AS4Client Class

Properties   Methods   Events   Config Settings   Errors  

The AS4Client class connects to a server to send or receive files.

Syntax

ipworksedi.As4client

Remarks

The AS4Client component may be used to send or receive files from a server. The component will connect to a server and either send files (push), or request files to download (pull).

Sending Files

SendFiles sends the files specified by EDIData to URL.

Before calling this method set AgreementRef to the agreement identifier used by both parties. Set AS4From and AS4To. Set EDIData specifies the file(s) to be sent. To encrypt the data set RecipientCerts. To sign the data set SigningCert. The SignerCert property should be set to verify the signed receipt.

When this method is called the file(s) will be sent and any returned receipts will be verified.

To indicate a synchronous receipt is expected set ReceiptReplyMode to rrmSync. The following properties are applicable when calling this method with an agreement specifying a synchronous receipt (a receipt provided in the response):

SendFiles Example (synchronous receipt): client.Profile = As4clientProfiles.ebpfENTSOG; //Specify the agreement and party information client.AgreementRef = "http://agreements.company.com/sign_and_encrypt"; client.AS4From.Role = "Sender"; client.AS4From.Id = "org:b2b:example:company:A"; client.AS4To.Role = "Receiver"; client.AS4To.Id = "org:b2b:example:company:B"; //Configure the component to expect a synchronous receipt. client.ReceiptReplyMode = As4clientReceiptReplyModes.rrmSync; //Company A's private certificate. Used to sign the outgoing message and files. client.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, "C:\\files\\CompanyA.pfx", "password", "*"); //Company B's public certificate. Used to encrypt the outgoing file. client.RecipientCerts.Add(new Certificate("C:\\files\\as4\\CompanyB.cer")); //Company B's public certificate. Used to verify the signed receipt. client.SignerCert = new Certificate("C:\\files\\as4\\CompanyB.cer"); client.URL = "http://www.company.com:9090/msh"; EBData data = new EBData(); data.EDIType = "application/edi-x12"; data.Filename = "C:\\files\\myfile.x12"; data.Name = "myfile.x12"; client.EDIData.Add(data); //Send file(s) and verify the receipt. client.SendFiles();

The class also supports asynchronous receipts. In this configuration a file is sent from the class to another party, but the receipt is not returned in the response. Instead the other party sends the receipt at a later time. The AS4Server class may be used inside a web page to receive the asynchronous receipt. After receiving the receipt either AS4Server or AS4Client may be used to verify the receipt.

Details about the original message must be stored so that the receipt can be correlated with the message and properly verified. The easiest way to do this is to set AsyncReceiptInfoDir before calling SendFiles. The class will automatically store the required information.

See the VerifyReceipt method of AS4Server for details about verifying asynchronous receipts.

To indicate an asynchronous receipt is expected set ReceiptReplyMode to rrmAsync. The following properties are applicable when calling this method with an agreement specifying a synchronous receipt (a receipt provided in the response):

SendFiles Example (asynchronous receipt): client.Profile = As4clientProfiles.ebpfENTSOG; //Specify the agreement and party information client.AgreementRef = "http://agreements.company.com/sign_and_encrypt_async"; client.AS4From.Role = "Sender"; client.AS4From.Id = "org:b2b:example:company:A"; client.AS4To.Role = "Receiver"; client.AS4To.Id = "org:b2b:example:company:B"; //Configure the component to expect a synchronous receipt. client.ReceiptReplyMode = As4clientReceiptReplyModes.rrmAsync; client.AsyncReceiptInfoDir = "C:\\async_info"; //Company A's private certificate. Used to sign the outgoing message and files. client.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, "C:\\files\\CompanyA.pfx", "password", "*"); //Company B's public certificate. Used to encrypt the outgoing files. client.RecipientCerts.Add(new Certificate("C:\\files\\as4\\CompanyB.cer")); //Company B's public certificate. Used to verify the signed receipt. client.SignerCert = new Certificate("C:\\files\\as4\\CompanyB.cer"); client.URL = "http://www.company.com:9090/msh"; EBData data = new EBData(); data.EDIType = "application/edi-x12"; data.Filename = "C:\\files\\myfile.x12"; data.Name = "myfile.x12"; client.EDIData.Add(data); //Send file(s). client.SendFiles();

At this point the file(s) have been sent, but a receipt has not yet been received. AS4Server can be used within a web site to listen for the receipt. //**** Inside a web site **** As4server server = new As4server; server.ReadRequest(); if (!String.IsNullOrEmpty(server.IncomingReceipt.Content)) { server.AsyncReceiptInfoDir = "C:\\async_info"; server.VerifyReceipt(); //The receipt is now verified }

Receiving Files

ReceiveFiles establishes a connection to the server specified by URL and receives files.

The MPC specifies the Message Partition Channel from which messages will be received. The server will reply with files from this channel. If IncomingDirectory is set before calling this method the files will be written to the specified folder, otherwise inspect EDIData to obtain the received file data. The following properties are applicable when calling this method:

After calling this method the following properties will be populated and may be inspected: The Receipt property will be populated with the receipt corresponding to the received message, but it is not yet delivered. The receipt may be delivered by bundling it with another request to receive files, or by calling SendReceipt.

To bundle the receipt with a subsequent ReceiveFiles call the Receipt property must hold the receipt. If the same instance of the class is being used this is already true since Receipt is populated automatically after receiving the file. To use another instance of the class for multiple calls to ReceiveFiles be sure to save the Receipt's Content and RefToMessageId values for later use.

ReceiveFiles Example: client.Profile = As4clientProfiles.ebpfENTSOG; //Company A's private certificate. Used for signing the request. client.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, "C:\\files\\as4\\CompanyA.pfx", "password", "*"); //Company A's private certificate. Used for decrypting the file. client.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "C:\\files\\as4\\CompanyA.pfx", "password", "*"); //Company B's public certificate. Used for signature verification. client.SignerCert = new Certificate("C:\\files\\as4\\CompanyB.cer"); client.URL = "http://www.company.com:9090/msh"; //Message Channel id client.MPC = "mpc_a"; client.IncomingDirectory = "C:\\incoming_dir"; client.ReceiveFiles(); //Inspect client.AgreementRef and other properties for information about the received files Console.WriteLine(client.AgreementRef); Console.WriteLine(client.AS4From.Id); Console.WriteLine(client.AS4To.Id); Console.WriteLine(client.ConversationId); //Save the receipt for later use string receiptContent = client.Receipt.Content; string receiptRefId = client.Receipt.RefToMessageId;

At this stage the receipt data is saved. Later when making another call to ReceiveFiles and populate the Receipt property with this receipt data. When ReceiveFiles is called again, the receipt for the previous message will be included with the request. client.Receipt = new EBReceipt(receiptRefId, receiptContent); client.ReceiveFiles(); //This will now include the bundled receipt

Sending Asynchronous Receipts

SendReceipt sends an asynchronous receipt to the URL.

This method is typically used in conjunction with AS4Server to send an asynchronous receipt after receiving a message. The receipt will be created at the time of the incoming request, then saved for later use. When the receipt is to be sent populate Receipt and call this method.

//Send an asynchronous receipt client.URL = ""http://www.company.com:9090/msh""; client.Receipt = new EBReceipt(server.Receipt.RefToMessageId, server.Receipt.Content); client.ReceiptReplyMode = As4clientReceiptReplyModes.rrmAsync; client.SendReceipt();

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AgreementRefThe agreement reference.
AS4FromDefines information about the originating party.
AS4ToDefines information about the responding party.
AsyncReceiptInfoDirA directory to hold information used for asynchronous receipt verification.
CertificateThe certificate with private key used for decryption.
CompressionFormatThe compression format (if any) to use.
ConversationIdThe Conversation Id of the message.
CookiesThis property includes a collection of cookies.
EDIDataThe EDI data.
EncryptionAlgorithmThe algorithm used to encrypt the EDI data.
ErrorsA collection of errors.
FirewallA set of properties related to firewall access.
IncomingDirectoryThe directory to which incoming files are saved.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LogDirectoryThe path to a directory for logging.
LogFileThe log file written.
MessageIdThe unique Id of the message.
MessagePropertiesA collection of message properties.
MPCThe MPC (Message Partition Channel) from which to receive files.
OriginalSOAPMessageThe original SOAP message used to verify the receipt.
OriginalSOAPMessageIdThe original SOAP message Id used to verify the receipt.
ProfileThe AS4 profile.
ProxyThis property includes a set of properties related to proxy access.
ReceiptThe receipt of a message.
ReceiptReplyModeThe expected receipt reply mode.
RecipientCertsThe public certificate used to encrypt files when sending.
RefToMessageIdSpecifies the RefToMessageId in the message.
ServiceThe service which acts on the message.
ServiceActionThe action within a service that acts on the message.
ServiceTypeThe type of service.
SignatureAlgorithmSignature algorithm to be used in the message.
SignerCertThe public certificate used to verify signatures.
SigningCertThe certificate with private key used to sign messages and files.
SSLAcceptServerCertInstructs the class to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThe certificate to be used during SSL negotiation.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertThe server certificate for the last established connection.
TimeoutA timeout for the class.
TokenPasswordThe password used in UsernameToken authentication.
TokenPasswordTypeThe password type used in UsernameToken authentication.
TokenUserThe username used in UsernameToken authentication.
URLThe URL to which the request is made.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
DoEventsProcesses events from the internal message queue.
InterruptInterrupt the current method.
ReceiveFilesConnects to a server to receive files.
ResetResets the state of the control.
SendFilesSends file(s) to the specified server and verify the receipt (if present).
SendReceiptSends an asynchronous receipt.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ConnectedThis event is fired immediately after a connection completes (or fails).
DisconnectedThis event is fired when a connection is closed.
EndTransferThis event is fired when a document finishes transferring.
ErrorInformation about errors during data delivery.
HeaderThis event is fired every time a header line comes in.
LogFired with log information while processing a message.
RecipientInfoFired for each recipient certificate of the encrypted message.
SetCookieThis event is fired for every cookie set by the server.
SignerCertInfoThis event is fired during verification of the signed message.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferThis event is fired when a document starts transferring (after the headers).
TokenAuthenticationFired when the server makes use of UsernameToken authentication.
TransferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AgreementRefPModeAgreementRef PMode of message.
AgreementRefTypeThe type of AgreementRef.
AllowWarningsWhether warnings are interpreted as fatal errors.
AttachXMLFilesWhether to send XML files as attachments or within the SOAP body.
AuthorizationThe Authorization string to be sent to the server.
AuthSchemeThe authorization scheme to be used when server authorization is to be performed.
CloseStreamAfterProcessingWhether to close the input or output stream after processing.
CompressXMLPayloadsWhether to compress XML data.
ContentTransferEncodingThe content encoding of the payload data.
DetectDuplicatesWhether to detect duplicate messages when receiving.
EBPrefixSpecifies the prefix to use for messaging.
EDIDataPartId[i]Specified the part Id at the given index.
EnableTokenReferenceTokenTypeWhether to include the TokenType attribute in a SecurityTokenReference element.
EncryptionSecurityTokenFormatThe format to use for the security token when encryption.
FilenamePropertyDefines a part property to hold the filename.
ForceSigningCertWhether to force only the SigningCert to be used for signing.
FromId[i]The Id of the party specified by AS4From.
FromIdCountThe number of Ids for the party specified by AS4From.
FromIdType[i]The Id type of the party specified by AS4From.
IdRightA custom Id for the right side of the MessageId.
IncludeHeadersWhether headers are included when posting to a file.
KeyAgreementMethodThe agreement method used for KeyWrap encryption algorithms.
KeyDerivationConcatKDFDigestMethodThe digest method used for the ConcatKDF key derivation method.
KeyDerivationMethodThe key derivation method used for KeyWrap encryption algorithms.
KeyEncryptionAlgorithmThe algorithm used to encrypt the key.
LogLevelThe level of information to log.
LogOptionsThe information to be written to log files.
MessageHeadersReturns the headers of the message.
MessageTypeIndicates the type of message received.
NormalizeIssuerSubjectWhether to normalize the certificate subject within the X509Data element.
OAEPMGF1HashAlgorithmThe MGF1 hash algorithm used when encrypting a key.
OAEPParamsThe hex encoded OAEP parameters to be used when encrypting a key.
OAEPRSAHashAlgorithmThe RSA hash algorithm used when encrypting a key.
PasswordA password if authentication is to be used.
PostToFileCreates the message on disk.
PullActionThe Action to use with selective message pulling.
PullAgreementRefThe AgreementRef to use with selective message pulling.
PullRefToMessageIdThe RefToMessageId to use with selective message pulling.
PullServiceThe Service to use with selective message pulling.
PullServiceTypeThe ServiceType to use with selective message pulling.
ReferenceHashAlgorithmThe hash algorithm used to has the data specified in the reference of a signature.
RequireEncryptionWhether encryption is required when processing received messages.
RequireSignatureWhether a signature is required when processing received messages.
ResponseFileA file from which to read the response.
ResponseHeadersThe headers for the AS4 response message.
SignerCACertThe CA certificates that issued the signer certificate.
SigningSecurityTokenFormatThe format to use for the security token when signing.
TempPathWhere temporary files are optionally written.
ToId[i]The Id of the party specified by AS4To.
ToIdCountThe number of Ids for the party specified by AS4To.
ToIdType[i]The Id type of the party specified by AS4To.
TransformReceiptWhether to canonicalize the received receipt.
UseNonceWhether to use a nonce in UsernameToken authentication.
UserA user name if authentication is to be used.
UseTransformedXMLAttachmentWhether to send the canonicalized XML.
WriteLogFilesToEventWhether to log the contents of the LogFiles in the Log event.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AllowNTLMFallbackWhether to allow fallback from Negotiate to NTLM when authenticating.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the class.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the class will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the class.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxHeadersInstructs class to save the amount of headers specified that are returned by the server after a Header event has been fired.
MaxHTTPCookiesInstructs class to save the amount of cookies specified that are returned by the server when a SetCookie event is fired.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the class.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UsePlatformDeflateWhether to use the platform implementation to decompress compressed responses.
UsePlatformHTTPClientWhether or not to use the platform HTTP client.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
CloseStreamAfterTransferIf true, the class will close the upload or download stream after the transfer.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallListenerIf true, the class binds to a SOCKS firewall as a server (TCPClient only).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
UseNTLMv2Whether to use NTLM V2.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLContextProtocolThe protocol used when getting an SSLContext instance.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
SSLTrustManagerFactoryAlgorithmThe algorithm to be used to create a TrustManager through TrustManagerFactory.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
GUIAvailableTells the class whether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseDaemonThreadsWhether threads created by the class are daemon threads.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

AgreementRef Property (AS4Client Class)

The agreement reference.

Syntax


public String getAgreementRef();


public void setAgreementRef(String agreementRef);

Default Value

""

Remarks

This property holds a value identifying the agreement between the two parties. The agreement is made outside the scope of the request and response and governs details about the interaction including reply mode, signing and encryption options, etc.

The value of this property should be set to a mutually agreed upon identifier. Both parties will use this value know what the expected requirements are for a particular request or response.

The format of this value is typically a URI, such as "http://mycompany.com/agreement_01" but can be any unique string that both parties are configured to accept. Another common format is the concatenation of the AS4From and AS4To values.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:AgreementRef"

AS4From Property (AS4Client Class)

Defines information about the originating party.

Syntax


public EBPartyInfo getAS4From();


public void setAS4From(EBPartyInfo AS4From);

Remarks

This property defines information about the party that originates the message.

Please refer to the EBPartyInfo type for a complete list of fields.

AS4To Property (AS4Client Class)

Defines information about the responding party.

Syntax


public EBPartyInfo getAS4To();


public void setAS4To(EBPartyInfo AS4To);

Remarks

This property defines information about the party that receives the message.

Please refer to the EBPartyInfo type for a complete list of fields.

AsyncReceiptInfoDir Property (AS4Client Class)

A directory to hold information used for asynchronous receipt verification.

Syntax


public String getAsyncReceiptInfoDir();


public void setAsyncReceiptInfoDir(String asyncReceiptInfoDir);

Default Value

""

Remarks

This setting specifies a directory which holds information about the original message that was sent.

When sending files and requesting asynchronous receipts set this directory to a location where data can be stored. When the receipt is later received this property should be set so original message information can be read in order to verify the receipt.

As an alternative the original message information may be manually stored by saving the values of OriginalSOAPMessage and OriginalSOAPMessageId after sending a file. In this case OriginalSOAPMessage and OriginalSOAPMessageId should be populated before verifying the receipt.

See the VerifyReceipt method of AS4Server for more details about verifying asynchronous receipts.

Certificate Property (AS4Client Class)

The certificate with private key used for decryption.

Syntax


public Certificate getCertificate();


public void setCertificate(Certificate certificate);

Remarks

This property specifies a certificate with private key. It is used to decrypt received files.

Please refer to the Certificate type for a complete list of fields.

CompressionFormat Property (AS4Client Class)

The compression format (if any) to use.

Syntax


public int getCompressionFormat();


public void setCompressionFormat(int compressionFormat);


Enumerated values:
  public final static int ebcfNone = 0;
  public final static int ebcfGZIP = 1;

Default Value

0

Remarks

This setting specifies the compression format to be applied to the parts specified by EDIData. When Profile is set to Standard the default value is 0 (ebcfNone). When Profile is set to ENTSOG or eDelivery the default value is 1 (ebcfGZIP).

Possible values are:

  • 0 (ebcfNone - default for Standard)
  • 1 (ebcfGZIP - default for ENTSOG and eDelivery)

Note: When Profile is set to Standard the first EDIData part will be included in the SOAP body if the EDIType is "text/xml" or "application/xml". In that case since the data is included in the SOAP body it will not be compressed. When Profile is set to ENTSOG all EDIData parts are compressed.

ConversationId Property (AS4Client Class)

The Conversation Id of the message.

Syntax


public String getConversationId();


public void setConversationId(String conversationId);

Default Value

""

Remarks

This property specifies an Id that may be used to identify a set of related messages. This is required and if a value is not specified one will automatically be created.

Note: When Profile is set to ebpfENTSOG this value will always be empty.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:ConversationId"

Cookies Property (AS4Client Class)

This property includes a collection of cookies.

Syntax


public HTTPCookieList getCookies();


public void setCookies(HTTPCookieList cookies);

Remarks

This property contains a collection of cookies. To add cookies to outgoing HTTP requests, add cookies (of type HTTPCookie) to this collection.

To see cookies that are set by the server, use the SetCookie event, which displays the cookies and their properties as set by the server. Those cookies also are added to Cookies.

MaxHTTPCookies can be used to control the maximum number of cookies saved.

This collection is indexed from 0 to size -1.

This property is not available at design time.

Please refer to the HTTPCookie type for a complete list of fields.

EDIData Property (AS4Client Class)

The EDI data.

Syntax


public EBDataList getEDIData();


public void setEDIData(EBDataList EDIData);

Remarks

This property defines the EDI data to be sent. This may include multiple files.

This property is not available at design time.

Please refer to the EBData type for a complete list of fields.

EncryptionAlgorithm Property (AS4Client Class)

The algorithm used to encrypt the EDI data.

Syntax


public String getEncryptionAlgorithm();


public void setEncryptionAlgorithm(String encryptionAlgorithm);

Default Value

"AES128GCM"

Remarks

If RecipientCerts contains a valid certificate, the data will be encrypted using this certificate and the algorithm specified in EncryptionAlgorithm. If EncryptionAlgorithm is set to the empty string, the data will not be encrypted.

The class supports "3DES", or industry-standard 168-bit Triple-DES encryption.

The class supports "AES" encryption with a default keysize of 128 bits. You may also set "AESCBC192" or "AESCBC256" for 192- and 256-bit keysizes.

Possible values are:

  • 3DES
  • DES
  • AESCBC128
  • AESCBC192
  • AESCBC256
  • AES128GCM (default)
  • AES192GCM
  • AES256GCM

Errors Property (AS4Client Class)

A collection of errors.

Syntax


public EBErrorList getErrors();


public void setErrors(EBErrorList errors);

Remarks

This property is populated with error information. There may be one or more errors.

Common errors defined in the ebMS specifications are listed below for reference.

Error Code Short Description Severity CategoryDescription
EBMS:0001 ValueNotRecognized failure Content Although the message document is well formed and schema valid, some element/attribute contains a value that could not be recognized and therefore could not be used by the MSH
EBMS:0002 FeatureNotSupported warning Content Although the message document is well formed and schema valid, some element/attribute value cannot be processed as expected because the related feature is not supported by the MSH.
EBMS:0003 ValueInconsistent failure Content Although the message document is well formed and schema valid, some element/attribute value is inconsistent either with the content of other element/attribute, or with the processing mode of the MSH, or with the normative requirements of the ebMS specification.
EBMS:0004 Other failure Content
EBMS:0005 ConnectionFailure failure Communication The MSH is experiencing temporary or permanent failure in trying to open a transport connection with a remote MSH.
EBMS:0006 EmptyMessagePartitionChannel warning Communication There is no message available for pulling from this MPC at this moment.
EBMS:0007 MimeInconsistency failure Unpackaging The use of MIME is not consistent with the required usage in this specification.
EBMS:0008 FeatureNotSupported failure Unpackaging Although the message document is well formed and schema valid, the presence or absence of some element/ attribute is not consistent with the capability of the MSH, with respect to supported features.
EBMS:0009 InvalidHeader failure Unpackaging The ebMS header is either not well formed as an XML document, or does not conform to the ebMS packaging rules
EBMS:0010 ProcessingModeMismatch failure Processing The ebMS header or another header (e.g. reliability, security) expected by the MSH is not compatible with the expected content, based on the associated P-Mode.
EBMS:0011 ExternalPayloadError failure Content The MSH is unable to resolve an external payload reference (i.e. a Part that is not contained within the ebMS Message, as identified by a PartInfo/href URI).
EBMS:0101 FailedAuthentication failure Processing The signature in the Security header intended for the "ebms" SOAP actor, could not be validated by the Security module.
EBMS:0102 FailedDecryption failure Processing The encrypted data reference the Security header intended for the "ebms" SOAP actor could not be decrypted by the Security Module.
EBMS:0103 PolicyNoncompliance failure Processing The processor determined that the message's security methods, parameters, scope or other security policy-level requirements or agreements were not satisfied.
EBMS:0201 DysfunctionalReliability failure Processing Some reliability function as implemented by the Reliability module, is not operational, or the reliability state associated with this message sequence is not valid
EBMS:0202 DeliveryFailure failure Communication Although the message was sent under Guaranteed delivery requirement, the Reliability module could not get assurance that the message was properly delivered, in spite of resending efforts.
EBMS:0301 MissingReceipt failure Communication A Receipt has not been received for a message that was previously sent by the MSH generating this error.
EBMS:0302 InvalidReceipt failure Communication A Receipt has been received for a message that was previously sent by the MSH generating this error, but the content does not match the message content (e.g. some part has not been acknowledged, or the digest associated does not match the signature digest, for NRR).
EBMS:0303 Decompression-Failure failure Communication An error occurred during the decompression.

Please refer to the EBError type for a complete list of fields.

Firewall Property (AS4Client Class)

A set of properties related to firewall access.

Syntax


public Firewall getFirewall();


public void setFirewall(Firewall firewall);

Remarks

This is a Firewall type property which contains fields describing the firewall through which the class will attempt to connect.

Please refer to the Firewall type for a complete list of fields.

IncomingDirectory Property (AS4Client Class)

The directory to which incoming files are saved.

Syntax


public String getIncomingDirectory();


public void setIncomingDirectory(String incomingDirectory);

Default Value

""

Remarks

If IncomingDirectory is set, the received files will be stored in the specified directory. If a filename is specified in the EDI message, the component will write to the specified filename, otherwise, a filename will be automatically generated based on a timestamp of the incoming transmission. In either case, if the filename exists on disk, the data will be written to the same name with a "-duplicate?" appended to the filename, where "?" is the number of duplicates.

This property is optional, if not set file data will be stored in EDIData.

LocalHost Property (AS4Client Class)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax


public String getLocalHost();


public void setLocalHost(String localHost);

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

LogDirectory Property (AS4Client Class)

The path to a directory for logging.

Syntax


public String getLogDirectory();


public void setLogDirectory(String logDirectory);

Default Value

""

Remarks

Setting LogDirectory will instruct the component to log the details of each transmission to unique files in the specified directory. For each request processed, the class will log the complete text of the outgoing request and the incoming response.

The class will write multiple log files for each transmission, with separate extensions for each type of data:

Status (.log)Contains information about the steps taken during processing.
Request (.out)Contains the raw request/response that is sent by the class.
Response (.in)Contains the raw request/response that is received by the class.
Incoming ebXML (.ieb)Contains the incoming ebXML message.
Outgoing ebXML (.oeb)Contains the outgoing ebXML message.

One or more of these log files may be disabled by setting the LogOptions configuration setting. LogDirectory supports several macros that can be used to specify a unique directory path. If the path specified does not already exist, the class will attempt to create the directory. The following macros are supported:

%AS4From%The AS4From value in the message. Note that invalid filename characters will be replaced with the _ character.
%MessageId%The MessageId of the transmission, after it is generated.
%Date:format%Format is a platform-specific date/time formatting string. For example: yyyy-MM-dd-HH-mm-ss-SSS

The filenames will be chosen automatically by the class. Each filename will be the system time, in the format YYYY-MM-DD-HH-MM-SS-MMMM, with extensions "-2", "-3", used in case files of those names already exist. After each transaction is processed LogFile will contain the name of the files just written, minus the extension.

If logs cannot be written an exception will be thrown.

LogFile Property (AS4Client Class)

The log file written.

Syntax


public String getLogFile();


Default Value

""

Remarks

If LogDirectory is specified a log file will be written in the specified directory and LogFile will contain the full path and name of the files written, minus the extension.

The class will write multiple log files for each transmission, with separate extensions for each type of data:

Status (.log)Contains information about the steps taken during processing.
Request (.out)Contains the raw request/response that is sent by the class.
Response (.in)Contains the raw request/response that is received by the class.
Incoming ebXML (.ieb)Contains the incoming ebXML message.
Outgoing ebXML (.oeb)Contains the outgoing ebXML message.

One or more of these log files may be disabled by setting the LogOptions configuration setting. LogDirectory supports several macros that can be used to specify a unique directory path. If the path specified does not already exist, the class will attempt to create the directory. The following macros are supported:

%AS4From%The AS4From value in the message. Note that invalid filename characters will be replaced with the _ character.
%MessageId%The MessageId of the transmission, after it is generated.
%Date:format%Format is a platform-specific date/time formatting string. For example: yyyy-MM-dd-HH-mm-ss-SSS

The filenames will be chosen automatically by the class. Each filename will be the system time, in the format YYYY-MM-DD-HH-MM-SS-MMMM, with extensions "-2", "-3", used in case files of those names already exist. After each transaction is processed LogFile will contain the name of the files just written, minus the extension.

If logs cannot be written an exception will be thrown.

This property is read-only.

MessageId Property (AS4Client Class)

The unique Id of the message.

Syntax


public String getMessageId();


public void setMessageId(String messageId);

Default Value

""

Remarks

This property defines the unique Id of the message. When sending files the class will automatically generate a value in the format "GUID@nsoftware". When receiving files the Id will be populated with the value read from the message.

In most cases there is no need to set this value, however if a file needs to be retransmitted using the same message Id for reliability this may be set. In AS4Client this may be set before calling SendFiles. In AS4Server this may be set after calling ReadRequest and before calling SendResponse.

This property is not available at design time.

MessageProperties Property (AS4Client Class)

A collection of message properties.

Syntax


public EBPropertyList getMessageProperties();


public void setMessageProperties(EBPropertyList messageProperties);

Remarks

This collection specifies the message level properties that are sent with the message. This may be used to add additional values. The semantics of the values are beyond the scope of AS4, but this may be used for values that assist with processing, or other user-defined use cases.

These properties may be populated before sending a message, and are populated after parsing an incoming message.

Sending

When sending a message any number of properties may be added. The PropertyType field is optional. For instance: //using fields client.MessageProperties.Add(new EBProperty()); client.MessageProperties[0].Name = "name1"; client.MessageProperties[0].Value = "value1"; client.MessageProperties[0].PropertyType = "string"; //optional //using constructor client.MessageProperties.Add(new EBProperty("name2", "value2"));

Receiving

When receiving a message the properties may be read from this collection. For instance: for (int i = 0; i < server.MessageProperties.Count; i++) { Console.WriteLine(server.MessageProperties[i].Name + ": " + server.MessageProperties[i].Value); }

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:MessageProperties""

Please refer to the EBProperty type for a complete list of fields.

MPC Property (AS4Client Class)

The MPC (Message Partition Channel) from which to receive files.

Syntax


public String getMPC();


public void setMPC(String MPC);

Default Value

""

Remarks

This property specifies the MPC (Message Partition Channel) from which to receive files. This must be set before calling ReceiveFiles. The value specified here must be known to the other party.

When left unspecified this indicates the default MPC.

This value corresponds to the ebMS element "eb:Messaging/eb:SignalMessage/eb:PullRequest/@mpc"

OriginalSOAPMessage Property (AS4Client Class)

The original SOAP message used to verify the receipt.

Syntax


public String getOriginalSOAPMessage();


public void setOriginalSOAPMessage(String originalSOAPMessage);

Default Value

""

Remarks

OriginalSOAPMessage and OriginalSOAPMessageId may be used as an alternative to AsyncReceiptInfoDir when verifying receipts.

If AsyncReceiptInfoDir is not set when the original message is sent, these values will be populated after the send and the values should be saved.

Before verifying the receipt set these properties to their original values.

This property is not available at design time.

OriginalSOAPMessageId Property (AS4Client Class)

The original SOAP message Id used to verify the receipt.

Syntax


public String getOriginalSOAPMessageId();


public void setOriginalSOAPMessageId(String originalSOAPMessageId);

Default Value

""

Remarks

OriginalSOAPMessage and OriginalSOAPMessageId may be used as an alternative to AsyncReceiptInfoDir when verifying receipts.

If AsyncReceiptInfoDir is not set when the original message is sent, these values will be populated after the send and the values should be saved.

Before verifying the receipt set these properties to their original values.

This property is not available at design time.

Profile Property (AS4Client Class)

The AS4 profile.

Syntax


public int getProfile();


public void setProfile(int profile);


Enumerated values:
  public final static int ebpfStandard = 0;
  public final static int ebpfENTSOG = 1;
  public final static int ebpfEDelivery = 2;
  public final static int ebpfBDEW = 3;

Default Value

0

Remarks

This property specifies the AS4 profile to use. Different profiles may have different requirements and default options. Setting this property to the correct value ensures that the right options are selected in order to conform to the profile. Possible values are:

0 (ebpfStandard - default) The AS4 Profile of ebMS 3.0 Version 1.0 OASIS Standard
1 (ebpfENTSOG) The ENTSOG AS4 Profile
2 (ebpfEDelivery) The eDelivery AS4 Profile
2 (ebpfBDEW) The BDEW AS4 Profile

When Profile is set to ebpfENTSOG the following settings are automatically applied:

Property Value
CompressionFormat ebcfGZIP
EncryptionAlgorithm "AES128GCM"
ConversationId Remains empty
SignatureAlgorithm "SHA256"
OAEPRSAHashAlgorithm "SHA256"
OAEPMGF1HashAlgorithm "SHA256"

When Profile is set to ebpfEDelivery the following settings are automatically applied:

When Profile is set to ebpfBDEW the following settings are automatically applied: Note: When ebpfBDEW is selected, both the SigningCert and Encryption Cert(recipientCert) MUST use ECDSA with the BrainpoolP256r1 curve.

Proxy Property (AS4Client Class)

This property includes a set of properties related to proxy access.

Syntax


public Proxy getProxy();


public void setProxy(Proxy proxy);

Remarks

This property contains fields describing the proxy through which the class will attempt to connect.

Please refer to the Proxy type for a complete list of fields.

Receipt Property (AS4Client Class)

The receipt of a message.

Syntax


public EBReceipt getReceipt();


public void setReceipt(EBReceipt receipt);

Remarks

This property holds the receipt of a message.

Sending

When sending files if a synchronous receipt is returned in the response it is verified and this property is populated.

Receiving

When receiving files this property is populated with the receipt to send after a file is received. If this property is populated the receipt will be sent in the next request made by calling ReceiveFiles.

If the receipt is not to be bundled with a subsequent call to ReceiveFiles the SendReceipt method may be used to directly send a receipt to the other party.

Please refer to the EBReceipt type for a complete list of fields.

ReceiptReplyMode Property (AS4Client Class)

The expected receipt reply mode.

Syntax


public int getReceiptReplyMode();


public void setReceiptReplyMode(int receiptReplyMode);


Enumerated values:
  public final static int rrmSync = 0;
  public final static int rrmAsync = 1;
  public final static int rrmNone = 2;

Default Value

0

Remarks

This setting tells the class how to expect or deliver a receipt. Possible values are:

0 (rrmSync - default) The receipt is expected in the response to the request. This is only valid when sending files from a client to a server (push). This is a synchronous receipt (the receipt is returned in the same HTTP connection).
1 (rrmAsync) The receipt is returned at a later time. The receipt may be returned by itself in a separate connection, or may be bundled with a subsequent request. This is the only available mode when receiving files from a server (pull).
2 (rrmNone) No receipt is expected.

It is important to always set this property to the correct value in both AS4Client and AS4Server, whether sending or receiving, so the class can build a valid message. This should be set to the previously agreed upon value between the parties in the agreement identified by AgreementRef

RecipientCerts Property (AS4Client Class)

The public certificate used to encrypt files when sending.

Syntax


public CertificateList getRecipientCerts();


public void setRecipientCerts(CertificateList recipientCerts);

Remarks

The encryption certificates of the recipients. If this property is specified, the files being sent will be encrypted using the algorithm given by EncryptionAlgorithm.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

RefToMessageId Property (AS4Client Class)

Specifies the RefToMessageId in the message.

Syntax


public String getRefToMessageId();


public void setRefToMessageId(String refToMessageId);

Default Value

""

Remarks

This property specifies the RefToMessageId value in the message being sent.

This property is only applicable when Profile is set to ebpfEDelivery. The eDelivery profile supports the Two-Way/Push-and-Push MEP (Message Exchange Pattern), where sending a file can be in reference to a previously received file. In this case RefToMessageId specifies the Id of the previously received message to which this send is in reference.

When sending with AS4Client this should only be set when using the eDelivery profile and need to explicitly specify the RefToMessageId value as per the Two-Way/Push-And-Push MEP.

When receiving with AS4Server this may be read after receiving a message.

Service Property (AS4Client Class)

The service which acts on the message.

Syntax


public String getService();


public void setService(String service);

Default Value

"http://docs.oasis-open.org/ebxml-msg/as4/200902/service"

Remarks

This property specifies the service which acts on the message. This should only be changed from the default value if there is a specific reason to do so.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:Service"

ServiceAction Property (AS4Client Class)

The action within a service that acts on the message.

Syntax


public String getServiceAction();


public void setServiceAction(String serviceAction);

Default Value

"http://docs.oasis-open.org/ebxml-msg/as4/200902/action"

Remarks

This property defines the action within a service that acts upon a message. This should only be changed from the default value if there is a specific reason to do so.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:Action".

ServiceType Property (AS4Client Class)

The type of service.

Syntax


public String getServiceType();


public void setServiceType(String serviceType);

Default Value

""

Remarks

This optionally specifies the type of the service. The semantics of this value should be agreed upon by both parties ahead of time. It may be used to tell the other party how to interpret the Service value.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:Service@type"

SignatureAlgorithm Property (AS4Client Class)

Signature algorithm to be used in the message.

Syntax


public String getSignatureAlgorithm();


public void setSignatureAlgorithm(String signatureAlgorithm);

Default Value

"sha-256"

Remarks

Signature Algorithm can be set to indicate the preferred signing algorithm. Possible values are:

  • SHA1
  • MD5
  • SHA-256 (or SHA256) (default)
  • SHA-384 (or SHA384)
  • SHA-512 (or SHA512)
  • SHA-224 (or SHA224)
  • ECDSA-SHA1
  • ECDSA-SHA224
  • ECDSA-SHA256
  • ECDSA-SHA384
  • ECDSA-SHA512

The default value is "SHA-256".

SignerCert Property (AS4Client Class)

The public certificate used to verify signatures.

Syntax


public Certificate getSignerCert();


public void setSignerCert(Certificate signerCert);

Remarks

This property specifies a public certificate used to verify signatures on received messages, receipts, and files. If the content is signed by the other party, it is verified using this certificate.

Please refer to the Certificate type for a complete list of fields.

SigningCert Property (AS4Client Class)

The certificate with private key used to sign messages and files.

Syntax


public Certificate getSigningCert();


public void setSigningCert(Certificate signingCert);

Remarks

This property specifies a certificate with private key used to sign outgoing messages and files. If this property is specified, the message content will be signed using the algorithm given by SignatureAlgorithm.

Used to sign any outgoing message. This applies to requests made when calling SendFiles and ReceiveFiles.

Please refer to the Certificate type for a complete list of fields.

SSLAcceptServerCert Property (AS4Client Class)

Instructs the class to unconditionally accept the server certificate that matches the supplied certificate.

Syntax


public Certificate getSSLAcceptServerCert();


public void setSSLAcceptServerCert(Certificate SSLAcceptServerCert);

Remarks

If it finds any issues with the certificate presented by the server, the class will normally terminate the connection with an error.

You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

Please note that this functionality is provided only for cases where you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.

Please refer to the Certificate type for a complete list of fields.

SSLCert Property (AS4Client Class)

The certificate to be used during SSL negotiation.

Syntax


public Certificate getSSLCert();


public void setSSLCert(Certificate SSLCert);

Remarks

The digital certificate that the class will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the Encoded field to the encoded certificate. To select a certificate, use the store and subject fields.

Please refer to the Certificate type for a complete list of fields.

SSLProvider Property (AS4Client Class)

This specifies the SSL/TLS implementation to use.

Syntax


public int getSSLProvider();


public void setSSLProvider(int SSLProvider);


Enumerated values:
  public final static int sslpAutomatic = 0;
  public final static int sslpPlatform = 1;
  public final static int sslpInternal = 2;

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected the platform implementation is used by default. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used.

SSLServerCert Property (AS4Client Class)

The server certificate for the last established connection.

Syntax


public Certificate getSSLServerCert();


Remarks

SSLServerCert contains the server certificate for the last established connection.

SSLServerCert is reset every time a new connection is attempted.

This property is read-only.

Please refer to the Certificate type for a complete list of fields.

Timeout Property (AS4Client Class)

A timeout for the class.

Syntax


public int getTimeout();


public void setTimeout(int timeout);

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the class throws an exception.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

TokenPassword Property (AS4Client Class)

The password used in UsernameToken authentication.

Syntax


public String getTokenPassword();


public void setTokenPassword(String tokenPassword);

Default Value

""

Remarks

This property specifies the password used in UsernameToken authentication.

UsernameToken Authentication Notes

If TokenUser and TokenPassword are specified the class will include UsernameToken authentication when ReceiveFiles is called. This functionality is only applicable when calling ReceiveFiles.

TokenPassword should normally be set to the plaintext password that both the client and server know. The class will automatically use SHA-1 to create a hash of the password when TokenPasswordType is set to tptDigest (default). The hashed password is sent in the request, along with a creation date and nonce. The server will validate these values when receiving the request.

client.TokenUser = "User"; client.TokenPassword = "MyPassword"; client.TokenPasswordType = As4clientTokenPasswordTypes.tptDigest; client.ReceiveFiles();

A creation date element is always sent in the request. A nonce is sent by default but can be disabled by setting UseNonce to False.

If TokenPasswordType is set to tptText the class will transmit value provided in TokenPassword exactly as it is provided. The value will not be hashed. This may be useful in cases where an alternative credential mechanism is used between the client and server.

TokenPasswordType Property (AS4Client Class)

The password type used in UsernameToken authentication.

Syntax


public int getTokenPasswordType();


public void setTokenPasswordType(int tokenPasswordType);


Enumerated values:
  public final static int tptDigest = 0;
  public final static int tptText = 1;

Default Value

0

Remarks

The type of password to send in the request. Possible values are:

0 (tptDigest - default) TokenPassword holds the plaintext password and the class hashes it.
1 (tptText) TokenPassword is transmitted exactly as provided.

UsernameToken Authentication Notes

If TokenUser and TokenPassword are specified the class will include UsernameToken authentication when ReceiveFiles is called. This functionality is only applicable when calling ReceiveFiles.

TokenPassword should normally be set to the plaintext password that both the client and server know. The class will automatically use SHA-1 to create a hash of the password when TokenPasswordType is set to tptDigest (default). The hashed password is sent in the request, along with a creation date and nonce. The server will validate these values when receiving the request.

client.TokenUser = "User"; client.TokenPassword = "MyPassword"; client.TokenPasswordType = As4clientTokenPasswordTypes.tptDigest; client.ReceiveFiles();

A creation date element is always sent in the request. A nonce is sent by default but can be disabled by setting UseNonce to False.

If TokenPasswordType is set to tptText the class will transmit value provided in TokenPassword exactly as it is provided. The value will not be hashed. This may be useful in cases where an alternative credential mechanism is used between the client and server.

TokenUser Property (AS4Client Class)

The username used in UsernameToken authentication.

Syntax


public String getTokenUser();


public void setTokenUser(String tokenUser);

Default Value

""

Remarks

This property specifies the username to be sent for UsernameToken authentication.

UsernameToken Authentication Notes

If TokenUser and TokenPassword are specified the class will include UsernameToken authentication when ReceiveFiles is called. This functionality is only applicable when calling ReceiveFiles.

TokenPassword should normally be set to the plaintext password that both the client and server know. The class will automatically use SHA-1 to create a hash of the password when TokenPasswordType is set to tptDigest (default). The hashed password is sent in the request, along with a creation date and nonce. The server will validate these values when receiving the request.

client.TokenUser = "User"; client.TokenPassword = "MyPassword"; client.TokenPasswordType = As4clientTokenPasswordTypes.tptDigest; client.ReceiveFiles();

A creation date element is always sent in the request. A nonce is sent by default but can be disabled by setting UseNonce to False.

If TokenPasswordType is set to tptText the class will transmit value provided in TokenPassword exactly as it is provided. The value will not be hashed. This may be useful in cases where an alternative credential mechanism is used between the client and server.

URL Property (AS4Client Class)

The URL to which the request is made.

Syntax


public String getURL();


public void setURL(String URL);

Default Value

""

Remarks

This property specifies the URL to which the request is made. SSL will be used if and only if the URL scheme is "https".

Config Method (As4client Class)

Sets or retrieves a configuration setting.

Syntax

public String config(String configurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoEvents Method (As4client Class)

Processes events from the internal message queue.

Syntax

public void doEvents();

Remarks

When DoEvents is called, the class processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Interrupt Method (As4client Class)

Interrupt the current method.

Syntax

public void interrupt();

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

ReceiveFiles Method (As4client Class)

Connects to a server to receive files.

Syntax

public void receiveFiles();

Remarks

ReceiveFiles establishes a connection to the server specified by URL and receives files.

The MPC specifies the Message Partition Channel from which messages will be received. The server will reply with files from this channel. If IncomingDirectory is set before calling this method the files will be written to the specified folder, otherwise inspect EDIData to obtain the received file data. The following properties are applicable when calling this method:

After calling this method the following properties will be populated and may be inspected: The Receipt property will be populated with the receipt corresponding to the received message, but it is not yet delivered. The receipt may be delivered by bundling it with another request to receive files, or by calling SendReceipt.

To bundle the receipt with a subsequent ReceiveFiles call the Receipt property must hold the receipt. If the same instance of the class is being used this is already true since Receipt is populated automatically after receiving the file. To use another instance of the class for multiple calls to ReceiveFiles be sure to save the Receipt's Content and RefToMessageId values for later use.

ReceiveFiles Example: client.Profile = As4clientProfiles.ebpfENTSOG; //Company A's private certificate. Used for signing the request. client.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, "C:\\files\\as4\\CompanyA.pfx", "password", "*"); //Company A's private certificate. Used for decrypting the file. client.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "C:\\files\\as4\\CompanyA.pfx", "password", "*"); //Company B's public certificate. Used for signature verification. client.SignerCert = new Certificate("C:\\files\\as4\\CompanyB.cer"); client.URL = "http://www.company.com:9090/msh"; //Message Channel id client.MPC = "mpc_a"; client.IncomingDirectory = "C:\\incoming_dir"; client.ReceiveFiles(); //Inspect client.AgreementRef and other properties for information about the received files Console.WriteLine(client.AgreementRef); Console.WriteLine(client.AS4From.Id); Console.WriteLine(client.AS4To.Id); Console.WriteLine(client.ConversationId); //Save the receipt for later use string receiptContent = client.Receipt.Content; string receiptRefId = client.Receipt.RefToMessageId;

At this stage the receipt data is saved. Later when making another call to ReceiveFiles and populate the Receipt property with this receipt data. When ReceiveFiles is called again, the receipt for the previous message will be included with the request. client.Receipt = new EBReceipt(receiptRefId, receiptContent); client.ReceiveFiles(); //This will now include the bundled receipt

Reset Method (As4client Class)

Resets the state of the control.

Syntax

public void reset();

Remarks

Reset resets the state of the class. All properties will be set to their default values.

SendFiles Method (As4client Class)

Sends file(s) to the specified server and verify the receipt (if present).

Syntax

public void sendFiles();

Remarks

SendFiles sends the files specified by EDIData to URL.

Before calling this method set AgreementRef to the agreement identifier used by both parties. Set AS4From and AS4To. Set EDIData specifies the file(s) to be sent. To encrypt the data set RecipientCerts. To sign the data set SigningCert. The SignerCert property should be set to verify the signed receipt.

When this method is called the file(s) will be sent and any returned receipts will be verified.

To indicate a synchronous receipt is expected set ReceiptReplyMode to rrmSync. The following properties are applicable when calling this method with an agreement specifying a synchronous receipt (a receipt provided in the response):

SendFiles Example (synchronous receipt): client.Profile = As4clientProfiles.ebpfENTSOG; //Specify the agreement and party information client.AgreementRef = "http://agreements.company.com/sign_and_encrypt"; client.AS4From.Role = "Sender"; client.AS4From.Id = "org:b2b:example:company:A"; client.AS4To.Role = "Receiver"; client.AS4To.Id = "org:b2b:example:company:B"; //Configure the component to expect a synchronous receipt. client.ReceiptReplyMode = As4clientReceiptReplyModes.rrmSync; //Company A's private certificate. Used to sign the outgoing message and files. client.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, "C:\\files\\CompanyA.pfx", "password", "*"); //Company B's public certificate. Used to encrypt the outgoing file. client.RecipientCerts.Add(new Certificate("C:\\files\\as4\\CompanyB.cer")); //Company B's public certificate. Used to verify the signed receipt. client.SignerCert = new Certificate("C:\\files\\as4\\CompanyB.cer"); client.URL = "http://www.company.com:9090/msh"; EBData data = new EBData(); data.EDIType = "application/edi-x12"; data.Filename = "C:\\files\\myfile.x12"; data.Name = "myfile.x12"; client.EDIData.Add(data); //Send file(s) and verify the receipt. client.SendFiles();

The class also supports asynchronous receipts. In this configuration a file is sent from the class to another party, but the receipt is not returned in the response. Instead the other party sends the receipt at a later time. The AS4Server class may be used inside a web page to receive the asynchronous receipt. After receiving the receipt either AS4Server or AS4Client may be used to verify the receipt.

Details about the original message must be stored so that the receipt can be correlated with the message and properly verified. The easiest way to do this is to set AsyncReceiptInfoDir before calling SendFiles. The class will automatically store the required information.

See the VerifyReceipt method of AS4Server for details about verifying asynchronous receipts.

To indicate an asynchronous receipt is expected set ReceiptReplyMode to rrmAsync. The following properties are applicable when calling this method with an agreement specifying a synchronous receipt (a receipt provided in the response):

SendFiles Example (asynchronous receipt): client.Profile = As4clientProfiles.ebpfENTSOG; //Specify the agreement and party information client.AgreementRef = "http://agreements.company.com/sign_and_encrypt_async"; client.AS4From.Role = "Sender"; client.AS4From.Id = "org:b2b:example:company:A"; client.AS4To.Role = "Receiver"; client.AS4To.Id = "org:b2b:example:company:B"; //Configure the component to expect a synchronous receipt. client.ReceiptReplyMode = As4clientReceiptReplyModes.rrmAsync; client.AsyncReceiptInfoDir = "C:\\async_info"; //Company A's private certificate. Used to sign the outgoing message and files. client.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, "C:\\files\\CompanyA.pfx", "password", "*"); //Company B's public certificate. Used to encrypt the outgoing files. client.RecipientCerts.Add(new Certificate("C:\\files\\as4\\CompanyB.cer")); //Company B's public certificate. Used to verify the signed receipt. client.SignerCert = new Certificate("C:\\files\\as4\\CompanyB.cer"); client.URL = "http://www.company.com:9090/msh"; EBData data = new EBData(); data.EDIType = "application/edi-x12"; data.Filename = "C:\\files\\myfile.x12"; data.Name = "myfile.x12"; client.EDIData.Add(data); //Send file(s). client.SendFiles();

At this point the file(s) have been sent, but a receipt has not yet been received. AS4Server can be used within a web site to listen for the receipt. //**** Inside a web site **** As4server server = new As4server; server.ReadRequest(); if (!String.IsNullOrEmpty(server.IncomingReceipt.Content)) { server.AsyncReceiptInfoDir = "C:\\async_info"; server.VerifyReceipt(); //The receipt is now verified }

SendReceipt Method (As4client Class)

Sends an asynchronous receipt.

Syntax

public void sendReceipt();

Remarks

SendReceipt sends an asynchronous receipt to the URL.

This method is typically used in conjunction with AS4Server to send an asynchronous receipt after receiving a message. The receipt will be created at the time of the incoming request, then saved for later use. When the receipt is to be sent populate Receipt and call this method.

//Send an asynchronous receipt client.URL = ""http://www.company.com:9090/msh""; client.Receipt = new EBReceipt(server.Receipt.RefToMessageId, server.Receipt.Content); client.ReceiptReplyMode = As4clientReceiptReplyModes.rrmAsync; client.SendReceipt();

Connected Event (As4client Class)

This event is fired immediately after a connection completes (or fails).

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void connected(As4clientConnectedEvent e) {}
  ...
}

public class As4clientConnectedEvent {
  public int statusCode;
  public String description;
}

Remarks

If the connection is made normally, StatusCode is 0 and Description is "OK".

If the connection fails, StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

Please refer to the Error Codes section for more information.

Disconnected Event (As4client Class)

This event is fired when a connection is closed.

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void disconnected(As4clientDisconnectedEvent e) {}
  ...
}

public class As4clientDisconnectedEvent {
  public int statusCode;
  public String description;
}

Remarks

If the connection is broken normally, StatusCode is 0 and Description is "OK".

If the connection is broken for any other reason, StatusCode has the error code returned by the Transmission Control Protocol (TCP/IP) subsystem. Description contains a description of this code. The value of StatusCode is equal to the value of the TCP/IP error.

Please refer to the Error Codes section for more information.

EndTransfer Event (As4client Class)

This event is fired when a document finishes transferring.

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void endTransfer(As4clientEndTransferEvent e) {}
  ...
}

public class As4clientEndTransferEvent {
  public int direction;
}

Remarks

The EndTransfer event is fired first when the client finishes sending data to the server (in a POST or PUT request) and then when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (As4client Class)

Information about errors during data delivery.

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void error(As4clientErrorEvent e) {}
  ...
}

public class As4clientErrorEvent {
  public int errorCode;
  public String description;
}

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class throws an exception.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

The Error event is fired in case of exceptional conditions during message processing. Normally the class throws an exception.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (As4client Class)

This event is fired every time a header line comes in.

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void header(As4clientHeaderEvent e) {}
  ...
}

public class As4clientHeaderEvent {
  public String field;
  public String value;
}

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

Log Event (As4client Class)

Fired with log information while processing a message.

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void log(As4clientLogEvent e) {}
  ...
}

public class As4clientLogEvent {
  public String logType;
  public String logMessage;
}

Remarks

This event fires once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.

Log messages available through this event correspond to log files written to LogDirectory. This event provides a way to obtain log messages without relying on files on disk. This event fires regardless of the value of LogDirectory (i.e. when LogDirectory is empty the event will still fire).

The LogMessage event parameter holds the raw log data.

The LogType event parameter indicates the type of log. Possible values are:

"INFO" Information about the status of the process.
"ERROR" An error was encountered.
"DEBUG" Debug information.

RecipientInfo Event (As4client Class)

Fired for each recipient certificate of the encrypted message.

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void recipientInfo(As4clientRecipientInfoEvent e) {}
  ...
}

public class As4clientRecipientInfoEvent {
  public String issuer;
  public String serialNumber;
  public String subjectKeyIdentifier;
  public String encryptionAlgorithm;
}

Remarks

When ParseRequest is called and the file is encrypted, this event will fire for each recipient certificate for which the file was encrypted.

Issuer is the subject of the issuer certificate.

SerialNumber is the serial number of the encryption certificate.

SubjectKeyIdentifier is the X.509 subjectKeyIdentifier extension value of the certificate used to sign the message encoded as a hex string.

EncryptionAlgorithm is the encryption algorithm used to encrypt the message. Possible values are as follows:

  • "3DES"
  • "DES"
  • "RC2CBC40"
  • "RC2CBC64"
  • "RC2CBC128" or "RC2"
  • "AESCBC128" or "AES"
  • "AESCBC192"
  • "AESCBC256"
  • "AESGCM128" or "AESGCM"
  • "AESGCM192"
  • "AESGCM256"

SetCookie Event (As4client Class)

This event is fired for every cookie set by the server.

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void setCookie(As4clientSetCookieEvent e) {}
  ...
}

public class As4clientSetCookieEvent {
  public String name;
  public String value;
  public String expires;
  public String domain;
  public String path;
  public boolean secure;
}

Remarks

The SetCookie event is fired for every Set-Cookie: header received from the HTTP server.

The Name parameter contains the name of the cookie, with the corresponding value supplied in the Value parameter.

The Expires parameter contains an expiration time for the cookie (if provided by the server). The time format used is "Weekday, DD-Mon-YY HH:MM:SS GMT". If the server does not provide an expiration time, the Expires parameter will be an empty string. In this case, the convention is to drop the cookie at the end of the session.

The Domain parameter contains a domain name to limit the cookie to (if provided by the server). If the server does not provide a domain name, the Domain parameter will be an empty string. The convention in this case is to use the server specified in the URL (URLServer) as the cookie domain.

The Path parameter contains a path name to limit the cookie to (if provided by the server). If the server does not provide a cookie path, the Path parameter will be an empty string. The convention in this case is to use the path specified in the URL (URLPath) as the cookie path.

The Secure parameter specifies whether the cookie is secure. If the value of this parameter is True, the cookie value must be submitted only through a secure (HTTPS) connection.

SignerCertInfo Event (As4client Class)

This event is fired during verification of the signed message.

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void signerCertInfo(As4clientSignerCertInfoEvent e) {}
  ...
}

public class As4clientSignerCertInfoEvent {
  public String issuer;
  public String serialNumber;
  public String subjectKeyIdentifier;
  public byte[] certEncoded;
}

Remarks

During verification, this event will be raised while parsing the signer's certificate information. The parameters that are populated depend on the options used when the message was originally signed. This information may be used to select the correct certificate for SignerCert to verify the signature. The following parameters may be populated:

Issuer specifies the subject of the issuer of the certificate used to sign the message.

SerialNumber is the serial number of the certificate used to sign the message.

SubjectKeyIdentifier is the X.509 subjectKeyIdentifier extension value of the certificate used to sign the message encoded as a hex string.

CertEncoded is the PEM (Base64 encoded) public certificate needed to verify the signature.

Note: When this value is present, the class will automatically use this value to perform signature verification.

The SignerCert property may be set from within this event. In this manner, the decision of which signer certificate to load may be delayed until the parameters of this event are inspected and the correct certificate can be located and loaded.

SSLServerAuthentication Event (As4client Class)

Fired after the server presents its certificate to the client.

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void SSLServerAuthentication(As4clientSSLServerAuthenticationEvent e) {}
  ...
}

public class As4clientSSLServerAuthenticationEvent {
  public byte[] certEncoded;
  public String certSubject;
  public String certIssuer;
  public String status;
  public boolean accept;
}

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (As4client Class)

Shows the progress of the secure connection.

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void SSLStatus(As4clientSSLStatusEvent e) {}
  ...
}

public class As4clientSSLStatusEvent {
  public String message;
}

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (As4client Class)

This event is fired when a document starts transferring (after the headers).

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void startTransfer(As4clientStartTransferEvent e) {}
  ...
}

public class As4clientStartTransferEvent {
  public int direction;
}

Remarks

The StartTransfer event is fired first when the client starts sending data to the server (in a POST or PUT request) and then when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

TokenAuthentication Event (As4client Class)

Fired when the server makes use of UsernameToken authentication.

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void tokenAuthentication(As4clientTokenAuthenticationEvent e) {}
  ...
}

public class As4clientTokenAuthenticationEvent {
  public String user;
  public String password;
  public String passwordType;
  public boolean accept;
}

Remarks

This event fires when a server sends a response that includes UsernameToken authentication. This is typically only used by servers when sending a pull response.

User identifies the user.

Password should be set from within the event if PasswordType is 0 (digest). This parameter can be read when PasswordType is 1 (text).

PasswordType specifies the type of password. Possible values are:

  • 0 (Digest)
  • 1 (Text)

Accept may be set to manually accept the request.

When PasswordType is 0 (Digest) set the Password parameter to the plaintext password. Do not set Accept The class will hash the provided password value and compare it to the value in the request. If it matched the class will accept the request. If it does not match the class will populate Errors with an error indicating authentication has failed.

When PasswordType is 1 (Text) the Password parameter will hold the exact value received in the request. Inspect Password and determine whether to accept the request. To accept the request set Accept to True.

After this event fires if authentication failed Errors will contain an appropriate error. Send the errors back to the server by calling SendResponse.

Transfer Event (As4client Class)

This event is fired while a document transfers (delivers document).

Syntax

public class DefaultAs4clientEventListener implements As4clientEventListener {
  ...
  public void transfer(As4clientTransferEvent e) {}
  ...
}

public class As4clientTransferEvent {
  public int direction;
  public long bytesTransferred;
  public int percentDone;
  public byte[] text;
}

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
String (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

Encoded
String

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte[]

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

ExpirationDate
String (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
String

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
String (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
String (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
String (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
String (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

KeyPassword
String

Default Value: ""

This is the password for the certificate's private key (if any).

Some certificate stores may individually protect certificates' private keys, separate from the standard protection offered by the StorePassword. KeyPassword. This field can be used to read such password-protected private keys.

Note: this property defaults to the value of StorePassword. To clear it, you must set the property to the empty string (""). It can be set at any time, but when the private key's password is different from the store's password, then it must be set before calling PrivateKey.

PrivateKey
String (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
boolean (read-only)

Default Value: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
String (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
String (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
String

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
String (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
String (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
String

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StoreB
byte[]

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StorePassword
String

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
int

Default Value: 0

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Subject
String

Default Value: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SubjectAltNames
String (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
String (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
String (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
String (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
String

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
String (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Constructors

public Certificate();

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public Certificate( certificateFile);

Opens CertificateFile and reads out the contents as an X509 public key.

public Certificate( certificateData);

Parses CertificateData as an X509 public key.

public Certificate( certStoreType,  store,  storePassword,  subject);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  store,  storePassword,  subject,  configurationString);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CyrptoAPI option. The default value is True (the key is persisted). "Thumbprint" - a MD5, SHA1, or SHA256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to cstUser, cstMachine, cstPublicKeyFile, and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  store,  storePassword,  encoded);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

public Certificate( certStoreType,  storeBlob,  storePassword,  subject);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  storeBlob,  storePassword,  subject,  configurationString);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  storeBlob,  storePassword,  encoded);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

EBData Type

The EDI payload of the AS4 message.

Remarks

The EDI payload of the AS4 message.

Fields

Data
String

Default Value: ""

This field contains the EDI payload of the transmission.

When sending files this may be specified to the data to be sent. This can be used as an alternative to setting Filename.

When receiving files this will only be populated if IncomingDirectory and OutputStream have not been specified and ParseRequest finishes without an error. If so, Data will contain the full decrypted text of the EDI message.

DataB
byte[]

Default Value: ""

This field contains the EDI payload of the transmission.

When sending files this may be specified to the data to be sent. This can be used as an alternative to setting Filename.

When receiving files this will only be populated if IncomingDirectory and OutputStream have not been specified and ParseRequest finishes without an error. If so, Data will contain the full decrypted text of the EDI message.

EDIType
String

Default Value: ""

The Content-Type of the EDI message. Sample values are "application/edi-x12", "application/edifact" or "application/xml".

Filename
String

Default Value: ""

When sending, if Filename is specified, the file specified will be used for the EDI payload of the transmission. Name will be populated with the name of the file.

When receiving, if IncomingDirectory is set, this will be populated with the name of the file which contains the processed message contents.

Note: When OutputStream is set, the data will be written to the stream and this field will not be populated.

InputStream
java.io.InputStream

Default Value: ""

When sending, if InputStream is specified, the data from the specified stream will be used for the EDI payload of the transmission.

Name
String

Default Value: "rfc1767.edi"

Name is the final name to be associated with the contents of either the Data or FileName fields. This corresponds to the filename attribute of the Content-Disposition header for the EDI payload.

When constructing EDI data to be sent, Name will be set to the same value as FileName, but can be overridden after setting FileName to indicate that another name should be used in the outbound request's Content-Disposition MIME header.

When receiving EDI data, Name will be read out of the "filename" attribute of the inbound request's Content-Disposition MIME header.

OutputStream
java.io.OutputStream

Default Value: ""

When using AS4Server to receive files, if this field is set, the EDI payload will be written to this stream if ParseRequest finishes without an error. If so, the specified stream will contain the full decrypted text of the EDI message.

This setting is not applicable to AS4Client.

PropertyCount
int

Default Value: 0

The number of properties for this file.

Each file may contain zero or more properties associated with it. This property, in conjunction with PropertyIndex, PropertyName, and PropertyValue can be used to specify properties when sending and read properties when receiving.

Sending

When sending files to add properties set PropertyCount to specify the number of properties. Then set PropertyIndex to select the property. Set PropertyName and PropertyValue to define the values for the property at PropertyIndex. For instance: data = new EBData(); data.EDIType = "image/jpeg"; data.Filename = "..\\1.jpg"; data.Name = "1.jpg"; data.PropertyCount = 2; //Define two properties data.PropertyIndex = 0; //Select the first property data.PropertyName = "name1"; data.PropertyValue = "value1"; data.PropertyIndex = 1; //Select the second property data.PropertyName = "name2"; data.PropertyValue = "value2";

Receiving

When receiving files these properties may be queried to retrieve the values set by the sender. Inspect PropertyCount to obtain the number of properties. Next set PropertyIndex to select a property and query PropertyName and PropertyValue. For instance:

for (int i = 0; i < server.EDIData[0].PropertyCount;i++) { server.EDIData[0].PropertyIndex = i; Console.WriteLine(server.EDIData[0].PropertyName + ": " + server.EDIData[0].PropertyValue); }

PropertyIndex
int

Default Value: 0

Selects a property at the specified index.

PropertyName
String

Default Value: ""

The name of the property.

PropertyValue
String

Default Value: ""

The value of the property.

SchemaLocation
String

Default Value: ""

The SchemaLocation, SchemaNamespace, and SchemaVersion optionally define the schema that applies to this particular file. This may be used by the receiving party to properly interpret the file data.

Schema information is not required, but if schema information is included SchemaLocation is required and must be set to the URI of the schema.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PayloadInfo/eb:PartInfo/eb:Schema@location"

SchemaNamespace
String

Default Value: ""

The namespace of the schema. This field is optional. Refer to SchemaLocation for details.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PayloadInfo/eb:PartInfo/eb:Schema@namespace"

SchemaVersion
String

Default Value: ""

The version of the schema. This field is optional. Refer to SchemaLocation for details.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PayloadInfo/eb:PartInfo/eb:Schema@namespace"

Constructors

public EBData();



public EBData( data,  EDIType);



public EBData( filename,  EDIType);



EBError Type

This type defines details of the error.

Remarks

The fields below provide various information about the error.

Fields

Category
String

Default Value: ""

The category of error. Typical values include "Content", "Packaging", "UnPackaging", "Communication", and "InternalProcess". This value is optional.

Code
String

Default Value: ""

The error code. This value is required. The standard format is "EBMS:0001", where "0001" is the numeric code portion.

Description
String

Default Value: ""

The description of the error. This value is optional.

Detail
String

Default Value: ""

Additional details about the error. This may include other helpful information such as a stack trace. This value is optional.

Origin
String

Default Value: ""

The module within which the error occurred. Typical values include "ebMS", "reliability", and "security". This value is optional.

RefMessageId
String

Default Value: ""

The MessageId to which the error applies. This is optional but should be supplied if possible.

Severity
int

Default Value: 0

The severity of the error. Possible values are:

  • 0 (ebstWarning - default)
  • 1 (ebstFailure)
This value is required.

ShortDescription
String

Default Value: ""

A short description of the error. This may be helpful for logging or readability. This value is optional.

Constructors

public EBError();



public EBError( code,  severity);



public EBError( code,  severity,  detail,  shortDescription);



EBPartyInfo Type

This type defines information about the party.

Remarks

The fields define information about the respective party. This is used to define both sending and receiving party information.

Fields

Id
String

Default Value: ""

The Id of the party. This value is required.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PartyInfo/eb:From/eb:PartyId"

IdType
String

Default Value: ""

The optional type of the Id. If specified this value should be the domain to which the Id belongs.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PartyInfo/eb:From/eb:PartyId@type"

Role
String

Default Value: ""

This field specifies the role of the party. This may be any value agreed upon by the trading partners.

In AS4From this specified the role of the party sending the document. The default value is "http://docs.oasis-open.org/ebxml-msg/ebms/v3.0/ns/core/200704/initiator".

In AS4To this specifies the role of the party receiving the document. The default value is "http://docs.oasis-open.org/ebxml-msg/ebms/v3.0/ns/core/200704/responder".

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:PartyInfo/eb:From/eb:Role"

Constructors

public EBPartyInfo();



public EBPartyInfo( id,  role);



public EBPartyInfo( id,  role,  idType);



EBProperty Type

A property of the message.

Remarks

This type holds details about the property of the message.

Fields

Name
String

Default Value: ""

This field defines the name of the message property. This is required.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:MessageProperties/eb:Property/@Name"

PropertyType
String

Default Value: ""

The optional type of the message property.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:MessageProperties/eb:Property/@Type"

Value
String

Default Value: ""

The value of the message property.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:MessageProperties/eb:Property/"

Constructors

public EBProperty();



public EBProperty( name,  value);



public EBProperty( name,  value,  propertyType);



EBReceipt Type

The receipt.

Remarks

This type contains fields that comprise the receipt.

Fields

Content
String

Default Value: ""

The content of the receipt. This is the raw XML of the receipt.

The class will automatically create the receipt, and verify the receipt, depending on the method called. In most cases this is simply informational and may be stored for logging purposes if desired.

RefToMessageId
String

Default Value: ""

The Message Id to which this receipt applies. This is the original Message Id from the initial transmission of the file. This allows the receipt to be correlated with the original transmission.

The class will automatically create the receipt, and verify the receipt, depending on the method called. In most cases this is simply informational and may be stored for logging purposes if desired.

Constructors

public EBReceipt();



public EBReceipt( refToMessageId,  content);



Firewall Type

This is the firewall the class will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.

Fields

AutoDetect
boolean

Default Value: False

This field tells the class whether or not to automatically detect and use firewall system settings, if available.

Connection information will first be obtained from Java system properties, such as http.proxyHost and https.proxyHost. Java properties may be set in a variety of ways; please consult the Java documentation for information about how firewall and proxy values can be specified.

If no Java system properties define connection information, the class will inspect the Windows registry for connection information that may be present on the system (applicable only on Windows systems).

FirewallType
int

Default Value: 0

This field determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. Port is set to 1080.

Host
String

Default Value: ""

This field contains the name or IP address of firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this field is set to the corresponding address. If the search is not successful, the class throws an exception.

Password
String

Default Value: ""

This field contains a password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, the class throws an exception.

Port
int

Default Value: 0

This field contains the transmission control protocol (TCP) port for the firewall Host. See the description of the Host field for details.

Note: This field is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
String

Default Value: ""

This field contains a user name if authentication is to be used connecting through a firewall. If the Host is specified, this field and Password fields are used to connect and authenticate to the given Firewall. If the authentication fails, the class throws an exception.

Constructors

public Firewall();



HTTPCookie Type

An HTTP cookie can be either sent to or received from the server.

Remarks

An HTTP cookie can store the cookies that are to be sent to the server. It also may store the cookies sent by the server.

Cookies that are to be sent to the server must have the Name and Value fields supplied before submitting the URL. When the SetCookie event is fired, however, all of the fields of an HTTPCookie are filled out accordingly.

Fields

Domain
String (read-only)

Default Value: ""

This is the domain of a received cookie. This field contains a domain name to limit the cookie to (if provided by the server). If the server does not provide a domain name, this field will contain an empty string. The convention in this case is to use the server name specified by URLServer as the cookie domain.

Expiration
String (read-only)

Default Value: ""

This field contains an expiration time for the cookie (if provided by the server). The time format used is "Weekday, DD-Mon-YY HH:MM:SS GMT". If the server does not provide an expiration time, this field will contain an empty string. The convention is to drop the cookie at the end of the session.

Name
String

Default Value: ""

This field, contains the name of the cookie.

This field, along with Value, stores the cookie that is to be sent to the server. The SetCookie event displays the cookies sent by the server and their properties.

Path
String (read-only)

Default Value: ""

This field contains a path name to limit the cookie to (if provided by the server). If the server does not provide a cookie path, the path field will be an empty string. The convention in this case is to use the path specified by URLPath as the cookie path.

Secure
boolean (read-only)

Default Value: False

This field contains the security flag of the received cookie. This field specifies whether the cookie is secure. If the value of this field is True, the cookie value must be submitted only through a secure (HTTPS) connection.

Value
String

Default Value: ""

This field contains the value of the cookie. A corresponding value is associated with the cookie specified by Name. This property holds that value.

The SetCookie event provides the cookies set by the server.

Constructors

public HTTPCookie();



public HTTPCookie( name,  value);



Proxy Type

This is the proxy the class will connect to.

Remarks

When connecting through a proxy, this type is used to specify different properties of the proxy, such as the Server and the AuthScheme.

Fields

AuthScheme
int

Default Value: 0

This field is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the User and Password fields are set.

AuthScheme should be set to authNone (3) when no authentication is expected.

By default, AuthScheme is authBasic (0), and if the User and Password fields are set, the component will attempt basic authentication.

If AuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If AuthScheme is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If AuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this field will clear the values of User and Password.

AutoDetect
boolean

Default Value: False

This field tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is false.

Note: This setting is applicable only in Windows.

Password
String

Default Value: ""

This field contains a password if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Port
int

Default Value: 80

This field contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80). See the description of the Server field for details.

Server
String

Default Value: ""

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the Server field is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the Server field is set to the corresponding address. If the search is not successful, an error is returned.

SSL
int

Default Value: 0

This field determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the class will use the psTunnel option. If the URL is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

User
String

Default Value: ""

This field contains a user name, if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Constructors

public Proxy();



public Proxy( server,  port);



public Proxy( server,  port,  user,  password);



Config Settings (As4client Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

AS4Client Config Settings

AgreementRefPMode:   AgreementRef PMode of message.

This optional setting allows for the association of a message with a particular P-Mode. If specified it should be the PMode.ID parameter.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:AgreementRef/@pmode"

AgreementRefType:   The type of AgreementRef.

This optional setting indicates how parties should interpret the value of AgreementRef. The semantics of this value should be decided upon between the parties.

This value corresponds to the ebMS element "eb:Messaging/eb:UserMessage/eb:CollaborationInfo/eb:AgreementRef/@type"

AllowWarnings:   Whether warnings are interpreted as fatal errors.

When set to False (default) any ebMS level error returned by the other party will be considered an error and cause an exception. When set to True the severity of the ebMS error will be inspected. If the severity is "warning" it will not cause an exception. In this case Errors will still be populated with the error details.

AttachXMLFiles:   Whether to send XML files as attachments or within the SOAP body.

This setting specifies whether XML files are included as attachments or within the SOAP body.

This setting is only applicable when the first file specified in EDIData is of type "text/xml" or "application/xml". In addition this is only applicable when Profile is set to Standard.

If set to True (default), the file will be sent as an attachment. This allows the filename to be preserved and the file is sent as a separate MIME part. If set to False and the criteria above are met then the file will be sent within the SOAP body. In this case the filename cannot be preserved normally.

The default value is True.

Authorization:   The Authorization string to be sent to the server.

If the Authorization setting contains a non-empty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This setting is provided so that the class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme; setting defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization setting in the form "Basic [encoded-user-password]".

AuthScheme:   The authorization scheme to be used when server authorization is to be performed.

Use the AuthScheme property to tell the component which type of authorization to perform when the User and Password properties are set. Possible values are:

0 (default)Basic
1Digest
2Proprietary
3None
4NTLM
5Negotiate
6OAuth
By default, AuthScheme is Basic (0), and if the User and Password configuration settings are set, the component will attempt basic authentication. If AuthScheme is set to Digest (1), digest authentication will be attempted instead.

For security reasons, setting this value will clear the values of User and Password.

CloseStreamAfterProcessing:   Whether to close the input or output stream after processing.

This setting specifies whether the input or output stream will be closed after processing. This may be set to False to leave the stream open for further operations. The default value is True and the stream will be by the class.

CompressXMLPayloads:   Whether to compress XML data.

When CompressionFormat is set to GZIP all EDIData parts will be compressed. To exclude XML payloads with EDIType values of "text/xml" or "application/xml" from being compressed set this value to False. By default this is True and all attachments will be compressed.

Note: When Profile is set to Standard the first EDIData part will be included in the SOAP body if the EDIType is "text/xml" or "application/xml". In that case since the data is included in the SOAP body it will not be compressed. When Profile is set to ENTSOG all EDIData parts are compressed.

ContentTransferEncoding:   The content encoding of the payload data.

This setting can be used to specify the content encoding of the payload data of the AS4 message. This is set to binary (4) by default. Possible values for the this field are:

Base64 (2) Base64 encoding of binary data.
Binary (4) Binary data without any encoding.
DetectDuplicates:   Whether to detect duplicate messages when receiving.

Whether to detect duplicate messages. If set to True LogDirectory must be set. When a file is received the class will store a file containing the MessageId of the received file. When additional files are received the class will scan the LogDirectory to see if a file with the same MessageId has already been received. If a duplicate is detected an entry is added to the .log file and Log fires.

The default value depends on the Profile. For the Standard profile the default value is False. When Profile is set to ENTSOG this value is set to True.

EBPrefix:   Specifies the prefix to use for messaging.

This setting specified the prefix to use for messaging. The default value is "eb3" and will result in values such as: eb3:Messaging It may be desirable to set this to another value such as "eb" so client and server sides both use the same prefix.

EDIDataPartId[i]:   Specified the part Id at the given index.

This setting may be used to specify the value for each EDIData part that is present in the message. By default the class will generate a unique value. For instance:

<eb3:PartInfo href="cid:_de48eece-d1d8-4823-8a63-d3a8d14dc1a8@nsoftware">
In some cases it may be desired or necessary to specify a user-defined value. For instance:
<eb3:PartInfo href="cid:mypart@myhost">
After adding the part to EDIData the Id may be specified by setting:
AS4Component.Config("EDIDataPartId[0]=mypart@myhost");
This setting is also populated with the parsed Ids after receiving a message.
EnableTokenReferenceTokenType:   Whether to include the TokenType attribute in a SecurityTokenReference element.

When this configuration setting is enabled, messages will include the TokenType attribute in any SecurityTokenReference elements. It will also add a namespace declaration for Web Services Security Version 1.1 (http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd). Note: This setting is not compatible with the X509 security token format.

EncryptionSecurityTokenFormat:   The format to use for the security token when encryption.

This setting specifies the security token format that is included in the message when encrypting. This setting should only be set if there is a specific reason to do so. This specifies the reference type in the SecurityTokenReference element applicable to the encrypted data. Possible values are:

0 (X509 - default) X509 data including the certificate's issuer name and issuer serial number is included in the X509Data element.
1 (Binary) A binary security token holds the base64 encoded contents of the public certificate and is referenced from within the Reference element.
2 (Subject Key Identifier) The X509 subject key identifier is included in the KeyIdentifier element.
3 (X509PKIPathv1) A binary security token holds the base64 encoded ordered list of X509 public certificates and is referenced from within the Reference element.

The default value is 0 (X509) and should not be changed unless there is a specific reason to do so.

Note: The default value when Profile is set to eDelivery is 1 (Binary).

FilenameProperty:   Defines a part property to hold the filename.

This setting specifies the PropertyName that will hold the name of the file. This may be used to preserve filenames. Both the client and server must agree on the name of the property that will be used to hold the filename.

This is helpful in the case where Profile is set to ebpfStandard and the first file being sent is of type "text/xml" or "application/xml". In that case the file content is included in the SOAP body and there is no standard mechanism for preserving the filename.

When set the class will automatically populate the property when sending files and will read the filename from this property when receiving files.

By default this is not specified.

Note: The filenames will always be preserved within the MIME header attributes whenever possible regardless of whether this setting is specified.

ForceSigningCert:   Whether to force only the SigningCert to be used for signing.

When set to False the class will first check SigningCert for a certificate to use for signing operations. If SigningCert is not specified it will use the certificate specified in Certificate.

If set to True (default) the class will only attempt to use the certificate specified by SigningCert. If SigningCert is not specified signing will not be attempted.

FromId[i]:   The Id of the party specified by AS4From.

This setting sets the Id of the party specified by AS4From at the index specified here. This is only used when multiple Ids are set. See FromIdCount for more details.

FromIdCount:   The number of Ids for the party specified by AS4From.

Multiple Ids may be specified for the AS4From party. This setting defines the total number of Ids. This is used in conjunction with FromId and FromIdType. For instance: component.Config("FromIdCount=2"); component.Config("FromId[0]=id1"); component.Config("FromIdType[0]=mytype"); component.Config("FromId[1]=id2");

When receiving a message with multiple Ids, query these settings to read the values.

By default this value is unspecified and only a single Id is used as specified in the Id field of AS4From.

FromIdType[i]:   The Id type of the party specified by AS4From.

This setting sets the Id type of the party specified by AS4From at the index specified here. This is only used when multiple Ids are set. See FromIdCount for more details.

IdRight:   A custom Id for the right side of the MessageId.

This setting may be used to specify a custom value for the right side of the MessageId that is generated by the class. By default the class will automatically generate message Ids in the format: 2a1546bd-d623-4e7f-bb8d-ddecfb4de51c@nsoftware This setting provides a way to replace the "nsoftware" value after the "@" symbol with another value.

IncludeHeaders:   Whether headers are included when posting to a file.

This setting determines if headers are included in the file when using PostToFile. By default this value is true. When set to False headers are not included in the content written to the file. When set to False this also allows data to be streamed directly to the file specified by PostToFile without any substantial memory overhead or the use of EncodeToTempDir. After posting to a file check the MessageHeaders to obtain the headers. This setting should only be used when PostToFile is set.

KeyAgreementMethod:   The agreement method used for KeyWrap encryption algorithms.

This setting specifies the agreement method used for KeyWrap encryption algorithms (KW-AES). The default is ECDH-ES, and other methods are not currently supported. Possible values are:

ValueAlgorithmNotes
DHhttp://www.w3.org/2009/xmlenc11#dhNot currently implemented.
DH-EShttp://www.w3.org/2009/xmlenc11#dh-esNot currently implemented.
ECDH-EShttp://www.w3.org/2009/xmlenc11#ECDH-ESDefault when Profile is ebpfBDEW.

KeyDerivationConcatKDFDigestMethod:   The digest method used for the ConcatKDF key derivation method.

This is the digest method used when the ConcatKDF key derivation method is selected. In most cases this should not be changed. Only change this value if there is a specific reason to do so. Possible values are:

  • SHA512
  • SHA384
  • SHA256 (Default)
  • SHA224
  • SHA1

KeyDerivationMethod:   The key derivation method used for KeyWrap encryption algorithms.

This setting specifies the derivation method used for KeyWrap encryption algorithms (KW-AES). Possible values are:

ValueAlgorithm
ConcatKDF (Default)http://www.w3.org/2009/xmlenc11#ConcatKDF
PBKDF2http://www.w3.org/2009/xmlenc11#pbkdf2

KeyEncryptionAlgorithm:   The algorithm used to encrypt the key.

This setting specifies the algorithm used to encrypt the key for this message. In most cases this should not be changed. Only change this value if there is a specific reason to do so. Possible values are:

ValueAlgorithmNotes
RSA-OAEP-XMLENC11http://www.w3.org/2009/xmlenc11#rsa-oaepThis is used in the default configuration. Additionally if RSA-OAEP is specified this will be automatically used instead if OAEPMGF1HashAlgorithm is set to any value except SHA1 or OAEPRSAHashAlgorithm is set to SHA384 or SHA512.
RSA-v1.5http://www.w3.org/2001/04/xmlenc#rsa-1_5There are no conditions for the use of this algorithm. If specified it will be used regardless of other settings.
RSA-OAEPhttp://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1pThis is used by default when OAEPMGF1HashAlgorithm is set to SHA1 and OAEPRSAHashAlgorithm is set to SHA1 or SHA256. This is only applicable under these conditions, it cannot override when RSA-OAEP-XMLENC11 is used based on the OAEPMGF1HashAlgorithm and OAEPRSAHashAlgorithm values.
KW-AES128http://www.w3.org/2001/04/xmlenc#kw-aes128This is used by default if Profile is set to ebpfBDEW.
KW-AES192http://www.w3.org/2001/04/xmlenc#kw-aes192
KW-AES256http://www.w3.org/2001/04/xmlenc#kw-aes256

LogLevel:   The level of information to log.

This setting specifies the level of detail that is logged to the Log event and to any log files on disk. Possible value are:

0 (Error) Only errors are logged.
1 (Info - default) Informational and errors are logged.
2 (Debug) All information is logged including debug info.
LogOptions:   The information to be written to log files.

When LogDirectory is set, several pieces of information are written to log files in the specified directory. Set LogOptions to one or more of the following values to control what information is written to file. When specifying multiple values, include them in the same string (i.e. "LogOptions=Incoming, Outgoing, Log"). The default value is All. Possible values are:

LogContains information about the steps taken during processing. Also see LogLevel.
IncomingContains the raw request/response that is received by the class.
OutgoingContains the raw request/response that is sent by the class.
IncomingMessageContains the incoming ebXML message.
OutgoingMessageContains the outgoing ebXML message.
All (default)All of the above
MessageHeaders:   Returns the headers of the message.

This setting returns the headers of the generated message when IncludeHeaders is False and PostToFile is set. It should not be used in any other cases.

MessageType:   Indicates the type of message received.

This property may be used to determine what type of message was received in a request. Requests may be used for multiple functions. For instance a request may contain a pull request and a receipt. This setting may be used as a bitmask to determine which combination of types are present. To inspect the message perform a binary 'AND' with one or more of the following values:

1 Pull Request (Receive Files)
2 User Message (Send Files)
4 Receipt
8 Error Message
For instance: int requestType = Int32.Parse(AS4Server.Config("MessageType")); if((requestType & 1) != 0) //The request contains a pull request
NormalizeIssuerSubject:   Whether to normalize the certificate subject within the X509Data element.

If set to True (default) the class will normalize the X509IssuerName element within the request to conform to RFC 2253. If set to False the class will use a standard format used by other components within the toolkit, which may not be compatible with all other AS4 software.

The default value is True to maximize interoperability with other AS4 software.

OAEPMGF1HashAlgorithm:   The MGF1 hash algorithm used when encrypting a key.

When encryption is enabled, this algorithm specifies the MGF1 hash algorithm used for the encryption key by RSA OAEP. Possible values are:

  • "SHA1"
  • "SHA224"
  • "SHA256" (default)
  • "SHA384"
  • "SHA512"

Note: If Profile is set to ENTSOG the MGF1HashAlgorithm will be set to "SHA256" by default.

OAEPParams:   The hex encoded OAEP parameters to be used when encrypting a key.

This setting is optional and should only be specified if OAEP parameters need to be explicitly set. The value specified should be a hex string. By default this setting is unspecified.

OAEPRSAHashAlgorithm:   The RSA hash algorithm used when encrypting a key.

When encryption is enabled, this algorithm specifies the RSA hash algorithm used for the encryption key. This may differ from the hash algorithm used to sign the AS4 message content. Possible values are:

  • "SHA1"
  • "SHA224"
  • "SHA256" (default)
  • "SHA384"
  • "SHA512"
Password:   A password if authentication is to be used.

If AuthScheme is set to Basic, the User and Password are Base64 encoded and the result is put in the Authorization configuration setting in the form "Basic [encoded-user-password]".

If AuthScheme is set to Digest, the User and Password properties are used to respond to the HTTP Digest Authentication challenge from the server.

The User and Password properties must be set only after the URL property is set. When the URL property is set, for security reasons, User and Password are immediately cleared.

PostToFile:   Creates the message on disk.

This setting allows for the message to be created on disk without actually being sent. This is useful in certain situations to prepare the message where it is sent by a different transport mechanism at a later time. This should be set to a relative or absolute file path including the filename. When this is set the class will immediately start processing the message and writing to the specified file.

PullAction:   The Action to use with selective message pulling.

When calling ReceiveFiles this setting may be used to selectively download files from the server. If the server supports this functionality, only messages matching the criteria specified will be downloaded.

PullAgreementRef:   The AgreementRef to use with selective message pulling.

When calling ReceiveFiles this setting may be used to selectively download files from the server. If the server supports this functionality, only messages matching the criteria specified will be downloaded.

PullRefToMessageId:   The RefToMessageId to use with selective message pulling.

When calling ReceiveFiles this setting may be used to selectively download files from the server. If the server supports this functionality, only messages matching the criteria specified will be downloaded.

PullService:   The Service to use with selective message pulling.

When calling ReceiveFiles this setting may be used to selectively download files from the server. If the server supports this functionality, only messages matching the criteria specified will be downloaded.

PullServiceType:   The ServiceType to use with selective message pulling.

When calling ReceiveFiles this setting may be used to selectively download files from the server. If the server supports this functionality, only messages matching the criteria specified will be downloaded.

ReferenceHashAlgorithm:   The hash algorithm used to has the data specified in the reference of a signature.

When signing the content being signed is referred to by a reference in the Signature element. This setting specifies the hash algorithm used when computing the reference digest. Possible values are:

  • "SHA1"
  • "SHA224"
  • "SHA256" (default)
  • "SHA384"
  • "SHA512"
RequireEncryption:   Whether encryption is required when processing received messages.

This setting may be set to True to require that received messages are encrypted. When True if a message is received that is not encrypted the class will throw an exception. The default value is False.

RequireSignature:   Whether a signature is required when processing received messages.

This setting may be set to True to require that received messages are signed. When True if a message is received that is not signed the class will throw an exception. The default value is False.

ResponseFile:   A file from which to read the response.

This setting specifies a file from which the response is read. This may be useful in cases where the response is not received directly by the class. For instance it may be useful in debugging. If ResponseHeaders is not specified they will be read from file.

ResponseHeaders:   The headers for the AS4 response message.

This setting specifies the headers to be used in conjunction with ResponseFile to provide the request to the class. See ResponseFile for details.

SignerCACert:   The CA certificates that issued the signer certificate.

This setting may be set prior to signature verification when receiving messages that are signed using a certificate specified in the message itself as a BinarySecurityToken.

If this setting is specified, the class will verify the chain of the signer certificate against the CA list set in this setting. To specify one or more CA certificate prior to signature verification set this to the base64 encoded public certificate of each CA certificate. Each additional certificate can be added by prepending the data with a + character. If the value begins with a + the class will add the following value to an internal store of CA certificates. For instance: //Add the first CA certificate as4.Config("SignerCACert=MIICFDCCAX2g..."); //Add another CA certificate (Note the leading '+') as4.Config("SignerCACert=+MIICHDCCAYW...");

If the chain validation fails during signature verification the class throws an exception. If this setting is not specified no chain validation is performed.

SigningSecurityTokenFormat:   The format to use for the security token when signing.

This setting specifies the security token format that is included in the message when signing. This setting should only be set if there is a specific reason to do so. This specifies the reference type in the SecurityTokenReference element applicable to the signed data. Possible values are:

0 (X509 - default) X509 data including the certificate's issuer name and issuer serial number is included in the X509Data element.
1 (Binary) A binary security token holds the base64 encoded contents of the public certificate and is referenced from within the Reference element.
2 (Subject Key Identifier) The X509 subject key identifier is included in the KeyIdentifier element.
3 (X509PKIPathv1) A binary security token holds the base64 encoded ordered list of X509 public certificates and is referenced from within the Reference element.

The default value is 0 (X509) and should not be changed unless there is a specific reason to do so.

Note: The default value when Profile is set to eDelivery is 1 (Binary).

TempPath:   Where temporary files are optionally written.

When processing large files an excessive amount of memory may be used, leading to out-of-memory exceptions. To reduce the amount of memory used, partially encoded files can be written to a temporary directory. Set this to a folder on disk where temporary files may be written.

ToId[i]:   The Id of the party specified by AS4To.

This setting sets the Id of the party specified by AS4To at the index specified here. This is only used when multiple Ids are set. See ToIdCount for more details.

ToIdCount:   The number of Ids for the party specified by AS4To.

Multiple Ids may be specified for the AS4To party. This setting defines the total number of Ids. This is used in conjunction with ToId and ToIdType. For instance: component.Config("ToIdCount=2"); component.Config("ToId[0]=id1"); component.Config("ToIdType[0]=mytype"); component.Config("ToId[1]=id2");

When receiving a message with multiple Ids, query these settings to read the values.

By default this value is unspecified and only a single Id is used as specified in the Id field of AS4To.

ToIdType[i]:   The Id type of the party specified by AS4To.

This setting sets the Id type of the party specified by AS4To at the index specified here. This is only used when multiple Ids are set. See ToIdCount for more details.

TransformReceipt:   Whether to canonicalize the received receipt.

When a receipt is received this setting controls whether the value in Content is transformed.

When set to True (default) the class will perform canonicalize the receipt when it is received. This may be helpful if the value of Content is to be used in a later process where a valid XML document is required. When set to true (false by default), the component will transform the receipt content made available in the component using Exclusive XML Canonicalization.

If False the class will not alter the received receipt. The value of Content will not itself be a well formed XML document.

UseNonce:   Whether to use a nonce in UsernameToken authentication.

This setting specifies whether a nonce is included in the UsernameToken authentication when ReceiveFiles is called. If True (default) the class will generate and include a nonce. This is recommended for security purposes. If set to False the class will not include a nonce in the request.

See TokenUser and TokenPassword for more details.

User:   A user name if authentication is to be used.

If AuthScheme is set to Basic, the User and Password are Base64 encoded and the result is put in the Authorization configuration setting in the form "Basic [encoded-user-password]".

If AuthScheme is set to Digest, the User and Password properties are used to respond to the HTTP Digest Authentication challenge from the server.

The User and Password properties must be set only after the URL property is set. When the URL property is set, for security reasons, User and Password are immediately cleared.

UseTransformedXMLAttachment:   Whether to send the canonicalized XML.

By default, when an XML document is specified in the EDIData, it will be canonicalized (c14n) in order to calculate the hash value. When the XML attachment is transmitted, this canonicalized data is used by default (True). When set to False, the class will transmit the original data instead.

WriteLogFilesToEvent:   Whether to log the contents of the LogFiles in the Log event.

When LogDirectory is set, several pieces of information are written to log files in the specified directory. When WriteLogFilesToEvent is True the log data will also be output in the Log event. The Message parameter will contain the hex-encoded string value of the log data and the LogType parameter will indicate the associated log's file extension (LOG, DAT.OUT, DAT.IN, IEB, or OEB).

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the class adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The class only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the class will accept compressed data. It then will uncompress the data it has received. The class will handle data compressed by both gzip and deflate compression algorithms.

When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class throws an exception if the server does not support HTTP/2.

The default value is True.

AllowNTLMFallback:   Whether to allow fallback from Negotiate to NTLM when authenticating.

This configuration setting applies only when AuthScheme is set to Negotiate. If set to True, the class will automatically use New Technology LAN Manager (NTLM) if the server does not support Negotiate authentication. Note: The server must indicate that it supports NTLM authentication through the WWW-Authenticate header for the fallback from Negotiate to NTLM to take place. The default value is False.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the class.

If set to True, the URL passed to the class will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the class throws an exception.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the class throws an exception instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the class will perform a GET on the new location.

The default value is False. If set to True, the class will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the class.

This property specifies the HTTP version used by the class. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/2 is supported on all platforms. The class will use the internal security implementation in all cases when connecting.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If true, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If false, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is false.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxHeaders:   Instructs class to save the amount of headers specified that are returned by the server after a Header event has been fired.

This configuration setting should be set when the TransferredHeaders collection is to be populated when a Header event has been fired. This value represents the number of headers that are to be saved in the collection.

To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.

MaxHTTPCookies:   Instructs class to save the amount of cookies specified that are returned by the server when a SetCookie event is fired.

This configuration setting should be set when populating the Cookies collection as a result of an HTTP request. This value represents the number of cookies that are to be saved in the collection.

To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the class will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the class will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the class beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If User and Password are specified, this value is calculated using the algorithm specified by AuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the class.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the class.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the class will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the class will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified.

UsePlatformDeflate:   Whether to use the platform implementation to decompress compressed responses.

This configuration setting specifies whether the platform's deflate-algorithm implementation is used to decompress responses that use compression. If set to True (default), the platform implementation is used. If set to False, an internal implementation is used.

UsePlatformHTTPClient:   Whether or not to use the platform HTTP client.

When using this configuration setting, if True, the component will use the default HTTP client for the platform (URLConnection in Java, WebRequest in .NET, or CFHTTPMessage in Mac/iOS) instead of the internal HTTP implementation. This is important for environments in which direct access to sockets is limited or not allowed (e.g., in the Google AppEngine).

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the class will attempt to use the Proxy auto-config URL when establishing a connection and AutoDetect is set to True.

When True (default), the class will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

CloseStreamAfterTransfer:   If true, the component will close the upload or download stream after the transfer.

This setting determines whether the input or output stream is closed after the transfer completes. When set to True (default), all streams will be closed after a transfer is completed. In order to keep streams open after the transfer of data, set this to False. the default value is True.

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallListener:   If true, the component binds to a SOCKS firewall as a server (TCPClient only).

This entry is for TCPClient only and does not work for other components that descend from TCPClient.

If this entry is set, the class acts as a server. RemoteHost and RemotePort are used to tell the SOCKS firewall in which address and port to listen to. The firewall rules may ignore RemoteHost, and it is recommended that RemoteHost be set to empty string in this case.

RemotePort is the port in which the firewall will listen to. If set to 0, the firewall will select a random port. The binding (address and port) is provided through the ConnectionStatus event.

The connection to the firewall is made by calling the Connect method.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class throws an exception.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class throws an exception.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback
UseNTLMv2:   Whether to use NTLM V2.

When authenticating with NTLM, this setting specifies whether NTLM V2 is used. By default this value is False and NTLM V1 will be used. Set this to True to use NTLM V2.

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the class will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class throws an exception.

When set to 0 (default) the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the OCSP URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class throws an exception.

When set to 0 (default) the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLContextProtocol:   The protocol used when getting an SSLContext instance.

Possible values are SSL, SSLv2, SSLv3, TLS and TLSv1. Use it only in case your security provider does not support TLS. This is the parameter "protocol" inside the SSLContext.getInstance(protocol) call.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Note: This value must be set after SSLProvider is set.

Example values: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=SSL_RSA_WITH_RC4_128_SHA"); obj.config("SSLEnabledCipherSuites=SSL_RSA_WITH_RC4_128_SHA; SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"); Possible values when SSLProvider is set to latform include:

  • SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
  • SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • SSL_RSA_WITH_RC4_128_SHA
  • SSL_RSA_WITH_DES_CBC_SHA
  • SSL_RSA_EXPORT_WITH_DES40_CBC_SHA
  • SSL_DH_anon_WITH_DES_CBC_SHA
  • SSL_RSA_EXPORT_WITH_RC4_40_MD5
  • SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
  • SSL_DH_anon_EXPORT_WITH_RC4_40_MD5
  • SSL_DHE_DSS_WITH_DES_CBC_SHA
  • SSL_RSA_WITH_NULL_MD5
  • SSL_DH_anon_WITH_3DES_EDE_CBC_SHA
  • SSL_DHE_RSA_WITH_DES_CBC_SHA
  • SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA
  • SSL_RSA_WITH_NULL_SHA
  • SSL_DH_anon_WITH_RC4_128_MD5
  • SSL_RSA_WITH_RC4_128_MD5
  • SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • SSL_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_NULL_SHA
  • TLS_DH_anon_WITH_AES_128_CBC_SHA256 (Not Recommended)
  • TLS_ECDH_anon_WITH_RC4_128_SHA
  • TLS_DH_anon_WITH_AES_128_CBC_SHA (Not Recommended)
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_KRB5_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_KRB5_EXPORT_WITH_RC4_40_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_RC4_128_SHA
  • TLS_ECDH_ECDSA_WITH_RC4_128_SHA
  • TLS_ECDH_anon_WITH_NULL_SHA
  • TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_RSA_WITH_NULL_SHA256
  • TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA
  • TLS_KRB5_WITH_RC4_128_MD5
  • TLS_ECDHE_ECDSA_WITH_NULL_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_RC4_128_SHA
  • TLS_EMPTY_RENEGOTIATION_INFO_SCSV
  • TLS_KRB5_WITH_3DES_EDE_CBC_MD5
  • TLS_KRB5_WITH_RC4_128_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_NULL_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_KRB5_WITH_DES_CBC_MD5
  • TLS_KRB5_EXPORT_WITH_RC4_40_MD5
  • TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
  • TLS_ECDH_anon_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_KRB5_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_NULL_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA

Possible values when SSLProvider is set to Internal include:

  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When SSLProvider is set to Internal this value is automatically set to true. This is needed for proper validation when using the internal provider.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLTrustManagerFactoryAlgorithm:   The algorithm to be used to create a TrustManager through TrustManagerFactory.

Possible values include SunX509. This is the parameter "algorithm" inside the TrustManagerFactory.getInstance(algorithm) call.

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class throws an exception.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Tells the class whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The class will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the class does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseDaemonThreads:   Whether threads created by the class are daemon threads.

If set to True (default), when the class creates a thread, the thread's Daemon property will be explicitly set to True. When set to False, the class will not set the Daemon property on the created thread. The default value is True.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to true, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

The Java edition requires installation of the FIPS certified Bouncy Castle library regardless of the target operating system. This can be downloaded from https://www.bouncycastle.org/fips-java/. Only the "Provider" library is needed. The jar file should then be installed in a JRE search path.

In the application where the component will be used the following classes must be imported:

import java.security.Security; import org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider;

The Bouncy Castle provider must be added as a valid provider and must also be configured to operate in FIPS mode:

System.setProperty("org.bouncycastle.fips.approved_only","true"); Security.addProvider(new BouncyCastleFipsProvider());

When UseFIPSCompliantAPI is true, SSL enabled classes can optionally be configured to use the TLS Bouncy Castle library. When SSLProvider is set to sslpAutomatic (default) or sslpInternal an internal TLS implementation is used, but all cryptographic operations are offloaded to the BCFIPS provider in order to achieve FIPS compliant operation. If SSLProvider is set to sslpPlatform the Bouncy Castle JSSE will be used in place of the internal TLS implementation.

To enable the use of the Bouncy Castle JSSE take the following steps in addition to the steps above. Both the Bouncy Castle FIPS provider and the Bouncy Castle JSSE must be configured to use the Bouncy Castle TLS library in FIPS mode. Obtain the Bouncy Castle TLS library from https://www.bouncycastle.org/fips-java/. The jar file should then be installed in a JRE search path.

In the application where the component will be used the following classes must be imported:

import java.security.Security; import org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider; //required to use BCJSSE when SSLProvider is set to sslpPlatform import org.bouncycastle.jsse.provider.BouncyCastleJsseProvider;

The Bouncy Castle provider must be added as a valid provider and must also be configured to operate in FIPS mode:

System.setProperty("org.bouncycastle.fips.approved_only","true"); Security.addProvider(new BouncyCastleFipsProvider()); //required to use BCJSSE when SSLProvider is set to sslpPlatform Security.addProvider(new BouncyCastleJsseProvider("fips:BCFIPS")); //optional - configure logging level of BCJSSE Logger.getLogger("org.bouncycastle.jsse").setLevel(java.util.logging.Level.OFF); //configure the class to use BCJSSE component.setSSLProvider(1); //platform component.config("UseFIPSCompliantAPI=true"); Note: TLS 1.3 support requires the Bouncy Castle TLS library version 1.0.14 or later.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to true tells the class to use the internal implementation instead of using the system security libraries.

This setting is set to false by default on all platforms.

Trappable Errors (As4client Class)

AS4Client Errors

601   Unsupported signature algorithm.
705   No response to deliver.
774   Error writing to stream.
1201   Invalid ebXML.
1204   Invalid part href value.
1205   Unknown original message when creating receipt.
1206   Could not build user message.
1207   MPC value is missing.
1210   A required property is not set, check the message for details.
1211   Invalid or missing URL.
1212   Unable to send request.
1213   The other party returned an error. Check the Errors property for details.
1214   Error processing receipt.
1215   Error saving data to AsyncReceiptInfoDir.
1216   Error reading data from AsyncReceiptInfoDir.
1217   MPC in the response does not match the MPC in the request.
1218   Duplicate message detected.
1219   Invalid profile value.
1220   Unsupported compression type
1221   Input file not found.
1222   Error compressing file.
1223   Invalid LogLevel value.
1224   Error setting EDI content when building message.
1225   Could not find a required message part.
1226   Invalid SOAP message.
1227   Invalid signature.
1228   Unknown XML reference.
1229   Digest verification failed.
1230   Could not find the required key.
1231   No CipherReference of CipherValue found.
1232   Only cid references are supported.
1233   Error signing message.
1234   Cannot find subject identifier.
1235   Error creating encryption key.
1236   Error decrypting part.
1237   Error calculating digest.
1238   The specified certificate cannot be used to decrypt this message.
1239   A signature is required, but is not present.
1240   Encryption is required, but the message is not encrypted.

HTTP Errors

118   Firewall Error. Error description contains detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in URL
153   Specified URLScheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Can't open AttachedFile.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
303   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).