connected { get; set; }
Public Property Connected As Boolean

Default Value

False

Remarks

This property is used to determine whether or not the component is connected to the remote host.

Note: It is recommended to use the Connect or Disconnect method instead of setting this property.

This property is not available at design time.

EDIData Property (AS3Receiver Component)

The EDI data sent in Request .

Syntax

public EDIData EDIData { get; }
Public ReadOnly Property EDIData As EDIData

Remarks

This property will only be populated if ParseRequest or ProcessRequest finishes without an error, setting ScanResult to 0. If so, EDIData will contain the processed EDI message.

This property is read-only.

Please refer to the EDIData type for a complete list of fields.

Firewall Property (AS3Receiver Component)

A set of properties related to firewall access.

Syntax

public Firewall Firewall { get; set; }
Public Property Firewall As Firewall

Remarks

This is a Firewall type property which contains fields describing the firewall through which the component will attempt to connect.

Please refer to the Firewall type for a complete list of fields.

FTPCommand Property (AS3Receiver Component)

An FTP command to be sent directly to the FTP server.

Syntax

public string FTPCommand { set; }
Public WriteOnly Property FTPCommand As String

Default Value

""

Remarks

An FTP command to be sent directly to the FTP server.

This property is write-only.

FTPLastReply Property (AS3Receiver Component)

The last reply from the FTP server.

Syntax

public string FTPLastReply { get; }
Public ReadOnly Property FTPLastReply As String

Default Value

""

Remarks

The last reply from the FTP server.

This property is read-only.

LocalHost Property (AS3Receiver Component)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

public string LocalHost { get; set; }
Public Property LocalHost As String

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

LogDirectory Property (AS3Receiver Component)

The path to a directory for logging.

Syntax

public string LogDirectory { get; set; }
Public Property LogDirectory As String

Default Value

""

Remarks

Setting LogDirectory will instruct the component to log the details of each transmission to unique files in the specified directory. For each request processed, the component will log the original EDI data, the complete text of the outgoing request and the incoming response.

The component will write a file for each transmission, with extension ".log". In case of error an additional file will be written with extension ".err", and the error will be reported in both files. Raw AS3 messages created or downloaded by the component will be written with extension ".as3", and MDNs created or downloaded will be written with extension ".as3-mdn".

The filenames will be chosen automatically by the component. Each filename will be the system time, in the format YYYY-MM-DD-HH-MM-SS-MMMM, with extensions "-2", "-3", used in case files of those names already exist. After each transaction is processed LogFile will contain the name of the files just written, minus the extension ".log" or ".err".

If logs cannot be written an exception will be thrown.

LogFile Property (AS3Receiver Component)

The log file written.

Syntax

public string LogFile { get; }
Public ReadOnly Property LogFile As String

Default Value

""

Remarks

In case LogDirectory is specified two log files will be written in the specified directory and LogFile will contain the path.

LogFile will in fact refer to several files with appropriate extensions. A diagnostic log will be written with filename LogFile + ".log", and any EDI data read will be written with filename LogFile + ".dat". Raw AS3 messages and MDNs will also be written with extensions ".as3" and ".as3-mdn".

This property is read-only.

MDNReceipt Property (AS3Receiver Component)

The MDN-based receipt generated by the component.

Syntax

public MDNReceipt MDNReceipt { get; set; }
Public Property MDNReceipt As MDNReceipt

Remarks

After invoking CreateMDNReceipt, MDNReceipt will contain the entire text of the receipt to be returned to the client. It will report either success or failure depending on ScanResult; in either case it will be RFC-compliant and suitable for returning to the client.

The MDNReceipt will consist of the MDN itself, a human-readable message, MIME headers and footers, and a signature if applicable. The receipt may be generated by invoking CreateMDNReceipt and customized further by setting the parameters to CreateMDNReceipt.

A variety of configuration settings may be used to override the default generation of the outgoing MDN. The MIC algorithm used in the MDN may be set with MDNMICAlgorithm;. MDNReportingUA specifies the reporting agent, and MDNSendingMode may be used to specify the "disposition-mode" field in the MDN.

The signature, if any, will use the protocol specified by the ReceiptSigningProtocol configuration setting, and the certificate specified.

Error reporting may be controlled by configuring ErrorReportingFlags. By default, any errors will cause MDNReceipt to report a failure to process the message (either "failed/Failure" or "processed/Error" will be reported, according to the specification and the type of error). Setting ErrorReportingFlags will cause the MDNReceipt to overlook the chosen types of errors. If all errors are overlooked, the MDNReceipt will report success and calculate a MIC on the original message as usual. A warning may be reported by setting the MDNWarning configuration setting.

MDNReceipt will always be generated by the component; however, if MDNTo is empty, an MDN-based receipt has not been requested. One may be sent anyway at the option of the server. If MDNTo is nonempty, the receipt MUST be returned according to RFC specifications. In AS2, the MDN should be returned in the body of the HTTP reply, or if ReceiptDeliveryOption is nonempty, to the URL specified there instead. In AS3, the MDN should be returned to the URL specified in MDNTo.

Please refer to the MDNReceipt type for a complete list of fields.

MDNTo Property (AS3Receiver Component)

The URL for the Message Disposition Notification (MDN).

Syntax

public string MDNTo { get; set; }
Public Property MDNTo As String

Default Value

""

Remarks

MDNTo corresponds to the Disposition-Notification-To header of RequestHeaders. If nonempty, the client has requested that an MDN-based receipt be returned to the URL specified. This receipt will be generated in a call to ProcessRequest or CreateMDNReceipt, and may be sent by calling SendResponse.

The receipt and headers will be contained in MDNReceipt.

According to RFC specifications, MDNReceipt must be sent if requested by the client.

MessageId Property (AS3Receiver Component)

The message ID of the incoming message.

Syntax

public string MessageId { get; }
Public ReadOnly Property MessageId As String

Default Value

""

Remarks

MessageId corresponds to the Message-Id header of Request, and will be used as the Original-Message-Id header of MDNReceipt.

This property is read-only.

Passive Property (AS3Receiver Component)

This controls whether or not to direct the server into a passive mode. It is recommended if behind a firewall.

Syntax

public bool Passive { get; set; }
Public Property Passive As Boolean

Default Value

True

Remarks

This property controls whether or not to direct the server into a passive mode. Many firewalls will not allow the FTP server to open a connection from outside to the higher ports where the FTP client component expects them to be. If Passive is set to TRUE, the component will use the PASV command instead of the PORT command and thus will direct the server into a passive mode: connections are initiated only by the client.

Password Property (AS3Receiver Component)

This is the password used to log in.

Syntax

public string Password { get; set; }
Public Property Password As String

Default Value

""

Remarks

This property contains the password used to log in. It must be set before the component connects to the FTP server.

RemoteHost Property (AS3Receiver Component)

This is the domain name or IP address of the FTP server.

Syntax

public string RemoteHost { get; set; }
Public Property RemoteHost As String

Default Value

""

Remarks

This property specifies the IP address (IP number in dotted internet format) or the domain name of the FTP server. It is set before a connection is attempted and cannot be changed once a connection is in progress.

If this property is set to a domain name, a DNS request is initiated and upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, an error is returned.

If the component is configured to use a SOCKS firewall, the value assigned to this property may be preceded with an "*". If this is the case, the host name is passed to the firewall unresolved and the firewall performs the DNS resolution.

RemotePath Property (AS3Receiver Component)

This is the current path in the FTP server.

Syntax

public string RemotePath { get; set; }
Public Property RemotePath As String

Default Value

""

Remarks

This property shows the current working directory on the FTP server. It also can be used to change the working directory by setting it to an absolute directory path, or a relative path with respect to the existing value of this property.

If the first two bytes of the new path are "..", then a change to one level higher in the directory tree is performed.

Setting this property causes the component to send the appropriate command to the remote server only if it is connected.

Example 1. Changing Directory:

FTPControl.Logon() FTPControl.RemotePath = "/home/user"

RemotePort Property (AS3Receiver Component)

This is the port for the FTP service (default is 21).

Syntax

public int RemotePort { get; set; }
Public Property RemotePort As Integer

Default Value

21

Remarks

This property contains the port for the FTP service, which defaults to 21 if not set. A valid port number (a value between 1 and 65535) is required for the connection to take place. The property must be set before a connection is attempted and cannot be changed once a connection is established. Any attempt to change this property while connected will fail with an error.

For an implicit Secure Sockets Layer (SSL), use port 990 (please see the SSLStartMode property for more information).

This property is not available at design time.

Request Property (AS3Receiver Component)

The AS3 request to process.

Syntax

public string Request { get; set; }
public byte[] RequestB { get; set; }
Public Property Request As String
Public Property RequestB As Byte()

Default Value

""

Remarks

You may specify the request manually, or you may load the request from the FTP server by invoking ReadRequest.

The request may contain the AS3 headers, or these may be specified separately in RequestHeaders. Any methods which read or process the request will split the request into headers and body and populate Request and RequestHeaders appropriately.

RequestHeaders Property (AS3Receiver Component)

The headers in the AS3 request.

Syntax

public HeaderList RequestHeaders { get; }
Public Property RequestHeaders As HeaderList

Remarks

The headers will be parsed from the request by calls to methods such as ParseHeaders, ParseRequest, or ProcessRequest is invoked.

Please refer to the Header type for a complete list of fields.

RequestHeadersString Property (AS3Receiver Component)

The headers in the AS3 request.

Syntax

public string RequestHeadersString { get; set; }
Public Property RequestHeadersString As String

Default Value

""

Remarks

The headers will be parsed from the request by calls to methods such as ParseHeaders, ParseRequest, or ProcessRequest is invoked.

ScanResult Property (AS3Receiver Component)

The result of invoking ParseRequest .

Syntax

public int ScanResult { get; }
Public ReadOnly Property ScanResult As Integer

Default Value

0

Remarks

ScanResult will contain information about any errors that occurred while invoking ParseRequest or ProcessRequest. ScanResult will contain 0 if no errors occurred, otherwise it will contain one or more of the following errors. If multiple errors are reported the results will be OR-ed together.

0x01 Unable to decrypt data.
0x02 Unable to decompress data.
0x04 Unable to validate integrity of data.
0x08 Unable to verify the signature.
0x10 Client requested unsupported signature type.
0x20 Client requested unsupported MIC algorithm.
0x40 Insufficient message security, as determined by the Config entries RequireSign and RequireEncrypt.
0x80 Unexpected processing error. An exception was encountered outside of message processing, such as configuration issues in the component.
0x100 Duplicate filename.
0x200 Illegal filename.
0x400 Empty filename.
0x800 Error writing incoming file.

This property is read-only.

SignerCert Property (AS3Receiver Component)

Your trading partner's certificate.

Syntax

public Certificate SignerCert { get; set; }
Public Property SignerCert As Certificate

Remarks

You must set your trading partner's certificate before processing any signed messages. This property should be set to a public key certificate.

If the trading partner's identity is unknown, you should first invoke ReadRequest and read the value of AS2To (or for AS3, AS3To). This will allow you to determine the correct certificate to use.

As a special case, you may set AcceptAnySignerCert to true. In this case, the component will attempt to validate the signature without knowing the certificate in advance. This is not recommended for production use, as it poses a security risk.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

SSLAcceptServerCert Property (AS3Receiver Component)

Instructs the component to unconditionally accept the server certificate that matches the supplied certificate.

Syntax

public Certificate SSLAcceptServerCert { get; set; }
Public Property SSLAcceptServerCert As Certificate

Remarks

If it finds any issues with the certificate presented by the server, the component will normally terminate the connection with an error.

You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

Please note that this functionality is provided only for cases where you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.

Please refer to the Certificate type for a complete list of fields.

SSLCert Property (AS3Receiver Component)

The certificate to be used during SSL negotiation.

Syntax

public Certificate SSLCert { get; set; }
Public Property SSLCert As Certificate

Remarks

The digital certificate that the component will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the Encoded field to the encoded certificate. To select a certificate, use the store and subject fields.

Please refer to the Certificate type for a complete list of fields.

SSLProvider Property (AS3Receiver Component)

This specifies the SSL/TLS implementation to use.

Syntax

public As3receiverSSLProviders SSLProvider { get; set; }

enum As3receiverSSLProviders { sslpAutomatic, sslpPlatform, sslpInternal }
Public Property SSLProvider As As3receiverSSLProviders

Enum As3receiverSSLProviders sslpAutomatic sslpPlatform sslpInternal End Enum

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the component will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The component will select a provider depending on the current platform.

When Automatic is selected, on Windows the component will use the platform implementation. On Linux/macOS the component will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used on all platforms.

The .NET Standard library will always use the internal implementation on all platforms.

SSLServerCert Property (AS3Receiver Component)

The server certificate for the last established connection.

Syntax

public Certificate SSLServerCert { get; }
Public ReadOnly Property SSLServerCert As Certificate

Remarks

SSLServerCert contains the server certificate for the last established connection.

SSLServerCert is reset every time a new connection is attempted.

This property is read-only.

Please refer to the Certificate type for a complete list of fields.

SSLStartMode Property (AS3Receiver Component)

Determines how the component starts the SSL negotiation. By default, SSL will not be used.

Syntax

public As3receiverSSLStartModes SSLStartMode { get; set; }

enum As3receiverSSLStartModes { sslAutomatic, sslImplicit, sslExplicit, sslNone }
Public Property SSLStartMode As As3receiverSSLStartModes

Enum As3receiverSSLStartModes sslAutomatic sslImplicit sslExplicit sslNone End Enum

Default Value

3

Remarks

The SSLStartMode property may have one of the following values:

0 (sslAutomatic - default)If the remote port is set to the standard plaintext port of the protocol (where applicable), the component will behave the same as if SSLStartMode is set to sslExplicit. In all other cases, SSL negotiation will be implicit (sslImplicit).
1 (sslImplicit)The SSL negotiation will start immediately after the connection is established.
2 (sslExplicit)The component will first connect in plaintext, and then explicitly start SSL negotiation through a protocol command such as STARTTLS.
3 (sslNone)No SSL negotiation, no SSL security. All communication will be in plaintext mode.

Timeout Property (AS3Receiver Component)

A timeout for the component.

Syntax

public int Timeout { get; set; }
Public Property Timeout As Integer

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the component will wait for the operation to complete before returning control.

The component will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the component throws an exception.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

User Property (AS3Receiver Component)

This property contains the user identifier to use to log in.

Syntax

public string User { get; set; }
Public Property User As String

Default Value

""

Remarks

This property contains the user identifier to be used when logging in. It must be set before the component connects to the FTP server.

Abort Method (AS3Receiver Component)

The method aborts the current upload or download.

Syntax

public void Abort();

Async Version
public async Task Abort();
public async Task Abort(CancellationToken cancellationToken);
Public Sub Abort()

Async Version
Public Sub Abort() As Task
Public Sub Abort(cancellationToken As CancellationToken) As Task

Remarks

This method sends an ABOR command to the FTP server. It is used to interrupt file uploads and downloads.

ChangeRemotePath Method (AS3Receiver Component)

This method changes the current path on the FTP server.

Syntax

public void ChangeRemotePath(string remotePath);

Async Version
public async Task ChangeRemotePath(string remotePath);
public async Task ChangeRemotePath(string remotePath, CancellationToken cancellationToken);
Public Sub ChangeRemotePath(ByVal RemotePath As String)

Async Version
Public Sub ChangeRemotePath(ByVal RemotePath As String) As Task
Public Sub ChangeRemotePath(ByVal RemotePath As String, cancellationToken As CancellationToken) As Task

Remarks

This method changes the current path on the FTP server to the specified RemotePath. When called, the component will issue a command to the server to change the directory. The RemotePath parameter may hold an absolute or relative path.

Absolute Paths

If the path begins with a /, it is considered an absolute path and must specify the entire path from the root of the server. For instance:

component.ChangeRemotePath("/home/testuser/myfolder");

Relative Paths

If the path does not begin with a /, it is considered a relative path and is resolved in relation to the current directory. For instance, a value of myfolder will indicate a subfolder of the current directory. The special value .. refers to the parent directory of the current path. For instance:

//Change to the 'myfolder' sub-directory component.ChangeRemotePath("myfolder"); //Navigate up two levels and then into the 'another/folder' path. component.ChangeRemotePath("../../another/folder");

Config Method (AS3Receiver Component)

Sets or retrieves a configuration setting.

Syntax

public string Config(string configurationString);

Async Version
public async Task<string> Config(string configurationString);
public async Task<string> Config(string configurationString, CancellationToken cancellationToken);
Public Function Config(ByVal ConfigurationString As String) As String

Async Version
Public Function Config(ByVal ConfigurationString As String) As Task(Of String)
Public Function Config(ByVal ConfigurationString As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

CreateMDNReceipt Method (AS3Receiver Component)

Creates MDNReceipt .

Syntax

public void CreateMDNReceipt(string headers, string MDN, string message);

Async Version
public async Task CreateMDNReceipt(string headers, string MDN, string message);
public async Task CreateMDNReceipt(string headers, string MDN, string message, CancellationToken cancellationToken);
Public Sub CreateMDNReceipt(ByVal Headers As String, ByVal MDN As String, ByVal Message As String)

Async Version
Public Sub CreateMDNReceipt(ByVal Headers As String, ByVal MDN As String, ByVal Message As String) As Task
Public Sub CreateMDNReceipt(ByVal Headers As String, ByVal MDN As String, ByVal Message As String, cancellationToken As CancellationToken) As Task

Remarks

CreateMDNReceipt may be invoked after ParseRequest to create an MDN-based receipt. The receipt will report success or failure depending on ErrorReportingFlags and the success or failure of ParseRequest.

This method populates MDNReceipt with a new MDNReceipt. The Headers, MDN, and Message parameters can be used to further customize the receipt, or empty string ("") parameters may be set to use the component generated defaults. Headers will set additional transport headers to be sent with the receipt (in the HTTP or SMTP headers of the signed receipt). MDN can be used to append additional headers to the Message Disposition Notification portion of the MDN Receipt. If MDN is set to a value prefixed with an at sign ("@"), the at sign will be removed and the specified MDN will be used in the receipt in place of the component generated value. Message will set the human-readable portion of the receipt, and should describe any error conditions that may have occurred.

DeleteFile Method (AS3Receiver Component)

This method removes a file specified by FileName from an FTP server.

Syntax

public void DeleteFile(string fileName);

Async Version
public async Task DeleteFile(string fileName);
public async Task DeleteFile(string fileName, CancellationToken cancellationToken);
Public Sub DeleteFile(ByVal FileName As String)

Async Version
Public Sub DeleteFile(ByVal FileName As String) As Task
Public Sub DeleteFile(ByVal FileName As String, cancellationToken As CancellationToken) As Task

Remarks

This method is used to remove a file specified by FileName from an FTP server. The remote file or directory specified by FileName is deleted. FileName is either an absolute path on the server, or a path relative to remote path set by ChangeRemotePath. If no FTP session is in place, one is automatically created by first calling the Logon method.

GetFileSize Method (AS3Receiver Component)

Gets the size of a file on the FTP server.

Syntax

public void GetFileSize(string fileName);

Async Version
public async Task GetFileSize(string fileName);
public async Task GetFileSize(string fileName, CancellationToken cancellationToken);
Public Sub GetFileSize(ByVal FileName As String)

Async Version
Public Sub GetFileSize(ByVal FileName As String) As Task
Public Sub GetFileSize(ByVal FileName As String, cancellationToken As CancellationToken) As Task

Remarks

Gets the size of the file specified by FileName and RemotePath on the FTP server.

GetFileTime Method (AS3Receiver Component)

Gets the last modification time of a file on the FTP server.

Syntax

public void GetFileTime(string fileName);

Async Version
public async Task GetFileTime(string fileName);
public async Task GetFileTime(string fileName, CancellationToken cancellationToken);
Public Sub GetFileTime(ByVal FileName As String)

Async Version
Public Sub GetFileTime(ByVal FileName As String) As Task
Public Sub GetFileTime(ByVal FileName As String, cancellationToken As CancellationToken) As Task

Remarks

Gets the last modification time of the file specified by FileName and RemotePath on the FTP server.

ListDirectory Method (AS3Receiver Component)

List the current directory on an FTP server.

Syntax

public void ListDirectory(string filesToList);

Async Version
public async Task ListDirectory(string filesToList);
public async Task ListDirectory(string filesToList, CancellationToken cancellationToken);
Public Sub ListDirectory(ByVal FilesToList As String)

Async Version
Public Sub ListDirectory(ByVal FilesToList As String) As Task
Public Sub ListDirectory(ByVal FilesToList As String, cancellationToken As CancellationToken) As Task

Remarks

A listing is requested for the directory or file mask specified in FilesToList. This can be an absolute path on the server, a path relative to RemotePath, or a file mask. The file listing is received through the DirList event.

Similar to ListDirectoryLong, except only file names are returned. If no FTP session is in place, one is automatically created by first calling the Logon method.

ListDirectoryLong Method (AS3Receiver Component)

List the current directory on an FTP server.

Syntax

public void ListDirectoryLong(string filesToList);

Async Version
public async Task ListDirectoryLong(string filesToList);
public async Task ListDirectoryLong(string filesToList, CancellationToken cancellationToken);
Public Sub ListDirectoryLong(ByVal FilesToList As String)

Async Version
Public Sub ListDirectoryLong(ByVal FilesToList As String) As Task
Public Sub ListDirectoryLong(ByVal FilesToList As String, cancellationToken As CancellationToken) As Task

Remarks

A listing is requested for the directory or file mask specified in FilesToList. This can be an absolute path on the server, a path relative to RemotePath, or a file mask. The file listing is received through the DirList event. Extended file information is returned.

If no FTP session is in place, one is automatically created by first calling the Logon method.

Logoff Method (AS3Receiver Component)

This method is used to log off from the FTP server by posting a QUIT command.

Syntax

public void Logoff();

Async Version
public async Task Logoff();
public async Task Logoff(CancellationToken cancellationToken);
Public Sub Logoff()

Async Version
Public Sub Logoff() As Task
Public Sub Logoff(cancellationToken As CancellationToken) As Task

Remarks

This method is used to log off from the FTP server by posting a QUIT command. If that fails, the connection is terminated by the local host.

Logon Method (AS3Receiver Component)

Logon to the FTP RemoteHost using the current User and Password .

Syntax

public void Logon();

Async Version
public async Task Logon();
public async Task Logon(CancellationToken cancellationToken);
Public Sub Logon()

Async Version
Public Sub Logon() As Task
Public Sub Logon(cancellationToken As CancellationToken) As Task

Remarks

Logon to the FTP server using the current User and Password. If an SSL (TLS) connection is required, you should first set SSLStartMode.

Example (Logging On)

FTPControl.RemoteHost = "ftpserver" FTPControl.User = "username" FTPControl.Password = "password" FTPControl.Logon()

ParseRequest Method (AS3Receiver Component)

Parses the EDI message and determines the EDIData .

Syntax

public void ParseRequest();

Async Version
public async Task ParseRequest();
public async Task ParseRequest(CancellationToken cancellationToken);
Public Sub ParseRequest()

Async Version
Public Sub ParseRequest() As Task
Public Sub ParseRequest(cancellationToken As CancellationToken) As Task

Remarks

Processes the EDI message in the request (either from the HTTP context, or as given by Request and possibly RequestHeadersString). If the message is encrypted, it will be decrypted with the certificate specified in Certificate. If it is signed, the signature will be verified against the certificate specified in SignerCert.

If the message is scanned without difficulty, EDIData will be populated. If a problem occurs, an exception will be thrown. This might occur if the client used or requested unsupported algorithms or data formats. In this case, EDIData will not be determined.

The component may be configured to ignore certain errors by setting ErrorProcessingFlags. This will allow the message to be processed and EDIData to be determined. If any errors occur, an exception will be thrown and the ScanResult property will reflect the error condition.

Whether or not an exception is thrown, an MDNReceipt may be generated by invoking CreateMDNReceipt. In the case of a successful scan MDNReceipt will report the success, otherwise the receipt will provide information to the client about the error.

ProcessRequest may be used to scan and create the receipt in one step. ReadRequest may be used to scan the request headers only to obtain details that can be used to configure the correct settings for the partner.

ProcessRequest Method (AS3Receiver Component)

Processes the EDI data, and generates the receipt.

Syntax

public void ProcessRequest();

Async Version
public async Task ProcessRequest();
public async Task ProcessRequest(CancellationToken cancellationToken);
Public Sub ProcessRequest()

Async Version
Public Sub ProcessRequest() As Task
Public Sub ProcessRequest(cancellationToken As CancellationToken) As Task

Remarks

Invoking ProcessRequest automates the entire AS2 server process. The method scans the request, determines the EDIData, and generates the MDNReceipt. In a server environment the receipt may be returned by invoking SendResponse.

The method's functionality is the same as the combined functionality of ParseRequest and CreateMDNReceipt. The method's operation is controlled by ErrorProcessingFlags and ErrorReportingFlags, and ScanResult will be populated as in ParseRequest.

The method will throw an exception, as ParseRequest does, if a problem is found while processing the request. However, if the problem does not prevent an MDN from being generated, MDNReceipt will still be generated before the exception is thrown. In all cases, the receipt will be suitable for returning to the client. If an exception is thrown, the MDNReceipt will provide more detail on the cause of the error.

The component will populate EDIData if no errors occurred scanning the request, or if ErrorProcessingFlags had been previously configured to allow the error.

ReadRequest Method (AS3Receiver Component)

Reads the AS3 request from the FTP server.

Syntax

public void ReadRequest(string filename);

Async Version
public async Task ReadRequest(string filename);
public async Task ReadRequest(string filename, CancellationToken cancellationToken);
Public Sub ReadRequest(ByVal Filename As String)

Async Version
Public Sub ReadRequest(ByVal Filename As String) As Task
Public Sub ReadRequest(ByVal Filename As String, cancellationToken As CancellationToken) As Task

Remarks

Reads the AS3 request from the FTP server. The name of the file should be given by Filename. The request will be parsed into Request and RequestHeaders. The headers will also be parsed and the following properties will be populated:

ParseRequest may be used to scan the entire message.

Reset Method (AS3Receiver Component)

Resets the state of the control.

Syntax

public void Reset();

Async Version
public async Task Reset();
public async Task Reset(CancellationToken cancellationToken);
Public Sub Reset()

Async Version
Public Sub Reset() As Task
Public Sub Reset(cancellationToken As CancellationToken) As Task

Remarks

Reset resets the state of the component. All properties will be set to their default values.

SendResponse Method (AS3Receiver Component)

Uploads the MDN receipt.

Syntax

public void SendResponse(string filename);

Async Version
public async Task SendResponse(string filename);
public async Task SendResponse(string filename, CancellationToken cancellationToken);
Public Sub SendResponse(ByVal Filename As String)

Async Version
Public Sub SendResponse(ByVal Filename As String) As Task
Public Sub SendResponse(ByVal Filename As String, cancellationToken As CancellationToken) As Task

Remarks

Uploads the MDN receipt specified by MDNReceipt. You may create this receipt by invoking ProcessRequest or CreateMDNReceipt.

Prior to sending, you may Logon to the FTP server and navigate to the desired RemotePath. If you have not created an FTP connection already then SendResponse will attempt to establish one.

The URL for upload will be specified (by the sender) in MDNTo.

Filename should contain the name of the file that will be written on the AS3/FTP server.

ConnectionStatus Event (AS3Receiver Component)

This event is fired to indicate changes in the connection state.

Syntax

public event OnConnectionStatusHandler OnConnectionStatus;

public delegate void OnConnectionStatusHandler(object sender, As3receiverConnectionStatusEventArgs e);

public class As3receiverConnectionStatusEventArgs : EventArgs {
  public string ConnectionEvent { get; }
  public int StatusCode { get; }
  public string Description { get; }
}
Public Event OnConnectionStatus As OnConnectionStatusHandler

Public Delegate Sub OnConnectionStatusHandler(sender As Object, e As As3receiverConnectionStatusEventArgs)

Public Class As3receiverConnectionStatusEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionEvent As String
  Public ReadOnly Property StatusCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The ConnectionStatus event is fired when the connection state changes: for example, completion of a firewall or proxy connection or completion of a security handshake.

The ConnectionEvent parameter indicates the type of connection event. Values may include the following:

Firewall connection complete.
Secure Sockets Layer (SSL) or S/Shell handshake complete (where applicable).
Remote host connection complete.
Remote host disconnected.
SSL or S/Shell connection broken.
Firewall host disconnected.
StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

DirList Event (AS3Receiver Component)

This event is fired when a directory entry is received.

Syntax

public event OnDirListHandler OnDirList;

public delegate void OnDirListHandler(object sender, As3receiverDirListEventArgs e);

public class As3receiverDirListEventArgs : EventArgs {
  public string DirEntry { get; }
  public string FileName { get; }
  public bool IsDir { get; }
  public long FileSize { get; }
  public string FileTime { get; }
}
Public Event OnDirList As OnDirListHandler

Public Delegate Sub OnDirListHandler(sender As Object, e As As3receiverDirListEventArgs)

Public Class As3receiverDirListEventArgs Inherits EventArgs
  Public ReadOnly Property DirEntry As String
  Public ReadOnly Property FileName As String
  Public ReadOnly Property IsDir As Boolean
  Public ReadOnly Property FileSize As Long
  Public ReadOnly Property FileTime As String
End Class

Remarks

The DirList events are fired when a directory listing is received as a response to a ListDirectory or ListDirectoryLong call.

The StartTransfer and EndTransfer events mark the beginning and end of the event stream.

The DirEntry parameter contains the filename when ListDirectory is called and includes extended file information when ListDirectoryLong is called.

The component tries to fill out the FileName, IsDir, FileSize, and FileTime parameters when calling the ListDirectoryLong method. Except for FileName, these parameters are empty when a short "List Directory" is performed.

In Unix systems, the date is given in two types of formats: If the date is in the past 12 months the exact time is specified and the year is omitted. Otherwise, only the date and the year, but not hours or minutes, are given.

EndTransfer Event (AS3Receiver Component)

This event is fired when a file finishes downloading or uploading.

Syntax

public event OnEndTransferHandler OnEndTransfer;

public delegate void OnEndTransferHandler(object sender, As3receiverEndTransferEventArgs e);

public class As3receiverEndTransferEventArgs : EventArgs {
  public int Direction { get; }
}
Public Event OnEndTransfer As OnEndTransferHandler

Public Delegate Sub OnEndTransferHandler(sender As Object, e As As3receiverEndTransferEventArgs)

Public Class As3receiverEndTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
End Class

Remarks

The EndTransfer event fires when a Data Interface connection is closed. This occurs when the file finishes transferring or a directory listing is finished.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (AS3Receiver Component)

Information about errors during data delivery.

Syntax

public event OnErrorHandler OnError;

public delegate void OnErrorHandler(object sender, As3receiverErrorEventArgs e);

public class As3receiverErrorEventArgs : EventArgs {
  public int ErrorCode { get; }
  public string Description { get; }
}
Public Event OnError As OnErrorHandler

Public Delegate Sub OnErrorHandler(sender As Object, e As As3receiverErrorEventArgs)

Public Class As3receiverErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the component throws an exception.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Log Event (AS3Receiver Component)

Fired with log information while processing a message.

Syntax

public event OnLogHandler OnLog;

public delegate void OnLogHandler(object sender, As3receiverLogEventArgs e);

public class As3receiverLogEventArgs : EventArgs {
  public string LogType { get; }
  public string LogMessage { get; }
public byte[] LogMessageB { get; } }
Public Event OnLog As OnLogHandler

Public Delegate Sub OnLogHandler(sender As Object, e As As3receiverLogEventArgs)

Public Class As3receiverLogEventArgs Inherits EventArgs
  Public ReadOnly Property LogType As String
  Public ReadOnly Property LogMessage As String
Public ReadOnly Property LogMessageB As Byte() End Class

Remarks

This event fires once for each log message generated by the component. The verbosity is controlled by the LogLevel setting.

Log messages available through this event correspond to log files written to LogDirectory. This event provides a way to obtain log messages without relying on files on disk. This event fires regardless of the value of LogDirectory (i.e. when LogDirectory is empty the event will still fire).

The LogMessage event parameter holds the raw log data.

The LogType event parameter indicates the type of log. Possible values are:

"LOG" Information about the status of the process.
"ERR" An error was encountered.
"DAT" The EDI payload.
"REQ" The raw request
"MDN" The MDN response.
"DEBUG" Debug information.
"DAT.INPUT" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.ENCRYPT" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.COMPRESS" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.SIGN" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.DECRYPT" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.DECOMPRESS" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.VERIFY" Debug information when processing payload. Only applicable when LogDebug is True.
"DAT.DEBUG" Debug information when processing payload. Only applicable when LogDebug is True.

PITrail Event (AS3Receiver Component)

This event traces the commands sent to the server, and the respective replies.

Syntax

public event OnPITrailHandler OnPITrail;

public delegate void OnPITrailHandler(object sender, As3receiverPITrailEventArgs e);

public class As3receiverPITrailEventArgs : EventArgs {
  public int Direction { get; }
  public string Message { get; }
}
Public Event OnPITrail As OnPITrailHandler

Public Delegate Sub OnPITrailHandler(sender As Object, e As As3receiverPITrailEventArgs)

Public Class As3receiverPITrailEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
  Public ReadOnly Property Message As String
End Class

Remarks

The PITrail event is useful for debugging purposes. It shows all of the interactions between the client and the server, line by line.

The Message parameter contains the full text of the message. The Direction parameter shows the originator of the message:

0 (Client)The Message originates from the client.
1 (Server)The Message originates from the server.
2 (Info)The Message is an informative message originating from the client software (the component code).

SignerCertInfo Event (AS3Receiver Component)

This event is fired during verification of the signed message.

Syntax

public event OnSignerCertInfoHandler OnSignerCertInfo;

public delegate void OnSignerCertInfoHandler(object sender, As3receiverSignerCertInfoEventArgs e);

public class As3receiverSignerCertInfoEventArgs : EventArgs {
  public string Issuer { get; }
  public string SerialNumber { get; }
  public string SubjectKeyIdentifier { get; }
  public string CertEncoded { get; }
public byte[] CertEncodedB { get; } }
Public Event OnSignerCertInfo As OnSignerCertInfoHandler

Public Delegate Sub OnSignerCertInfoHandler(sender As Object, e As As3receiverSignerCertInfoEventArgs)

Public Class As3receiverSignerCertInfoEventArgs Inherits EventArgs
  Public ReadOnly Property Issuer As String
  Public ReadOnly Property SerialNumber As String
  Public ReadOnly Property SubjectKeyIdentifier As String
  Public ReadOnly Property CertEncoded As String
Public ReadOnly Property CertEncodedB As Byte() End Class

Remarks

During verification, this event will be raised while parsing the signer's certificate information. The parameters that are populated depend on the options used when the message was originally signed. This information may be used to select the correct certificate for SignerCert to verify the signature. The following parameters may be populated:

Issuer specifies the subject of the issuer of the certificate used to sign the message.

SerialNumber is the serial number of the certificate used to sign the message.

SubjectKeyIdentifier is the X.509 subjectKeyIdentifier extension value of the certificate used to sign the message encoded as a hex string.

CertEncoded is the PEM (Base64 encoded) public certificate needed to verify the signature.

Note: When this value is present, the component will automatically use this value to perform signature verification.

The SignerCert property may be set from within this event. In this manner, the decision of which signer certificate to load may be delayed until the parameters of this event are inspected and the correct certificate can be located and loaded.

SSLServerAuthentication Event (AS3Receiver Component)

Fired after the server presents its certificate to the client.

Syntax

public event OnSSLServerAuthenticationHandler OnSSLServerAuthentication;

public delegate void OnSSLServerAuthenticationHandler(object sender, As3receiverSSLServerAuthenticationEventArgs e);

public class As3receiverSSLServerAuthenticationEventArgs : EventArgs {
  public string CertEncoded { get; }
public byte[] CertEncodedB { get; } public string CertSubject { get; } public string CertIssuer { get; } public string Status { get; } public bool Accept { get; set; } }
Public Event OnSSLServerAuthentication As OnSSLServerAuthenticationHandler

Public Delegate Sub OnSSLServerAuthenticationHandler(sender As Object, e As As3receiverSSLServerAuthenticationEventArgs)

Public Class As3receiverSSLServerAuthenticationEventArgs Inherits EventArgs
  Public ReadOnly Property CertEncoded As String
Public ReadOnly Property CertEncodedB As Byte() Public ReadOnly Property CertSubject As String Public ReadOnly Property CertIssuer As String Public ReadOnly Property Status As String Public Property Accept As Boolean End Class

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (AS3Receiver Component)

Shows the progress of the secure connection.

Syntax

public event OnSSLStatusHandler OnSSLStatus;

public delegate void OnSSLStatusHandler(object sender, As3receiverSSLStatusEventArgs e);

public class As3receiverSSLStatusEventArgs : EventArgs {
  public string Message { get; }
}
Public Event OnSSLStatus As OnSSLStatusHandler

Public Delegate Sub OnSSLStatusHandler(sender As Object, e As As3receiverSSLStatusEventArgs)

Public Class As3receiverSSLStatusEventArgs Inherits EventArgs
  Public ReadOnly Property Message As String
End Class

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (AS3Receiver Component)

This event fires when a file starts downloading or uploading.

Syntax

public event OnStartTransferHandler OnStartTransfer;

public delegate void OnStartTransferHandler(object sender, As3receiverStartTransferEventArgs e);

public class As3receiverStartTransferEventArgs : EventArgs {
  public int Direction { get; }
}
Public Event OnStartTransfer As OnStartTransferHandler

Public Delegate Sub OnStartTransferHandler(sender As Object, e As As3receiverStartTransferEventArgs)

Public Class As3receiverStartTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
End Class

Remarks

The StartTransfer event fires when a Data Interface connection is created. This is when the file starts transferring or a directory listing is started.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Transfer Event (AS3Receiver Component)

This event is fired during the file download or upload.

Syntax

public event OnTransferHandler OnTransfer;

public delegate void OnTransferHandler(object sender, As3receiverTransferEventArgs e);

public class As3receiverTransferEventArgs : EventArgs {
  public int Direction { get; }
  public long BytesTransferred { get; }
  public int PercentDone { get; }
  public string Text { get; }
public byte[] TextB { get; } }
Public Event OnTransfer As OnTransferHandler

Public Delegate Sub OnTransferHandler(sender As Object, e As As3receiverTransferEventArgs)

Public Class As3receiverTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
  Public ReadOnly Property BytesTransferred As Long
  Public ReadOnly Property PercentDone As Integer
  Public ReadOnly Property Text As String
Public ReadOnly Property TextB As Byte() End Class

Remarks

One or more Transfer events are fired during file transfer. The BytesTransferred parameter shows the number of bytes transferred since the beginning of the transfer.

Text contains the portion of the file data being delivered.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
string (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

Encoded
string

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte []

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

ExpirationDate
string (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
string

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
string (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
string (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
string (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
string (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

PrivateKey
string (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
bool (read-only)

Default Value: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
string (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
string (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
string

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
string (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
string (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
string

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StoreB
byte []

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StorePassword
string

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
CertStoreTypes

Default Value: 0

This is the type of certificate store for this certificate.

The component supports both public and private keys in a variety of formats. When the cstAuto value is used the component will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr component. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Subject
string

Default Value: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SubjectAltNames
string (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
string (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
string (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
string (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
string

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
string (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Constructors

public Certificate();
Public Certificate()

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public Certificate(string certificateFile);
Public Certificate(ByVal CertificateFile As String)

Opens CertificateFile and reads out the contents as an X509 public key.

public Certificate(byte[] certificateData);
Public Certificate(ByVal CertificateData As Byte())

Parses CertificateData as an X509 public key.

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CyrptoAPI option. The default value is True (the key is persisted). "Thumbprint" - a MD5, SHA1, or SHA256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to cstUser, cstMachine, cstPublicKeyFile, and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

EDIAttachment Type

This describes the file being attached.

Remarks

Information about the file's location that is being attached to the message is contained here.

Fields

ContentType
string

Default Value: ""

The MIME content-type of this EDIAttachment.

Data
string

Default Value: ""

This field contains the attachment data.

In a receiver, the component decodes the attachment to the Data field when Data's value is first queried. This field will contain the full decrypted text of the attachment.

DataB
byte []

Default Value: ""

This field contains the attachment data.

In a receiver, the component decodes the attachment to the Data field when Data's value is first queried. This field will contain the full decrypted text of the attachment.

Filename
string

Default Value: ""

The file name of the attachment. If IncomingDirectory has been specified, the attachment will be written to the specified directory and the name will be provided by this field. Otherwise, this will contain the name of the attachment as described in the Headers.

Headers
string

Default Value: ""

The component fills out Headers each time any of the other fields for that EDIAttachment are changed. If additional headers are needed they should be appended after all the other fields for that EDIAttachment are set.

InputStream
System.IO.Stream

Default Value: ""

If InputStream is specified, the data from the stream specified will be used for the EDI attachment.

Name
string

Default Value: ""

Name is the final name to be associated with the contents of either the Data or Filename fields. This corresponds to the filename attribute of the Content-Disposition header for this attachment.

OutputStream
System.IO.Stream

Default Value: ""

The component decodes the attachment of Message when This field's value is first set, and writes the decoded attachment to the stream.

Note: It is recommended to use the SetAttachmentOutputStream method instead of setting this field.

Constructors

public EDIAttachment();
Public EDIAttachment()
public EDIAttachment(string filename);
Public EDIAttachment(ByVal Filename As String)
public EDIAttachment(string filename, string contentType);
Public EDIAttachment(ByVal Filename As String, ByVal ContentType As String)
public EDIAttachment(string filename, string contentType, string headers);
Public EDIAttachment(ByVal Filename As String, ByVal ContentType As String, ByVal Headers As String)

EDIData Type

The EDI payload of the AS2 message.

Remarks

The EDI payload of the AS2 message.

Fields

Data
string

Default Value: ""

This field contains the EDI payload of the transmission.

In a receiver, this field will only be populated if IncomingDirectory and OutputStream have not been specified and ParseRequest finishes without an error, setting ScanResult to 0. If so, Data will contain the full decrypted text of the EDI message.

DataB
byte []

Default Value: ""

This field contains the EDI payload of the transmission.

In a receiver, this field will only be populated if IncomingDirectory and OutputStream have not been specified and ParseRequest finishes without an error, setting ScanResult to 0. If so, Data will contain the full decrypted text of the EDI message.

EDIType
string

Default Value: ""

The Content-Type of the EDI message. Sample values might be "application/edi-x12", "application/edifact" or "application/xml".

Filename
string

Default Value: ""

In a sender, if Filename is specified, the file specified will be used for the EDI payload of the transmission. Name will be populated with the name of the file.

In a receiver, when IncomingDirectory is set, this will be populated with the absolute path of the file which contains the processed message contents.

Note: When OutputStream is set, the data will be written to the stream and this field will not be populated.

InputStream
System.IO.Stream

Default Value: ""

In a sender, if InputStream is specified, the data from the specified stream will be used for the EDI payload of the transmission.

Name
string

Default Value: "rfc1767.edi"

Name is the final name to be associated with the contents of either the Data or FileName fields. This corresponds to the filename attribute of the Content-Disposition header for the EDI payload.

When constructing EDI data to be sent, Name will be set to the same value as FileName, but can be overridden after setting FileName to indicate that another name should be used in the outbound request's Content-Disposition MIME header.

When receiving EDI data, Name will be read out of the "filename" attribute of the inbound request's Content-Disposition MIME header.

OutputStream
System.IO.Stream

Default Value: ""

In a receiver, if this field is set, the EDI payload will be written to this stream if ParseRequest finishes without an error, setting ScanResult to 0. If so, the specified stream will contain the full decrypted text of the EDI message.

NOTE: When OutputStream is used and the underlying data contains attachments, the attachments will not be decoded to the output stream. Attachments are accessible via the Attachments collection.

Constructors

public EDIData();
Public EDIData()
public EDIData(byte[] data, string EDIType);
Public EDIData(ByVal Data As Byte(), ByVal EDIType As String)
public EDIData(string filename, string EDIType);
Public EDIData(ByVal Filename As String, ByVal EDIType As String)

Firewall Type

This is the firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.

Fields

AutoDetect
bool

Default Value: False

This field tells the component whether or not to automatically detect and use firewall system settings, if available.

FirewallType
FirewallTypes

Default Value: 0

This field determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. Port is set to 1080.

Host
string

Default Value: ""

This field contains the name or IP address of firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this field is set to the corresponding address. If the search is not successful, the component throws an exception.

Password
string

Default Value: ""

This field contains a password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, the component throws an exception.

Port
int

Default Value: 0

This field contains the transmission control protocol (TCP) port for the firewall Host. See the description of the Host field for details.

Note: This field is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
string

Default Value: ""

This field contains a user name if authentication is to be used connecting through a firewall. If the Host is specified, this field and Password fields are used to connect and authenticate to the given Firewall. If the authentication fails, the component throws an exception.

Constructors

public Firewall();
Public Firewall()

Header Type

This is an HTTP header as it is received from the server.

Remarks

When a header is received through a Header event, it is parsed into a Header type. This type contains a Field, and its corresponding Value.

Fields

Field
string

Default Value: ""

This field contains the name of the HTTP Header (this is the same case as it is delivered).

Value
string

Default Value: ""

This field contains the Header contents.

Constructors

public Header();
Public Header()
public Header(string field, string value);
Public Header(ByVal Field As String, ByVal Value As String)

MDNReceipt Type

The complete MDN Receipt returned by the receiver.

Remarks

The complete MDN Receipt contains the Message Disposition Notification (MDN) and an optional signature.

Fields

Content
string

Default Value: ""

This contains the entire content of the MDN Receipt. This is a multipart/report entity consisting of a machine readable MDN (Message Disposition Notification) and a human readable Message, which itself may be embedded in a multipart/signed entity if requested by the AS2 sender.

ContentB
byte []

Default Value: ""

This contains the entire content of the MDN Receipt. This is a multipart/report entity consisting of a machine readable MDN (Message Disposition Notification) and a human readable Message, which itself may be embedded in a multipart/signed entity if requested by the AS2 sender.

HeaderCount
int (read-only)

Default Value: 0

The number of headers in the MDN.

HeaderField
string (read-only)

Default Value: ""

The field name of the MDN header currently selected by HeaderIndex.

HeaderIndex
int

Default Value: 0

Which MDN header is currently selected to populate HeaderField and HeaderValue.

Valid values are 0 to HeaderCount - 1.

Headers
string

Default Value: ""

Headers contains all of the headers of the AS2 MDN Receipt as a single string. This will include headers such as AS2-From, AS2-To, Date, Content-Type, etc. In an AS2Sender, these will also contain the transport headers of the MDN Receipt (HTTP or SMTP headers, depending on the delivery option).

You can also use HeaderCount, HeaderIndex, HeaderField, and HeaderValue to easily iterate through each individual header.

HeaderValue
string (read-only)

Default Value: ""

The value of the MDN header currently selected by HeaderIndex.

MDN
string (read-only)

Default Value: ""

MDN will contain the entire machine readable text of the Message Disposition Notification in the receipt. It will report either success or failure depending on the processing status of the receiver. In either case, it will be RFC-compliant.

Message
string (read-only)

Default Value: ""

The human-readable portion of the MDN receipt.

The human-readable portion of the MDN receipt that indicates the status of the message processing. This can be used to provide the user with a helpful message in the event that an error is encountered.

MICValue
string (read-only)

Default Value: ""

The Message Integrity Check(s) (one-way hash) of the original EDI message.

An MDN Receipt contains a MIC calculated over the EDI message that the receipt is in response to, to be matched on the sender side against a saved value for the original request to ensure that the integrity of the data that the receiver reports is preserved. When a signed receipt is requested, the MIC is be calculated using the algorithm used on the incoming message's signature, or SHA-1 if the incoming message is not signed.

The MIC will be base64 encoded and reported with the algorithm name as specified in RFC 3335; e.g., "w7AguNJEmhF/qIjJw6LnnA==, md5".

SigningProtocol
string (read-only)

Default Value: ""

This field contains the MIME type of the signature used, if any (i.e., "application/pkcs7-signature"), to create this MDNReceipt. It will contain an empty string if the receipt is unsigned.

Constructors

public MDNReceipt();
Public MDNReceipt()
public MDNReceipt(string headers, byte[] content);
Public MDNReceipt(ByVal Headers As String, ByVal Content As Byte())

Config Settings (AS3Receiver Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

AS3Receiver Config Settings

LogFilename:   The base name of the log file.

If set, this will be used as for the filename of the log file.

Note that only the base name should be specified as the component will append the appropriate file extension.

FTP Config Settings

ActiveModeIP:   Allows the specification of the IP address that the server will connect to for active mode connections.

The ActiveModeIP configuration setting can be used to specify the IP address that the server will connect to when using an active mode configuration (Passive = False). When this configuration setting is set, the port number where the component listens for active mode connections will still be managed by the component. The PortRange also can be used to ensure that the correct port is used by the client.

Note: This configuration setting will be ignored if ActiveModePORTAddress is also specified.

ActiveModePORTAddress:   Allows the specification of the PORT address value for active mode connections.

When using an active mode configuration (Passive = False) with a firewall, it may be necessary to specify the actual PORT value to be sent to the server. ActiveModePORTAddress takes the protocol-level parameter in the form "a,b,c,d,e,f" where "a,b,c,d" is the external IP address separated by commas, and e and f represent, respectively, the high-byte (divide by 256) and the low-byte (mod 256) values of the external port where the FTP client is listening.

This configuration setting must be used in conjunction with PortRange to ensure that the correct port is used by the client.

AppendToLocalFile:   Append downloaded files to a local file.

If set to True, the downloaded files will be appended to the file specified in LocalFile.

ApplyFileMaskLocally:   Whether to filter the directory listing locally or on the server.

If set to true any filemask provided to RemoteFile will be applied locally, after the server has returned the results. When set to false (default), the value in RemoteFile will be sent to the server as part of the relevant listing command. Because using filemasks with list commands is not standardized, some servers do not support them and will return an error.

AutoSelectDataIP:   Automatically select the data connection IP.

This setting controls the selection logic of the data connection. By default, this value is True and the component will attempt to determine the best IP for the data connection based on the returned value from the server. It is recommended to leave this value set to True unless there is a reason to disable it.

In many cases, FTP servers are not configured to return a valid public IP in the PASV response. When Secure Sockets Layer/Transport Layer Security (SSL/TLS) is used any network address translation (NAT) done by the firewall cannot occur. The result is the client may receive an IP that is not accessible.

This setting is designed to allow the connection to succeed in as many cases as possible. When the IP for the data connection is received from the server, the component will inspect the value. If the received value is not within the known private IP ranges, the component will use it, assuming it is a valid public IP. If the received value is a private IP, the component will instead assume the data connection should be established to the same IP as the command connection (true in almost all cases).

When this setting is False, the component will not perform any checks on the received value. When set to False, UseRemoteHostAddressForPassive is applicable.

CalculatePercentDone:   Enables or Disables calculating the percent complete for downloads.

When set to true (default), the component sends an FTP SIZE command to retrieve the file size before beginning a download. When downloading a large quantity of small files, performance may be increased by disabling this feature.

CheckTotalEntry:   Whether to ignore directory listing total lines.

Some servers will include "total" information when returning a directory listing that contains non-entry data. When CheckTotalEntry is set to True (default), the component will ignore lines beginning with "total" to account for this. In some cases, it may be desirable to include these lines in the resulting DirList data; this can be done by setting this configuration setting to False.

DILinger:   When set to True, DI connections are terminated gracefully.

This property controls how the DI connection is closed. The default is True.

In the case that DILinger is True (default), follow two scenarios to determine how long the connection will linger. In the first scenario, if DILingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, DILingerTime is a positive value, the system will attempt to send pending data until the specified DILingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the component returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (by a client acknowledgment, for example), setting this property to False might be the appropriate course of action.

DILingerTime:   Time in seconds to have the DI connection linger.

LingerTime is the time, in seconds, to let the socket connection linger. This value is 0 by default, which means it will use the default IP timeout.

DirEntryPattern:   Allows the use of regular expressions to parse non-standard directory entry formats.

In some cases, the server may return a directory entry format that cannot be automatically parsed by the adapter. In this case, the full entry format can be seen in the DirEntry parameter of DirList. You can use this property to define a regular expression to parse the entry. The value of this setting is specified in the following format:

A,B,C,X=Y|RegEx

A,B,C, and X represent integer values that correspond to the capturing groups of the regular expression in the following order:

  • FileName
  • FileSize
  • FileTime
  • IsDir

Because group X represents the IsDir value, the user must specify Y to indicate what value that group must have in order for IsDir to be True.

Take, for instance, a simple entry in this format:

22 Test.txt

In this example, "22" is the FileSize and "Test.txt" is the FileName. To parse this entry, we will define the DirEntryPattern as follows:

2,1,-1,-1|([0-9]+)\s(.*)

The first value "2" indicates that the first field (FileName) corresponds to the second capturing group in the regular expression. The second value "1" indicates that the second field (FileSize) corresponds to the first capturing group in the regular expression. The capturing group is the regular expression in parenthesis. In the previous example, the first capturing group is ([0-9]+) and the second capturing group is (.*).

As seen in this example, -1 also can be specified as the integer value. When this is specified, that field is ignored.

FileTimeFormat:   The format of file time reported by the server.

The default value is "M/d/yyyy hh:mm:ss tt". When set, the component will format the time returned by the server when calling the QueryFileTime method. To disable all formatting, set this to empty string.

Note: This setting applies only when calling QueryFileTime. It does not apply to the FileTime parameter of the DirList event.

IgnoreEntries:   Directory entry data to ignore.

Sometimes the FTP server will return data in a directory listing that is not entry data and can be ignored. The IgnoreEntries configuration setting takes a comma-separated list of entries to ignore. Only the beginning of the entries need to be specified and correct case is not required.

MaskSensitive:   Masks passwords in logs.

The default value is True. When set to True, the component will mask passwords that otherwise would appear in its logs.

MaxDirEntries:   Instructs component to save the amount of entries specified that are returned by the server after a ListDirectory call has been made.

This configuration setting should be set when populating the DirList collection after a call to either ListDirectory or ListDirectoryLong. This value represents the number of entries that are to be saved in the collection.

To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.

ModeZCompressionLevel:   Used to specify the level of compression used.

The default value is 7. Valid values range from 0 to 9. A higher value indicates that a higher compression level is being used. This is valid only when UseModeZ is set to True.

PortRange:   Allows the specification of a port range where the component listens for active mode connections.

When set to use active mode (Passive = False), the component uses any available port to listen to incoming connections from the server. You can override this behavior by setting PortRange to a value containing the range of ports the component will be listening to.

The range is provided as start-end, for instance: "1024-" stands for anything higher than 1024, "1024-2048" stands for ports between 1024 and 2048 inclusive, "4000-4010, 50000-50010" stands for ports between 4000 and 4010 or between 50000 and 50010.

PreserveFileTime:   Attempts to preserve timestamps when transferring files.

When set to True, the component will try to preserve timestamps when transferring files. The MDTM command is used when downloading, and the MFTM command is used when uploading. The server must support these commands for this to work and is False by default.

RealTimeUpload:   Enables real time uploading.

When this value is set to True, the component will upload the data in the file specified by LocalFile and continue monitoring LocalFile for additional data to upload until no new data is found for RealTimeUploadAgeLimit seconds. This allows you to start uploading a file immediately after the file is created and continue uploading as data is written to the file. The default value is False.

RealTimeUploadAgeLimit:   The age limit in seconds when using RealTimeUpload.

This value is only applicable when RealTimeUpload is set to "True". This specifies the number of seconds for which the component will monitor LocalFile for new data to upload. If this limit is reached and no new data are found in LocalFile the upload will complete. The default value is "1".

ReusePISSLSessionInDI:   Whether the PI SSL session will be reused for the DI connection.

When set to True (default), the component will reuse the PI SSL session when creating the DI connection. When set to False, the component will create a separate SSL session for the DI connection. The default value is True.

ReuseSSLSessionInDI:   Whether the SSL session will be reused for the DI connection.

When set to True (default), the component will ask the server to reuse the existing DI Secure Sockets Layer (SSL) session. When set to False, a new SSL session will always be created for the DI connection.

UseClearChannel:   Allows for the Clear Command Channel (CCC) command.

When this is set, the component will send the CCC command to the server requesting a clear (unprotected) command channel.

UseClearDataChannel:   Allows for the PROT C command.

When this is set, the component will use a clear (unprotected) data channel by sending the PROT C command to the server.

UseEPSV:   Allows extended passive mode.

When this is set, the extended passive mode will be used.

UseMLSD:   Uses listings for machine processing.

When this is set to True, the component will list files in the directory using the MLSD command. This command is an extension to the protocol that defines a more standardized and reliable directory listing format. Not all servers support this command. The default value is False.

When set to True, set RemoteFile to the filemask and call either ListDirectory or ListDirectoryLong. There is no difference between the two methods when this setting is enabled.

UseMLST:   Uses single file listing for machine processing.

This setting is similar to UseMLSD except that it is valid only for a single file. When this is set to True, the component will list the file or folder specified by RemoteFile. If RemoteFile is not set, a listing for the current directory will be returned. This command is an extension to the protocol, which defines a more standardized and reliable directory listing format, but does so only for a single file or folder. Not all servers support this command. The default value is False.

When set to True, set RemoteFile to the file or folder you wish to get information about and call either ListDirectory or ListDirectoryLong. There is no difference between the two methods when this setting is enabled. When both UseMLSD and UseMLST are set, UseMLSD takes precedence.

UseModeZ:   Allows compression to be used when transferring data.

The default value is False. When set to True, the component will issue the MODE Z command to the FTP server. This will enable deflate compression so that all data transferred are first compressed either by the server (when downloading) or by the component (when uploading). Note: Not all servers support this feature.

UseOldAUTHSSL:   Allows use of the 'AUTH SSL' command instead of 'AUTH TLS'.

By default, the component uses the standard AUTH TLS command to initiate the SSL handshake with the server. This configuration setting is included for optional support of older servers that support only the AUTH SSL command.

Note: Using AUTH SSL instead of AUTH TLS is strongly discouraged because of potential security vulnerabilities. If you must use this configuration setting, please do so very carefully.

UseProtWhenImplicit:   Sends the PROT P command to the server.

When SSLStartMode is set to sslImplicit, setting this to True will instruct the component to send the PROT P command to the server. This explicitly tells the server that the data channel will be protected. The default value is True.

UseRemoteHostAddressForPassive:   Instructs the component to use the address specified by RemoteHost when establishing a data connection.

When this setting is True, the component will use the address specified by RemoteHost when establishing a data connection for directory listings and file transfers. This setting is applicable only when AutoSelectDataIP is set to False.

When this setting is False (default) and AutoSelectDataIP is also False, the component will use the IP address returned by the server when establishing a data connection.

This setting is not applicable when Passive is set to False (Active mode).

VirtualHostName:   Sends the HOST command to the server.

Defined in RFC 7151, the HOST command allows user-FTP processes to specify which virtual host to connect to for a server-FTP process that is handling requests for multiple virtual hosts on a single IP address. When this configuration setting is set, the HOST command is sent to the server before authenticating.

TCPClient Config Settings

CloseStreamAfterTransfer:   If true, the component will close the upload or download stream after the transfer.

This setting determines whether the input or output stream is closed after the transfer completes. When set to True (default), all streams will be closed after a transfer is completed. In order to keep streams open after the transfer of data, set this to False. the default value is True.

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the component will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the component whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by components that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallListener:   If true, the component binds to a SOCKS firewall as a server (TCPClient only).

This entry is for TCPClient only and does not work for other components that descend from TCPClient.

If this entry is set, the component acts as a server. RemoteHost and RemotePort are used to tell the SOCKS firewall in which address and port to listen to. The firewall rules may ignore RemoteHost, and it is recommended that RemoteHost be set to empty string in this case.

RemotePort is the port in which the firewall will listen to. If set to 0, the firewall will select a random port. The binding (address and port) is provided through the ConnectionStatus event.

The connection to the firewall is made by calling the Connect method.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the component throws an exception.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by components that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the component throws an exception.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the component returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the component binds.

This must be set before a connection is attempted. It instructs the component to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the component will use IPv4 exclusively. When set to 1, the component will use IPv6 exclusively. To instruct the component to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback
UseNTLMv2:   Whether to use NTLM V2.

When authenticating with NTLM, this setting specifies whether NTLM V2 is used. By default this value is False and NTLM V1 will be used. Set this to True to use NTLM V2.

SSL Config Settings

CACertFilePaths:   The paths to CA certificate files when using Mono on Unix/Linux.

This setting specifies the paths on disk to CA certificate files when using Mono on Unix/Linux. It is not applicable in any other circumstances.

The value is formatted as a list of paths separated by semicolons. The component will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the component will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the component is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the component will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the component will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The component will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component throws an exception.

When set to 0 (default) the CRL check will not be performed by the component. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the component will use OCSP to check the validity of the server certificate. If set to 1 or 2, the component will first obtain the OCSP URL from the server certificate's OCSP extension. The component will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component throws an exception.

When set to 0 (default) the component will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the component will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the component will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When SSLProvider is set to Internal this value is automatically set to true. This is needed for proper validation when using the internal provider.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the component will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the component will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available in Java or when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the component will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the component throws an exception.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Tells the component whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The component will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the component does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a component is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these components: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseFIPSCompliantAPI:   Tells the component whether or not to use FIPS certified APIs.

When set to true, the component will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all components of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the component whether or not to use the system security libraries or an internal implementation.

When set to false, the component will use the system security libraries by default to perform cryptographic functions where applicable. In this case, calls to unmanaged code will be made. In certain environments this is not desirable. To use a completely managed security implementation set this setting to true.

Setting this setting to true tells the component to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

If using the .NET Standard Library, this setting will be true on all platforms. The .NET Standard library does not support using the system security libraries.

Note: This setting is static. The value set is applicable to all components used in the application.

When this value is set the product's system DLL is no longer required as a reference, as all unmanaged code is stored in that file.

Trappable Errors (AS3Receiver Component)

AS3Receiver Errors

1001   You must set the request filename first.
903   You must specify a remote filename.
1002   A response was not requested.
701   Unable to write log file.
711   The incoming message was encrypted with an unknown protocol.
712   Unable to decrypt message.
713   Unable to decompress message.
732   *Unable to verify content integrity.
733   *Unsupported signature type was requested.
734   *Unsupported MIC algorithm(s) were requested.

FTP Errors

118   Firewall error. The error description contains detailed information.
141   FTP error. The error message contains the server reply.
142   Communication error. The error message contains the description.
143   Busy executing current method.
144   Local file error. The error description contains detailed information.
145   Can't open LocalFile for reading.
146   No RemoteFile specified while uploading.
147   Data interface error. The error description contains detailed information.
148   LocalFile already exists and overwrite is False.
149   Windows message queue dropped a message (typically due to heavy load).
301   Operation is interrupted.
302   Can't open local file.
311   Accept failed for data connection.
312   Asynchronous select failed for data connection.

The component may also return one of the following error codes, which are inherited from other components.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the component is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
303   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).

SMIME Errors

10191   Invalid index (RecipientIndex).
10192   Message decoding error (code).
10193   Unexpected message type.
10194   Unsupported hashing/signing algorithm.
10195   The message does not have any signers.
10196   The message signature could not be verified.
10197   Could not locate a suitable decryption certificate.
10198   The signer certificate could not be found.
10199   No signing certificate was supplied for signing the message.
10201   The specified certificate was not the one required.
10202   The specified certificate could not be found.
10221   Could not acquire CSP.
10222   Type validation error.
10223   Unsupported key size.
10224   Unrecognized Content-Type object identifier.
10225   Unrecognized public key format.
10226   No choices specified.
10228   Must specify output stream.
10280   Invalid part index.
10281   Unknown MIME type.
10283   No MIME-boundary found.
10280   Error decoding certificate.