RNIFSender Class

Properties   Methods   Events   Config Settings   Errors  

The RNIFSender class implements a RosettaNet Implementation Framework (RNIF) client.

Syntax

ipworksedi.Rnifsender

Remarks

The RNIFSender component may be used to send RosettaNet Implementation Framework (RNIF) messages over the TLS/SSL-secured HTTPS transport protocol. RosettaNet is used in a variety of industries including Semiconductor Manufacturing, Electronic Components, Telecommunications, Logistics, the Chemical Industry (through CIDX), and more.

A typical RosettaNet transaction is as follows:

  1. The RNIF client creates a RosettaNet message and uploads it to the receiver over HTTPS. The contents and structures of these messages are defined by the RosettaNet community in the form of standardized Partner Interface Processes (PIPs). Due to the sensitive nature of most business documents, such messages will usually be encrypted and wrapped in an S/MIME entity along with a digital signature.
  2. Upon receipt of the message, the receiver will verify the transport headers, then will attempt to decrypt the message and verify the digital signature.
  3. Once these steps have been completed, the receiving application can process the PIP instance, and either send an acknowledgement of receipt or a reply in the form of another RosettaNet message back to the sender, depending upon the requirements of the particular PIP.

When sending a RosettaNet message, the client, at minimum, must specify the StandardName and StandardVersion of the message being sent in the preamble header. In the delivery header, the client must specify the SecureTransportRequired, MessageDateTime, MessageReceiverId, MessageSenderId, and MessageTrackingId properties. For the service header, all properties that are relevant to the action, reply, or signal must be specified. The client, after setting all appropriate header properties, must then set the content of the RosettaNet message body by setting the ServiceContent property.

Attachments may be added to the RosettaNet message. Attachments are arbitrary files allowed by specific PIPs, and may be simple text documents or pictures of products. Attachments are added to the RosettaNet message by adding instances of RNIFAttachment to the Attachments collection.

To secure the RosettaNet message, the message may be signed and/or encrypted by setting the appropriate certificates. By default, the component will apply the highest level of message security if the appropriate certificates are specified. To sign the data, set Certificate. To encrypt, set RecipientCert. To change which parts of the message, if any, are to be encrypted, set the EncryptionType property.

The final property to be set is the URL to which the client is posting the request. Once this is done, a call to the Post method causes the class to generate, sign, and encrypt the RosettaNet business document and upload it to the server.

NOTE: when the Post method is called, the class will perform a minimal set of checks on the various RosettaNet message headers to ensure that an invalid business message is not sent. If any values in the header are missing or are in conflict, the message cannot be processed by the receiving entity. To avoid a round trip, the class throws an exception with a description of which header field is in error.

The response, may be sent synchronously or asynchronously, whether it is a complete business reply or a simple receipt acknowledgement. To change whether a synchronous or asynchronous response is desired, set the ResponseType before calling Post. If a synchronous response is received after the HTTPS post, ReplyHeaders and ReplyData will be populated appropriately.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

ActionCodeThe code for this action.
ActionMessageWhether or not this message is an action message.
ActionMessageStandardNameThe name of the standard used to create this action.
ActionMessageStandardVersionThe version of the standard used to create this action.
AttachmentsA collection of files attached to the current RNIF message.
BusinessActivityThis property denotes the type of business activity.
CertificateThe encryption certificate of the sender.
CookiesThis property includes a collection of cookies.
DeliveryHeaderXMLThe complete XML data from the Delivery Header.
EncryptionAlgorithmThe algorithm used to encrypt the EDI data.
EncryptionTypeThe encryption type for RNIF 2.0.
FirewallA set of properties related to firewall access.
FromRoleThe business role of the entity that originated this message.
FromServiceThe service that originated this message.
GlobalUsageCodeA universal code describing basic usage for this message.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
MessageDateTimeThe time at which this message was sent.
MessageReceiverIdIdentity of the entity receiving this message.
MessageReceiverLocationLocation of the entity receiving this message.
MessageSenderIdIdentity of the entity that sent this message.
MessageSenderLocationLocation of the entity that sent this message.
MessageTrackingIdUnique value that identifies this message.
OriginalActionCodeThe action code of the original message.
OriginalMessageStandardNameThe name of the standard used to create the original message.
OriginalMessageStandardVersionThe version of the standard used to create the original message.
OriginalMessageTrackingIdTracking identifier for the original message.
PartnerIdIdentity of the partner.
PartnerKnownWhether or not the partner is known.
PartnerLocationLocation of the partner.
PartnerPIPBindingIdThe partner-defined PIP payload binding ID.
PartnerURLA URL to which replies must be sent if the partner is unknown.
PIPCodeRosettaNet PIP code of this message.
PIPInstanceIdThe Id of this PIP instance.
PIPVersionRosettaNet PIP version of this message.
PreambleHeaderXMLThe complete XML data from the Preamble Header.
ProxyThis property includes a set of properties related to proxy access.
QOSSpecificationsSpecifies quality of service constraints for this message.
ReceiptSignerCertThe public key certificate for the receipt signature.
RecipientCertThe encryption certificate of the recipient.
ReplyDataThis property is used to retrieve synchronous reply message content.
ReplyHeadersThis property is used to retrieve headers from synchronous reply messages.
ReplyMessageWhether or not this message is a reply to another message.
ResponseTypeRequested response type. Available only in RNIF 2.0.
RNIFVersionThe RNIF Standard Version used to generate this message.
SecureTransportRequiredIndicates that security is required when forwarding this message.
ServiceContentThe PIP message data.
ServiceHeaderXMLThe complete XML data from the Service Header.
SignalCodeThe code for this signal.
SignalMessageWhether or not this message is a signal.
SignalVersionThe version of this signal.
SignatureAlgorithmSignature algorithm to be used in outgoing messages.
SignerCertContains the certificate to use when signing messages.
SSLAcceptServerCertInstructs the class to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThe certificate to be used during SSL negotiation.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertThe server certificate for the last established connection.
StandardNameThe name of the standard used to create this message.
StandardVersionThe version of the standard used to create this message.
TimeoutA timeout for the class.
ToRoleThe role of the entity receiving this message.
ToServiceThe service for which this message is bound.
URLThe URL to which requests are sent.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
PostPosts Message to the RNIF partner.
ResetThis property is used to reset all attributes of the Rnifsender instance.
ResetHeadersResets all HTTP headers, cookies, LocalFile , and AttachedFile .
SetRequestHeaderAllows the user to set or add arbitrary HTTP request headers.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ConnectedThis event is fired immediately after a connection completes (or fails).
DisconnectedThis event is fired when a connection is closed.
EndTransferThis event is fired when a document finishes transferring.
ErrorInformation about errors during data delivery.
HeaderThis event is fired every time a header line comes in.
RedirectThis event is fired when a redirection is received from the server.
SetCookieThis event is fired for every cookie set by the server.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferThis event is fired when a document starts transferring (after the headers).
TransferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

ApplyBase64EncodingAllows you to control the base64 encoding of the message body when signing the message.
AuthorizationThe Authorization string to be sent to the server.
AuthSchemeThe authorization scheme to be used when server authorization is to be performed.
FromPartnerClassificationCodeCode identifying the sending partner's function in the supply chain.
GlobalProcessCodeBusiness process identifier.
HTTPStatusLineReturns the status line of the last response.
PasswordA password if authentication is to be used.
RequestBodyThe full body of the outgoing request.
RequestHeadersThe MIME headers of the outgoing request.
ToPartnerClassificationCodeCode identifying the receiving partner's function in the supply chain.
TransactionCodeThe service transaction code.
TransactionIdA unique transaction Id.
UserA user name if authentication is to be used.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AllowNTLMFallbackWhether to allow fallback from Negotiate to NTLM when authenticating.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the class.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the class will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the class.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxHeadersInstructs class to save the amount of headers specified that are returned by the server after a Header event has been fired.
MaxHTTPCookiesInstructs class to save the amount of cookies specified that are returned by the server when a SetCookie event is fired.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the class.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UsePlatformDeflateWhether to use the platform implementation to decompress compressed responses.
UsePlatformHTTPClientWhether or not to use the platform HTTP client.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
CloseStreamAfterTransferIf true, the class will close the upload or download stream after the transfer.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallListenerIf true, the class binds to a SOCKS firewall as a server (TCPClient only).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
UseNTLMv2Whether to use NTLM V2.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLContextProtocolThe protocol used when getting an SSLContext instance.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
SSLTrustManagerFactoryAlgorithmThe algorithm to be used to create a TrustManager through TrustManagerFactory.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
GUIAvailableTells the class whether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseDaemonThreadsWhether threads created by the class are daemon threads.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

ActionCode Property (RNIFSender Class)

The code for this action.

Syntax


public String getActionCode();


public void setActionCode(String actionCode);

Default Value

""

Remarks

This property is a string which denotes the type of action for the current RosettaNet message, if it is an action. If it is a reply, then the ActionCode describes the type of action that the message is in reply to. An example is a "Purchase Order Request Action."

This property is a field of the service header.

ActionMessage Property (RNIFSender Class)

Whether or not this message is an action message.

Syntax


public boolean isActionMessage();


public void setActionMessage(boolean actionMessage);

Default Value

False

Remarks

This property indicates whether or not the message is an action message. A RosettaNet action is defined as a message which requires or requests a business activity. A "PurchaseOrderRequestMessage" is a valid Business Action message, as is the corresponding "PurchaseOrderConfirmMessage". The latter, however, is also a reply to the original action request.

Receipt acknowledgments are considered Signals, and not Business Action messages, even though they contain all of the properties of a valid Business Action message.

This property is a field of the service header.

ActionMessageStandardName Property (RNIFSender Class)

The name of the standard used to create this action.

Syntax


public String getActionMessageStandardName();


public void setActionMessageStandardName(String actionMessageStandardName);

Default Value

""

Remarks

While the RosettaNet community has a set of widely adopted, pre-defined and standardized message templates, it also allows for business partners to agree on specification geared more toward their particular needs. If a special, non-RosettaNet standard is to be used to create the action message, the name of the standard must be reported in ActionMessageStandardName and the version in ActionMessageStandardVersion. This way, the receiving entity can know how to process and interpret the incoming business message.

Since replies may sent in response to a message created using such a specialized standard, the standard used to create the original message should be referenced using the OriginalMessageStandardName and OriginalMessageStandardVersion when creating or processing replies.

This property is a field of the service header.

ActionMessageStandardVersion Property (RNIFSender Class)

The version of the standard used to create this action.

Syntax


public String getActionMessageStandardVersion();


public void setActionMessageStandardVersion(String actionMessageStandardVersion);

Default Value

""

Remarks

While the RosettaNet community has a set of widely adopted, pre-defined and standardized message templates, it also allows for business partners to agree on specification geared more toward their particular needs. If a special, non-RosettaNet standard is to be used to create the action message, the name of the standard must be reported in ActionMessageStandardName and the version in ActionMessageStandardVersion. This way, the receiving entity can know how to process and interpret the incoming business message.

Since replies may sent in response to a message created using such a specialized standard, the standard used to create the original message should be referenced using the OriginalMessageStandardName and OriginalMessageStandardVersion when creating or processing replies.

This property is a field of the service header.

Attachments Property (RNIFSender Class)

A collection of files attached to the current RNIF message.

Syntax


public RNIFAttachmentList getAttachments();


public void setAttachments(RNIFAttachmentList attachments);

Remarks

Some RosettaNet PIPs, and potentially any non-RosettaNet standards, allow for extra files or data to be attached to the RosettaNet business document. Since the RosettaNet document is MIME-encoded, there are no specific limitations on the number of attachments. The message attachments are included in the payload container with the ServiceContent, so if EncryptionType is set to any non-zero value (i.e., etEncryptPayloadContainer or etEncryptServiceContent) the attachments will be encrypted as well.

The message attachments are described by the RNIFAttachment objects stored within the Attachments property.

This property is a field of the service header.

This property is not available at design time.

Please refer to the RNIFAttachment type for a complete list of fields.

BusinessActivity Property (RNIFSender Class)

This property denotes the type of business activity.

Syntax


public String getBusinessActivity();


public void setBusinessActivity(String businessActivity);

Default Value

""

Remarks

This property simply tells the receiver what type of business activity the RosettaNet document that is sent refers to. An example is: "Create Purchase Order".

Certificate Property (RNIFSender Class)

The encryption certificate of the sender.

Syntax


public Certificate getCertificate();


public void setCertificate(Certificate certificate);

Remarks

If this property is specified and the message receipt is encrypted, the receipt content will be decrypted using the Certificate's private key.

If set, this property should be a private key instance of Certificate.

Please refer to the Certificate type for a complete list of fields.

Cookies Property (RNIFSender Class)

This property includes a collection of cookies.

Syntax


public HTTPCookieList getCookies();


public void setCookies(HTTPCookieList cookies);

Remarks

This property contains a collection of cookies. To add cookies to outgoing HTTP requests, add cookies (of type HTTPCookie) to this collection.

To see cookies that are set by the server, use the SetCookie event, which displays the cookies and their properties as set by the server. Those cookies also are added to Cookies.

MaxHTTPCookies can be used to control the maximum number of cookies saved.

This collection is indexed from 0 to size -1.

This property is not available at design time.

Please refer to the HTTPCookie type for a complete list of fields.

DeliveryHeaderXML Property (RNIFSender Class)

The complete XML data from the Delivery Header.

Syntax


public String getDeliveryHeaderXML();


public void setDeliveryHeaderXML(String deliveryHeaderXML);

Default Value

""

Remarks

This property is the full XML data of the RosettaNet message Delivery Header. This header contains information about the sending and receiving business processes, as well as tracking data for the message itself. This header was introduced by RNIF 2.0 to speed the movement of RosettaNet messages through message-forwarding hubs.

This property is an aggregate property containing XML either generated from or parsed into various other properties of the class. If the value of a related property changes, this property will be updated the next time it is polled and the current valid XML will be returned. When this property is set directly, the class will automatically parse the XML and validate the content of the header to ensure that all required fields contain appropriate values. Once this property has been set and validated, the following properties will be populated:

NOTE: If RNIFVersion is set to v1, the value of this property is ignored when generating messages.

EncryptionAlgorithm Property (RNIFSender Class)

The algorithm used to encrypt the EDI data.

Syntax


public String getEncryptionAlgorithm();


public void setEncryptionAlgorithm(String encryptionAlgorithm);

Default Value

"3DES"

Remarks

If RecipientCerts contains a valid certificate, the data will be encrypted using this certificate and the algorithm specified in EncryptionAlgorithm. If EncryptionAlgorithm is set to the empty string, the data will not be encrypted.

The class supports "3DES", or industry-standard 168-bit Triple-DES encryption.

The class supports "AES" encryption with a default keysize of 128 bits. You may also set "AESCBC192" or "AESCBC256" for 192- and 256-bit keysizes.

Possible values are:

  • 3DES (default)
  • DES
  • AESCBC128
  • AESCBC192
  • AESCBC256
  • AESGCM128
  • AESGCM192
  • AESGCM256

EncryptionType Property (RNIFSender Class)

The encryption type for RNIF 2.0.

Syntax


public int getEncryptionType();


public void setEncryptionType(int encryptionType);


Enumerated values:
  public final static int etNoEncryption = 0;
  public final static int etEncryptServiceContent = 1;
  public final static int etEncryptPayloadContainer = 2;

Default Value

0

Remarks

RNIF 2.0 allows encryption of a message at three different levels:

0 (etNoEncryption)The entire contents of the RosettaNet message are unencrypted.
1 (etEncryptServiceContent)The service content and attachments are encrypted.
2 (etEncryptPayloadContainer)The service header, content, and attachments are encrypted.

NOTE: By default, the value is etNoEncryption. Therefore, if encryption is desired, the EncryptionType property must be specified, even if a certificate is supplied through the certificate properties. See RecipientCert for more information on specifying a certificate for encryption.

This property is not available at design time.

Firewall Property (RNIFSender Class)

A set of properties related to firewall access.

Syntax


public Firewall getFirewall();


public void setFirewall(Firewall firewall);

Remarks

This is a Firewall type property which contains fields describing the firewall through which the class will attempt to connect.

Please refer to the Firewall type for a complete list of fields.

FromRole Property (RNIFSender Class)

The business role of the entity that originated this message.

Syntax


public String getFromRole();


public void setFromRole(String fromRole);

Default Value

""

Remarks

This property describes what role the process sending this message plays in the business model. This may be a one-word description, e.g. "Buyer".

This property is a field of the service header.

FromService Property (RNIFSender Class)

The service that originated this message.

Syntax


public String getFromService();


public void setFromService(String fromService);

Default Value

""

Remarks

This property describes the type of service that is being provided by the sender of this message. This can be a short description of the service being provided, e.g. "Buyer Service".

This property is a field of the service header.

GlobalUsageCode Property (RNIFSender Class)

A universal code describing basic usage for this message.

Syntax


public int getGlobalUsageCode();


public void setGlobalUsageCode(int globalUsageCode);


Enumerated values:
  public final static int gucTest = 0;
  public final static int gucProduction = 1;

Default Value

0

Remarks

GlobalUsageCode is a value that specifies how the RosettaNet message is to be treated from a business standpoint.This property currently only supports the following two values:

  • 0 (gucTest)
  • 1 (gucProduction)

This property is a field of the service header.

LocalHost Property (RNIFSender Class)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax


public String getLocalHost();


public void setLocalHost(String localHost);

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

MessageDateTime Property (RNIFSender Class)

The time at which this message was sent.

Syntax


public String getMessageDateTime();


public void setMessageDateTime(String messageDateTime);

Default Value

""

Remarks

This property is a date and time stamp representing the moment the RosettaNet message was created. The sending process should set this value as close to the time when it sends as possible. The accepted standard for date fields in RosettaNet messages uses the format "YYYYMMDDThhmmss.sssZ", e.g. "20001121T145200.000Z". The format is interpreted as follows:

YYYYThis is the year of the time stamp.
MMThis is the month of the time stamp.
DDThis specifies the day of the month.
TThe 'T' denotes the separation between the date and the time stamps.
hhThis is the hour, in 24 hour format in which the message was sent.
mmThis specifies the minutes at which the message was sent.
ss.sss This is the seconds at which the message was sent. Everything after the decimal is a fraction of a seconds.
ZThis is a delimiter for the end of the date/time stamp.

The message in the example was sent at 2:52:00.000 PM November 11, 2000.

This property is a field of the delivery header.

MessageReceiverId Property (RNIFSender Class)

Identity of the entity receiving this message.

Syntax


public String getMessageReceiverId();


public void setMessageReceiverId(String messageReceiverId);

Default Value

""

Remarks

MessageReceiverId describes the identity of the receiver for this message. It is specifically the DUNS number for the trading partner.

This property is a field of the delivery header.

MessageReceiverLocation Property (RNIFSender Class)

Location of the entity receiving this message.

Syntax


public String getMessageReceiverLocation();


public void setMessageReceiverLocation(String messageReceiverLocation);

Default Value

""

Remarks

This property describes the location of the receiver for this message. The location is not an address, but may be a city name.

This property is a field of the delivery header.

MessageSenderId Property (RNIFSender Class)

Identity of the entity that sent this message.

Syntax


public String getMessageSenderId();


public void setMessageSenderId(String messageSenderId);

Default Value

""

Remarks

MessageSenderId describes the identity of the sender for this message. It is specifically the DUNS number for the trading partner.

This property is a field of the delivery header.

MessageSenderLocation Property (RNIFSender Class)

Location of the entity that sent this message.

Syntax


public String getMessageSenderLocation();


public void setMessageSenderLocation(String messageSenderLocation);

Default Value

""

Remarks

This property describes the location of the sender for this message. The location is not an address, but may be a city name.

This property is a field of the delivery header.

MessageTrackingId Property (RNIFSender Class)

Unique value that identifies this message.

Syntax


public String getMessageTrackingId();


public void setMessageTrackingId(String messageTrackingId);

Default Value

""

Remarks

MessageTrackingId is a unique instance identifier for this message. This value is used by both parties to keep a record of all the messages it receives. It is the responsibility of the sender to ensure that this value is unique for each transaction. The receiving entity should respond with an error if it receives a message with a previously used tracking id. This value can be used to persist any information relevant to the current business process to an external database .

This property is a field of the delivery header.

OriginalActionCode Property (RNIFSender Class)

The action code of the original message.

Syntax


public String getOriginalActionCode();


public void setOriginalActionCode(String originalActionCode);

Default Value

""

Remarks

This property describes the action code of the original message. This is useful when acquiring or processing replies. This tells a process what the original action was which started the current business process of actions and replies.

This property is a field of the service header.

OriginalMessageStandardName Property (RNIFSender Class)

The name of the standard used to create the original message.

Syntax


public String getOriginalMessageStandardName();


public void setOriginalMessageStandardName(String originalMessageStandardName);

Default Value

""

Remarks

While the RosettaNet community has a set of widely adopted, pre-defined and standardized message templates, it also allows for business partners to agree on specification geared more toward their particular needs. If a special, non-RosettaNet standard is to be used to create the action message, the name of the standard must be reported in ActionMessageStandardName and the version in ActionMessageStandardVersion. This way, the receiving entity can know how to process and interpret the incoming business message.

Since replies may sent in response to a message created using such a specialized standard, the standard used to create the original message should be referenced using the OriginalMessageStandardName and OriginalMessageStandardVersion when creating or processing replies.

This property is a field of the service header.

OriginalMessageStandardVersion Property (RNIFSender Class)

The version of the standard used to create the original message.

Syntax


public String getOriginalMessageStandardVersion();


public void setOriginalMessageStandardVersion(String originalMessageStandardVersion);

Default Value

""

Remarks

While the RosettaNet community has a set of widely adopted, pre-defined and standardized message templates, it also allows for business partners to agree on specification geared more toward their particular needs. If a special, non-RosettaNet standard is to be used to create the action message, the name of the standard must be reported in ActionMessageStandardName and the version in ActionMessageStandardVersion. This way, the receiving entity can know how to process and interpret the incoming business message.

Since replies may sent in response to a message created using such a specialized standard, the standard used to create the original message should be referenced using the OriginalMessageStandardName and OriginalMessageStandardVersion when creating or processing replies.

This property is a field of the service header.

OriginalMessageTrackingId Property (RNIFSender Class)

Tracking identifier for the original message.

Syntax


public String getOriginalMessageTrackingId();


public void setOriginalMessageTrackingId(String originalMessageTrackingId);

Default Value

""

Remarks

This property contains the identifier used to track the original message. This can be used when processing replies to previous actions to look up details about the original action that started the current business process. Complementary to the MessageTrackingId, this property can be used to retrieve any information relevant to the current business process from an external database.

This property is a field of the service header.

PartnerId Property (RNIFSender Class)

Identity of the partner.

Syntax


public String getPartnerId();


public void setPartnerId(String partnerId);

Default Value

""

Remarks

PartnerKnown denotes whether or not the initiating partner for the current transaction is known. If the partner is known the sender should specify their business identifier using the PartnerId property. This allows the receiving entity to look up information on how to reply, or forward the current message, to the partner in question. Also, PartnerLocation can be specified. This property is not an address, but may be a city.

NOTE: If the partner is not known, then a PartnerURL MUST be specified in order for the messages and responses to reach their appropriate destinations.

This property is a field of the service header.

PartnerKnown Property (RNIFSender Class)

Whether or not the partner is known.

Syntax


public boolean isPartnerKnown();


public void setPartnerKnown(boolean partnerKnown);

Default Value

False

Remarks

PartnerKnown denotes whether or not the initiating partner for the current transaction is known. If the partner is known the sender should specify their business identifier using the PartnerId property. This allows the receiving entity to look up information on how to reply, or forward the current message, to the partner in question. Also, PartnerLocation can be specified. This property is not an address, but may be a city.

NOTE: If the partner is not known, then a PartnerURL MUST be specified in order for the messages and responses to reach their appropriate destinations.

This property is a field of the service header.

PartnerLocation Property (RNIFSender Class)

Location of the partner.

Syntax


public String getPartnerLocation();


public void setPartnerLocation(String partnerLocation);

Default Value

""

Remarks

PartnerKnown denotes whether or not the initiating partner for the current transaction is known. If the partner is known the sender should specify their business identifier using the PartnerId property. This allows the receiving entity to look up information on how to reply, or forward the current message, to the partner in question. Also, PartnerLocation can be specified. This property is not an address, but may be a city.

NOTE: If the partner is not known, then a PartnerURL MUST be specified in order for the messages and responses to reach their appropriate destinations.

This property is a field of the service header.

PartnerPIPBindingId Property (RNIFSender Class)

The partner-defined PIP payload binding ID.

Syntax


public String getPartnerPIPBindingId();


public void setPartnerPIPBindingId(String partnerPIPBindingId);

Default Value

""

Remarks

This property is only defined when non-RosettaNet content is bound in the payload portion of the RosettaNet Business message. This may only be used with PIPs which specifically support the use of non-RosettaNet content. Both trading partners must agree on the use of non-RosettaNet content, and on the Id being used. The Id is used to identify the two partners' own version of the PIP used.

NOTE: This property MUST be set when non-RosettaNet content is being sent in the payload, and MUST NOT be set when regular PIP's are being used.

PartnerURL Property (RNIFSender Class)

A URL to which replies must be sent if the partner is unknown.

Syntax


public String getPartnerURL();


public void setPartnerURL(String partnerURL);

Default Value

""

Remarks

PartnerKnown denotes whether or not the initiating partner for the current transaction is known. If the partner is known the sender should specify their business identifier using the PartnerId property. This allows the receiving entity to look up information on how to reply, or forward the current message, to the partner in question. Also, PartnerLocation can be specified. This property is not an address, but may be a city.

NOTE: If the partner is not known, then a PartnerURL MUST be specified in order for the messages and responses to reach their appropriate destinations.

This property is a field of the service header.

This property is a field of the service header.

NOTE: If partner is unknown and this value is not specified, further processing may not be possible.

PIPCode Property (RNIFSender Class)

RosettaNet PIP code of this message.

Syntax


public String getPIPCode();


public void setPIPCode(String PIPCode);

Default Value

""

Remarks

The ServiceContent of a RosettaNet message is an instance of a pre-defined, widely accepted and standardized RosettaNet business action document called a Partner Interface Process (PIP). These documents define the most common business action scenarios, as well as the most common information used by a company to complete transactions under these scenarios. Each PIP has its own code, and many PIPs are defined in multiple versions. To ensure that the receiving partner knows how to interpret the PIP instance, the code should be set in PIPCode and the version in PIPVersion.

Since no two business actions are exactly the same, each instance of PIP needs to have an associated identifier so that information about the transaction may be easily persisted to and retrieved from an external database. These instance ids are reported by the PIPInstanceId property. It is up to the sending client to ensure that this value is unique. The receiver should respond with an error if it receives a PIP instance id that has already been used.

This property is a field of the service header.

PIPInstanceId Property (RNIFSender Class)

The Id of this PIP instance.

Syntax


public String getPIPInstanceId();


public void setPIPInstanceId(String PIPInstanceId);

Default Value

""

Remarks

The ServiceContent of a RosettaNet message is an instance of a pre-defined, widely accepted and standardized RosettaNet business action document called a Partner Interface Process (PIP). These documents define the most common business action scenarios, as well as the most common information used by a company to complete transactions under these scenarios. Each PIP has its own code, and many PIPs are defined in multiple versions. To ensure that the receiving partner knows how to interpret the PIP instance, the code should be set in PIPCode and the version in PIPVersion.

Since no two business actions are exactly the same, each instance of PIP needs to have an associated identifier so that information about the transaction may be easily persisted to and retrieved from an external database. These instance ids are reported by the PIPInstanceId property. It is up to the sending client to ensure that this value is unique. The receiver should respond with an error if it receives a PIP instance id that has already been used.

This property is a field of the service header.

PIPVersion Property (RNIFSender Class)

RosettaNet PIP version of this message.

Syntax


public String getPIPVersion();


public void setPIPVersion(String PIPVersion);

Default Value

""

Remarks

The ServiceContent of a RosettaNet message is an instance of a pre-defined, widely accepted and standardized RosettaNet business action document called a Partner Interface Process (PIP). These documents define the most common business action scenarios, as well as the most common information used by a company to complete transactions under these scenarios. Each PIP has its own code, and many PIPs are defined in multiple versions. To ensure that the receiving partner knows how to interpret the PIP instance, the code should be set in PIPCode and the version in PIPVersion.

Since no two business actions are exactly the same, each instance of PIP needs to have an associated identifier so that information about the transaction may be easily persisted to and retrieved from an external database. These instance ids are reported by the PIPInstanceId property. It is up to the sending client to ensure that this value is unique. The receiver should respond with an error if it receives a PIP instance id that has already been used.

This property is a field of the service header.

PreambleHeaderXML Property (RNIFSender Class)

The complete XML data from the Preamble Header.

Syntax


public String getPreambleHeaderXML();


public void setPreambleHeaderXML(String preambleHeaderXML);

Default Value

""

Remarks

The contents of PreambleHeaderXML are the full XML data RosettaNet message Preamble Header. This header includes information about the version of the RosettaNet Implementation Framework (RNIF) protocol used to create the message.

This property is an aggregate property containing XML either generated from or parsed into various other properties of the class. If the value of a related property changes, this property will be updated the next time it is polled and the current valid XML will be returned. When this property is set directly, the class will automatically parse the XML and validate the content of the header to ensure that all required fields contain appropriate values. Once this property has been set and validated, the following properties will be populated:

Proxy Property (RNIFSender Class)

This property includes a set of properties related to proxy access.

Syntax


public Proxy getProxy();


public void setProxy(Proxy proxy);

Remarks

This property contains fields describing the proxy through which the class will attempt to connect.

Please refer to the Proxy type for a complete list of fields.

QOSSpecifications Property (RNIFSender Class)

Specifies quality of service constraints for this message.

Syntax


public QOSSpecificationList getQOSSpecifications();


public void setQOSSpecifications(QOSSpecificationList QOSSpecifications);

Remarks

Version 2.0 of the RosettaNet Implementation Framework introduced a set of Quality of Service (QOS) elements to ensure future backward compatibility.

The class supports these future QOS options through the QOSSpecifications collection.

This property is a field of the service header.

NOTE: there are no valid values for the quality of service parameters at this time, therefore this property may be ignored by the RNIF entity.

This property is not available at design time.

Please refer to the QOSSpecification type for a complete list of fields.

ReceiptSignerCert Property (RNIFSender Class)

The public key certificate for the receipt signature.

Syntax


public Certificate getReceiptSignerCert();


public void setReceiptSignerCert(Certificate receiptSignerCert);

Remarks

Ordinarily, if your trading partner uses the same certificate for both signing and encryption, the certificate specified in RecipientCert is used for both encryption and verifying the receipt signature.

If your trading partner uses different certificates for signing and encryption, you must set this property to the public key for you partner's signing certificate before invoking Post.

If set, this property should be a public key instance of Certificate.

Please refer to the Certificate type for a complete list of fields.

RecipientCert Property (RNIFSender Class)

The encryption certificate of the recipient.

Syntax


public Certificate getRecipientCert();


public void setRecipientCert(Certificate recipientCert);

Remarks

The encryption certificate of the recipient. If this property is specified, the message content will be encrypted using the algorithm given by EncryptingAlgorithm.

This property will also be used to verifying signed receipts if ReceiptSignerCert is not specified. If your trading partner uses different certificates for signing and encryption, you should set RecipientCert to the encryption certificate and ReceiptSignerCert to the signing certificate.

If the class is unable to verify a signature make sure RecipientCert is set appropriately.

If set, this property should be a public key instance of Certificate.

Please refer to the Certificate type for a complete list of fields.

ReplyData Property (RNIFSender Class)

This property is used to retrieve synchronous reply message content.

Syntax


public byte[] getReplyData();


Default Value

""

Remarks

This property is only used when the sender is requiring a synchronous reply or signal of acknowledgement to be sent following its action message. This gets the message body content from the receiver from the synchronous connection.

NOTE: This property is only populated when a synchronous reply (i.e., a reply over the same HTTP connection as the POST) is received. In all other cases, it will be empty.

This property is read-only.

ReplyHeaders Property (RNIFSender Class)

This property is used to retrieve headers from synchronous reply messages.

Syntax


public String getReplyHeaders();


Default Value

""

Remarks

This property is only used when the sender is requiring a synchronous reply or signal of acknowledgement to be sent by the receiver following its action message. This gets the header of the reply message or signal sent from the receiver. It is received from the synchronous connection.

NOTE: This property is only populated when a synchronous reply (i.e., a reply over the same HTTP connection as the POST) is received. In all other cases, it will be empty.

This property is read-only.

ReplyMessage Property (RNIFSender Class)

Whether or not this message is a reply to another message.

Syntax


public boolean isReplyMessage();


public void setReplyMessage(boolean replyMessage);

Default Value

False

Remarks

This property is a boolean value indicating whether or not the message is a reply to a previous message or not. The first message in any business process is always an action message. Reply messages may be an update, another action, or a signal.

Some actions may request data, in which case a reply RosettaNet message must be sent with the data that was requested. All action messages sent in response to the original action message are considered replies.

When sending a reply, this property should be set to "True" to tell the receiver how to interpret and handle the message.

This property is a field of the service header.

ResponseType Property (RNIFSender Class)

Requested response type. Available only in RNIF 2.0.

Syntax


public int getResponseType();


public void setResponseType(int responseType);


Enumerated values:
  public final static int rtSync = 0;
  public final static int rtAsync = 1;

Default Value

0

Remarks

This property tells the receiver which type of response the sender is expecting.

The following types of supported responses are:

rtSyncThe response will be received on the same HTTP session as the initial request.
rtAsyncThe response will be received later.

This property is only available in RNIF version 2.0.

This property is not available at design time.

RNIFVersion Property (RNIFSender Class)

The RNIF Standard Version used to generate this message.

Syntax


public int getRNIFVersion();


public void setRNIFVersion(int RNIFVersion);


Enumerated values:
  public final static int v1 = 0;
  public final static int v2 = 1;

Default Value

0

Remarks

This property describes which standard version of RNIF was used to generate this message. Possible values are::

v1RosettaNet version 1.1
v2RosettaNet version 2.0

This property is not available at design time.

SecureTransportRequired Property (RNIFSender Class)

Indicates that security is required when forwarding this message.

Syntax


public boolean isSecureTransportRequired();


public void setSecureTransportRequired(boolean secureTransportRequired);

Default Value

False

Remarks

This property is a boolean value which denotes whether or not security is required when forwarding this message. Since RosettaNet messages are business messages, secure transport is often required. See RNIFSender for more information on sending messages over a secure transport.

This property is a field of the delivery header.

ServiceContent Property (RNIFSender Class)

The PIP message data.

Syntax


public String getServiceContent();


public void setServiceContent(String serviceContent);

Default Value

""

Remarks

The ServiceContent property contains the PIP message data. This is the body of the message which contains the request, action, or reply being sent from one business process to another.

There are specific formats to which this data must adhere. These formats are specified by the RosettaNet community in the form of Partner Interface Processes (PIPs). Each PIP instance also has an ID associated with it which is stored in the PIPInstanceId property.

ServiceHeaderXML Property (RNIFSender Class)

The complete XML data from the Service Header.

Syntax


public String getServiceHeaderXML();


public void setServiceHeaderXML(String serviceHeaderXML);

Default Value

""

Remarks

ServiceHeaderXML contains the full XML data of the RosettaNet message Service Header. This header includes information about the contents of the RosettaNet message itself. It contains information about the type of message, the PIP used to create the service content, and the various attachments as well as information about the business partners involved in the transaction, such as each entity's role.

This property is an aggregate property containing XML either generated from or parsed into various other properties of the class. If the value of a related property changes, this property will be updated the next time it is polled and the current valid XML will be returned. When this property is set directly, the class will automatically parse the XML and validate the content of the header to ensure that all required fields contain appropriate values. Once this property has been set and validated, the following properties will be populated:

SignalCode Property (RNIFSender Class)

The code for this signal.

Syntax


public String getSignalCode();


public void setSignalCode(String signalCode);

Default Value

""

Remarks

This is the code for the signal message received. This property is only set if the message is a signal. The code denotes what type of signal is being received, or sent.

SignalMessage Property (RNIFSender Class)

Whether or not this message is a signal.

Syntax


public boolean isSignalMessage();


public void setSignalMessage(boolean signalMessage);

Default Value

False

Remarks

SignalMessage is a boolean value indicating whether or not the message is a signal. Signals do not contain content that is of business nature. Instead, they are simply acknowledgments to business actions.

RNIF 2.0 specifies two types of signals: a positive, and a negative. A positive signal has all of the properties of a valid RosettaNet action message, however it is simply an acknowledgement of receipt of a valid Business Action message. A negative signal is an acknowledgement sent to notify the originating entity of an error. In RNIF 2.0, there is only one type of exception message, as opposed to the three types in RNIF 1.1.

NOTE: only Business Actions may be acknowledged, Signals cannot.

This property is a field of the service header.

SignalVersion Property (RNIFSender Class)

The version of this signal.

Syntax


public String getSignalVersion();


public void setSignalVersion(String signalVersion);

Default Value

""

Remarks

This is the version for the signal message received. This property is only set if the message is a signal. The version denotes what version of signal is being received, or sent.

SignatureAlgorithm Property (RNIFSender Class)

Signature algorithm to be used in outgoing messages.

Syntax


public String getSignatureAlgorithm();


public void setSignatureAlgorithm(String signatureAlgorithm);

Default Value

"sha-256"

Remarks

Signature Algorithm can be set to indicate the preferred signing algorithm. Possible values are:

  • sha1
  • md5
  • sha256 (default)
  • sha384
  • sha512
  • sha224

The default value is "sha256".

SignerCert Property (RNIFSender Class)

Contains the certificate to use when signing messages.

Syntax


public Certificate getSignerCert();


public void setSignerCert(Certificate signerCert);

Remarks

This is your signing certificate. If this property is specified, the message content will be signed using the algorithm given by SignatureAlgorithm.

If set, this property should be a private key instance of Certificate.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

SSLAcceptServerCert Property (RNIFSender Class)

Instructs the class to unconditionally accept the server certificate that matches the supplied certificate.

Syntax


public Certificate getSSLAcceptServerCert();


public void setSSLAcceptServerCert(Certificate SSLAcceptServerCert);

Remarks

If it finds any issues with the certificate presented by the server, the class will normally terminate the connection with an error.

You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

Please note that this functionality is provided only for cases where you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.

Please refer to the Certificate type for a complete list of fields.

SSLCert Property (RNIFSender Class)

The certificate to be used during SSL negotiation.

Syntax


public Certificate getSSLCert();


public void setSSLCert(Certificate SSLCert);

Remarks

The digital certificate that the class will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the Encoded field to the encoded certificate. To select a certificate, use the store and subject fields.

Please refer to the Certificate type for a complete list of fields.

SSLProvider Property (RNIFSender Class)

This specifies the SSL/TLS implementation to use.

Syntax


public int getSSLProvider();


public void setSSLProvider(int SSLProvider);


Enumerated values:
  public final static int sslpAutomatic = 0;
  public final static int sslpPlatform = 1;
  public final static int sslpInternal = 2;

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected the platform implementation is used by default. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used.

SSLServerCert Property (RNIFSender Class)

The server certificate for the last established connection.

Syntax


public Certificate getSSLServerCert();


Remarks

SSLServerCert contains the server certificate for the last established connection.

SSLServerCert is reset every time a new connection is attempted.

This property is read-only.

Please refer to the Certificate type for a complete list of fields.

StandardName Property (RNIFSender Class)

The name of the standard used to create this message.

Syntax


public String getStandardName();


public void setStandardName(String standardName);

Default Value

""

Remarks

This property is the name of the standard which was used to create the message. In this case, we are working with RosettaNet, so RosettaNet will always be the StandardName, unless this specification is used to send a non-RosettaNet type message. The type name and version must be specified when this occurs.

This property is a field of the preamble.

StandardVersion Property (RNIFSender Class)

The version of the standard used to create this message.

Syntax


public String getStandardVersion();


public void setStandardVersion(String standardVersion);

Default Value

""

Remarks

StandardVersion describes the version of the standard used to create this message. In this case, the standard being used is RosettaNet. Therefore, the version will be which version of RosettaNet the sender is using.

This property is a field of the preamble.

Timeout Property (RNIFSender Class)

A timeout for the class.

Syntax


public int getTimeout();


public void setTimeout(int timeout);

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the class throws an exception.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the class throws an exception.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

ToRole Property (RNIFSender Class)

The role of the entity receiving this message.

Syntax


public String getToRole();


public void setToRole(String toRole);

Default Value

""

Remarks

This describes what role the process receiving this message plays in the business model. This may be a one-word description, e.g. "Seller".

This property is a field of the service header.

ToService Property (RNIFSender Class)

The service for which this message is bound.

Syntax


public String getToService();


public void setToService(String toService);

Default Value

""

Remarks

This property describes the type of service that is being provided by the receiver of this message. This can be a short description of the service being provided, e.g. "Seller Service".

This property is a field of the service header.

URL Property (RNIFSender Class)

The URL to which requests are sent.

Syntax


public String getURL();


public void setURL(String URL);

Default Value

""

Remarks

This property describes the URL location where the partner will receive the message being sent. This must be set before the message may be sent. It tells HTTP where to send the message. The URL of the partner process should be known by each of the processes.

Config Method (Rnifsender Class)

Sets or retrieves a configuration setting.

Syntax

public String config(String configurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Post Method (Rnifsender Class)

Posts Message to the RNIF partner.

Syntax

public void post();

Remarks

This method posts the message to the RNIF partner server. When Post is called, the class will generate, encrypt, and sign the RosettaNet message in accordance with the various message settings.

NOTE: URL must be set before a call to Post.

Reset Method (Rnifsender Class)

This property is used to reset all attributes of the Rnifsender instance.

Syntax

public void reset();

Remarks

Reset is used to reset all attributes of the Rnifreceiver instance including the headers, attachments, etc. to their default values. This may be useful when multiple messages need to be created.

ResetHeaders Method (Rnifsender Class)

Resets all HTTP headers, cookies, LocalFile , and AttachedFile .

Syntax

public void resetHeaders();

Remarks

Resets all the HTTP headers to "" (empty string). Also clears the Cookies collection. Use this method before creating a new request, so that headers from the previous message are not carried over to the next one.

SetRequestHeader Method (Rnifsender Class)

Allows the user to set or add arbitrary HTTP request headers.

Syntax

public void setRequestHeader(String header, String value);

Remarks

This method is used when preparing the message. It allows the user to set or add HTTP request headers as needed. You must pass this method a name of the header and a value. This method thens looks to see if the header you are trying to set is already in the HTTP request message. If it is, then this method simply changes the value of the header. If it is not found, this method adds the new header.

Connected Event (Rnifsender Class)

This event is fired immediately after a connection completes (or fails).

Syntax

public class DefaultRnifsenderEventListener implements RnifsenderEventListener {
  ...
  public void connected(RnifsenderConnectedEvent e) {}
  ...
}

public class RnifsenderConnectedEvent {
  public int statusCode;
  public String description;
}

Remarks

If the connection is made normally, StatusCode is 0 and Description is "OK".

If the connection fails, StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

Please refer to the Error Codes section for more information.

Disconnected Event (Rnifsender Class)

This event is fired when a connection is closed.

Syntax

public class DefaultRnifsenderEventListener implements RnifsenderEventListener {
  ...
  public void disconnected(RnifsenderDisconnectedEvent e) {}
  ...
}

public class RnifsenderDisconnectedEvent {
  public int statusCode;
  public String description;
}

Remarks

If the connection is broken normally, StatusCode is 0 and Description is "OK".

If the connection is broken for any other reason, StatusCode has the error code returned by the Transmission Control Protocol (TCP/IP) subsystem. Description contains a description of this code. The value of StatusCode is equal to the value of the TCP/IP error.

Please refer to the Error Codes section for more information.

EndTransfer Event (Rnifsender Class)

This event is fired when a document finishes transferring.

Syntax

public class DefaultRnifsenderEventListener implements RnifsenderEventListener {
  ...
  public void endTransfer(RnifsenderEndTransferEvent e) {}
  ...
}

public class RnifsenderEndTransferEvent {
  public int direction;
}

Remarks

The EndTransfer event is fired first when the client finishes sending data to the server (in a POST or PUT request) and then when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (Rnifsender Class)

Information about errors during data delivery.

Syntax

public class DefaultRnifsenderEventListener implements RnifsenderEventListener {
  ...
  public void error(RnifsenderErrorEvent e) {}
  ...
}

public class RnifsenderErrorEvent {
  public int errorCode;
  public String description;
}

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class throws an exception.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (Rnifsender Class)

This event is fired every time a header line comes in.

Syntax

public class DefaultRnifsenderEventListener implements RnifsenderEventListener {
  ...
  public void header(RnifsenderHeaderEvent e) {}
  ...
}

public class RnifsenderHeaderEvent {
  public String field;
  public String value;
}

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

Redirect Event (Rnifsender Class)

This event is fired when a redirection is received from the server.

Syntax

public class DefaultRnifsenderEventListener implements RnifsenderEventListener {
  ...
  public void redirect(RnifsenderRedirectEvent e) {}
  ...
}

public class RnifsenderRedirectEvent {
  public String location;
  public boolean accept;
}

Remarks

This event is fired in cases in which the client can decide whether or not to continue with the redirection process. The Accept parameter is always True by default, but if you do not want to follow the redirection, Accept may be set to False, in which case the class throws an exception. Location is the location to which the client is being redirected. Further control over redirection is provided in the FollowRedirects property.

SetCookie Event (Rnifsender Class)

This event is fired for every cookie set by the server.

Syntax

public class DefaultRnifsenderEventListener implements RnifsenderEventListener {
  ...
  public void setCookie(RnifsenderSetCookieEvent e) {}
  ...
}

public class RnifsenderSetCookieEvent {
  public String name;
  public String value;
  public String expires;
  public String domain;
  public String path;
  public boolean secure;
}

Remarks

The SetCookie event is fired for every Set-Cookie: header received from the HTTP server.

The Name parameter contains the name of the cookie, with the corresponding value supplied in the Value parameter.

The Expires parameter contains an expiration time for the cookie (if provided by the server). The time format used is "Weekday, DD-Mon-YY HH:MM:SS GMT". If the server does not provide an expiration time, the Expires parameter will be an empty string. In this case, the convention is to drop the cookie at the end of the session.

The Domain parameter contains a domain name to limit the cookie to (if provided by the server). If the server does not provide a domain name, the Domain parameter will be an empty string. The convention in this case is to use the server specified in the URL (URLServer) as the cookie domain.

The Path parameter contains a path name to limit the cookie to (if provided by the server). If the server does not provide a cookie path, the Path parameter will be an empty string. The convention in this case is to use the path specified in the URL (URLPath) as the cookie path.

The Secure parameter specifies whether the cookie is secure. If the value of this parameter is True, the cookie value must be submitted only through a secure (HTTPS) connection.

SSLServerAuthentication Event (Rnifsender Class)

Fired after the server presents its certificate to the client.

Syntax

public class DefaultRnifsenderEventListener implements RnifsenderEventListener {
  ...
  public void SSLServerAuthentication(RnifsenderSSLServerAuthenticationEvent e) {}
  ...
}

public class RnifsenderSSLServerAuthenticationEvent {
  public byte[] certEncoded;
  public String certSubject;
  public String certIssuer;
  public String status;
  public boolean accept;
}

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (Rnifsender Class)

Shows the progress of the secure connection.

Syntax

public class DefaultRnifsenderEventListener implements RnifsenderEventListener {
  ...
  public void SSLStatus(RnifsenderSSLStatusEvent e) {}
  ...
}

public class RnifsenderSSLStatusEvent {
  public String message;
}

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (Rnifsender Class)

This event is fired when a document starts transferring (after the headers).

Syntax

public class DefaultRnifsenderEventListener implements RnifsenderEventListener {
  ...
  public void startTransfer(RnifsenderStartTransferEvent e) {}
  ...
}

public class RnifsenderStartTransferEvent {
  public int direction;
}

Remarks

The StartTransfer event is fired first when the client starts sending data to the server (in a POST or PUT request) and then when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Transfer Event (Rnifsender Class)

This event is fired while a document transfers (delivers document).

Syntax

public class DefaultRnifsenderEventListener implements RnifsenderEventListener {
  ...
  public void transfer(RnifsenderTransferEvent e) {}
  ...
}

public class RnifsenderTransferEvent {
  public int direction;
  public long bytesTransferred;
  public int percentDone;
  public byte[] text;
}

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
String (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

Encoded
String

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte[]

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

ExpirationDate
String (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
String

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
String (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
String (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
String (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
String (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

KeyPassword
String

Default Value: ""

This is the password for the certificate's private key (if any).

Some certificate stores may individually protect certificates' private keys, separate from the standard protection offered by the StorePassword. KeyPassword. This field can be used to read such password-protected private keys.

Note: this property defaults to the value of StorePassword. To clear it, you must set the property to the empty string (""). It can be set at any time, but when the private key's password is different from the store's password, then it must be set before calling PrivateKey.

PrivateKey
String (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
boolean (read-only)

Default Value: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
String (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
String (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
String

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
String (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
String (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
String

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StoreB
byte[]

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StorePassword
String

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
int

Default Value: 0

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Subject
String

Default Value: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SubjectAltNames
String (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
String (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
String (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
String (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
String

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
String (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Constructors

public Certificate();

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public Certificate( certificateFile);

Opens CertificateFile and reads out the contents as an X509 public key.

public Certificate( certificateData);

Parses CertificateData as an X509 public key.

public Certificate( certStoreType,  store,  storePassword,  subject);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  store,  storePassword,  subject,  configurationString);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CyrptoAPI option. The default value is True (the key is persisted). "Thumbprint" - a MD5, SHA1, or SHA256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to cstUser, cstMachine, cstPublicKeyFile, and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  store,  storePassword,  encoded);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

public Certificate( certStoreType,  storeBlob,  storePassword,  subject);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  storeBlob,  storePassword,  subject,  configurationString);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  storeBlob,  storePassword,  encoded);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

Firewall Type

This is the firewall the class will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.

Fields

AutoDetect
boolean

Default Value: False

This field tells the class whether or not to automatically detect and use firewall system settings, if available.

Connection information will first be obtained from Java system properties, such as http.proxyHost and https.proxyHost. Java properties may be set in a variety of ways; please consult the Java documentation for information about how firewall and proxy values can be specified.

If no Java system properties define connection information, the class will inspect the Windows registry for connection information that may be present on the system (applicable only on Windows systems).

FirewallType
int

Default Value: 0

This field determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. Port is set to 1080.

Host
String

Default Value: ""

This field contains the name or IP address of firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this field is set to the corresponding address. If the search is not successful, the class throws an exception.

Password
String

Default Value: ""

This field contains a password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, the class throws an exception.

Port
int

Default Value: 0

This field contains the transmission control protocol (TCP) port for the firewall Host. See the description of the Host field for details.

Note: This field is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
String

Default Value: ""

This field contains a user name if authentication is to be used connecting through a firewall. If the Host is specified, this field and Password fields are used to connect and authenticate to the given Firewall. If the authentication fails, the class throws an exception.

Constructors

public Firewall();



HTTPCookie Type

An HTTP cookie can be either sent to or received from the server.

Remarks

An HTTP cookie can store the cookies that are to be sent to the server. It also may store the cookies sent by the server.

Cookies that are to be sent to the server must have the Name and Value fields supplied before submitting the URL. When the SetCookie event is fired, however, all of the fields of an HTTPCookie are filled out accordingly.

Fields

Domain
String (read-only)

Default Value: ""

This is the domain of a received cookie. This field contains a domain name to limit the cookie to (if provided by the server). If the server does not provide a domain name, this field will contain an empty string. The convention in this case is to use the server name specified by URLServer as the cookie domain.

Expiration
String (read-only)

Default Value: ""

This field contains an expiration time for the cookie (if provided by the server). The time format used is "Weekday, DD-Mon-YY HH:MM:SS GMT". If the server does not provide an expiration time, this field will contain an empty string. The convention is to drop the cookie at the end of the session.

Name
String

Default Value: ""

This field, contains the name of the cookie.

This field, along with Value, stores the cookie that is to be sent to the server. The SetCookie event displays the cookies sent by the server and their properties.

Path
String (read-only)

Default Value: ""

This field contains a path name to limit the cookie to (if provided by the server). If the server does not provide a cookie path, the path field will be an empty string. The convention in this case is to use the path specified by URLPath as the cookie path.

Secure
boolean (read-only)

Default Value: False

This field contains the security flag of the received cookie. This field specifies whether the cookie is secure. If the value of this field is True, the cookie value must be submitted only through a secure (HTTPS) connection.

Value
String

Default Value: ""

This field contains the value of the cookie. A corresponding value is associated with the cookie specified by Name. This property holds that value.

The SetCookie event provides the cookies set by the server.

Constructors

public HTTPCookie();



public HTTPCookie( name,  value);



Proxy Type

This is the proxy the class will connect to.

Remarks

When connecting through a proxy, this type is used to specify different properties of the proxy, such as the Server and the AuthScheme.

Fields

AuthScheme
int

Default Value: 0

This field is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the User and Password fields are set.

AuthScheme should be set to authNone (3) when no authentication is expected.

By default, AuthScheme is authBasic (0), and if the User and Password fields are set, the component will attempt basic authentication.

If AuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If AuthScheme is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If AuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this field will clear the values of User and Password.

AutoDetect
boolean

Default Value: False

This field tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is false.

Note: This setting is applicable only in Windows.

Password
String

Default Value: ""

This field contains a password if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Port
int

Default Value: 80

This field contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80). See the description of the Server field for details.

Server
String

Default Value: ""

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the Server field is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the Server field is set to the corresponding address. If the search is not successful, an error is returned.

SSL
int

Default Value: 0

This field determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the class will use the psTunnel option. If the URL is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

User
String

Default Value: ""

This field contains a user name, if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Constructors

public Proxy();



public Proxy( server,  port);



public Proxy( server,  port,  user,  password);



QOSSpecification Type

A name-value pair defining a quality of service.

Remarks

Version 2.0 of the RosettaNet Implementation Framework introduced a set of Quality of Service (QOS) elements to ensure future backward compatibility.

Fields

Code
String

Default Value: ""

Code is a string representing a quality of service measurement category.

Value
String

Default Value: ""

Value is a string that defines the constraints for the category in Code.

Constructors

public QOSSpecification();



public QOSSpecification( code,  value);



RNIFAttachment Type

This describes the file being attached.

Remarks

Information about the file's location that is being attached to the message is contained here.

Fields

Data
String

Default Value: ""

Data contains the raw data of the current attachment. If Data is set, the value in FileName will be used to specify the name of the attachment when generating messages to be sent. When receiving, polling This field will cause the attachment to be parsed out of the transmitted MIME entity to memory rather than being parsed to a file.

DataB
byte[]

Default Value: ""

Data contains the raw data of the current attachment. If Data is set, the value in FileName will be used to specify the name of the attachment when generating messages to be sent. When receiving, polling This field will cause the attachment to be parsed out of the transmitted MIME entity to memory rather than being parsed to a file.

Description
String

Default Value: ""

Description contains descriptions for this attachment. These descriptions are human-readable strings and may set to any arbitrary value. These descriptions should play no role in how the message is processed or interpreted.

Filename
String

Default Value: ""

Filename is the name of the file containing the decoded data of the current attachment. When sending messages, this value tells the class where to find the file and is used in accordance with MIME encoding rules to indicate the filename to be used by the receiving RNIF entity when parsing the attachments.

When receiving, polling This field will cause the attachment to be parsed out of the transmitted MIME entity to the filename indicated by the MIME encoding rules. When the property returns, the file will be written to the path indicated.

Id
String

Default Value: ""

Id is a unique content-identifier used within the RosettaNet message to internally reference the attachments. Because these identifiers are used to reference the attachments, each attachment must have a unique identifier, but they only need to be unique within the scope of the current message. These values may take the form of a URI.

InputStream
java.io.InputStream

Default Value: ""

A stream which contains the decoded data of the current attachment.

MIMEType
String

Default Value: ""

MimeType is a value indicating how the RNIFAttachment should be interpreted. Valid MIME types include, but are not limited to, the following:

  • "plain/html"
  • "plain/text"
  • "image/jpg"
  • "image/gif"
  • "image/bmp"
  • "application/stream"

OutputStream
java.io.OutputStream

Default Value: ""

The class decodes the attachment when OutputStream is specified.

Note: It is recommended to use the SetAttachmentOutputStream method instead of setting this field.

Constructors

public RNIFAttachment();



public RNIFAttachment( filename);



public RNIFAttachment( filename,  id);



public RNIFAttachment( filename,  id,  description);



public RNIFAttachment( filename,  id,  description,  MIMEType);



Config Settings (Rnifsender Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

RNIFSender Config Settings

ApplyBase64Encoding:   Allows you to control the base64 encoding of the message body when signing the message.

This setting allows you to control the base64 encoding of the message body when signing the message. By default, this value is true, and the body will be base64 encoded when the message is being signed.

Authorization:   The Authorization string to be sent to the server.

If the Authorization setting contains a non-empty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This setting is provided so that the class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme; setting defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization setting in the form "Basic [encoded-user-password]".

AuthScheme:   The authorization scheme to be used when server authorization is to be performed.

Use the AuthScheme property to tell the component which type of authorization to perform when the User and Password properties are set. Possible values are:

0 (default)Basic
1Digest
2Proprietary
3None
4NTLM
5Negotiate
6OAuth
By default, AuthScheme is Basic (0), and if the User and Password configuration settings are set, the component will attempt basic authentication. If AuthScheme is set to Digest (1), digest authentication will be attempted instead.

For security reasons, setting this value will clear the values of User and Password.

FromPartnerClassificationCode:   Code identifying the sending partner's function in the supply chain.

This setting specified the code identifying the sending partner's function in the supply chain.

GlobalProcessCode:   Business process identifier.

This setting specifies the business process identifier e.g. 'Manage Product Subscriptions'. This code is the name of a PIP specification document.

HTTPStatusLine:   Returns the status line of the last response.

This value may be queried after a call to Post. It will return the HTTP status returned by the server such as "HTTP/1.1 200 OK".

Password:   A password if authentication is to be used.

If AuthScheme is set to Basic, the User and Password are Base64 encoded and the result is put in the Authorization configuration setting in the form "Basic [encoded-user-password]".

If AuthScheme is set to Digest, the User and Password properties are used to respond to the HTTP Digest Authentication challenge from the server.

The User and Password properties must be set only after the URL property is set. When the URL property is set, for security reasons, User and Password are immediately cleared.

RequestBody:   The full body of the outgoing request.

After calling Post this will contain the full body of the outgoing request.

RequestHeaders:   The MIME headers of the outgoing request.

After calling Post this will contain the MIME headers of the outgoing request.

ToPartnerClassificationCode:   Code identifying the receiving partner's function in the supply chain.

This setting specifies the code identifying the receiving partner's function in the supply chain.

TransactionCode:   The service transaction code.

This setting specifies the service transaction code. The code is the name of the business activity and the transaction dialog in the PIP specification document.

TransactionId:   A unique transaction Id.

This property specifies a unique alpha-numeric identifier that represents a specific instance of a business process, business transaction, business action or business signal. The instance identifier must be unique for a particular instance of a business process, business transaction, business action and business signal.

User:   A user name if authentication is to be used.

If AuthScheme is set to Basic, the User and Password are Base64 encoded and the result is put in the Authorization configuration setting in the form "Basic [encoded-user-password]".

If AuthScheme is set to Digest, the User and Password properties are used to respond to the HTTP Digest Authentication challenge from the server.

The User and Password properties must be set only after the URL property is set. When the URL property is set, for security reasons, User and Password are immediately cleared.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the class adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The class only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the class will accept compressed data. It then will uncompress the data it has received. The class will handle data compressed by both gzip and deflate compression algorithms.

When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class throws an exception if the server does not support HTTP/2.

The default value is True.

AllowNTLMFallback:   Whether to allow fallback from Negotiate to NTLM when authenticating.

This configuration setting applies only when AuthScheme is set to Negotiate. If set to True, the class will automatically use New Technology LAN Manager (NTLM) if the server does not support Negotiate authentication. Note: The server must indicate that it supports NTLM authentication through the WWW-Authenticate header for the fallback from Negotiate to NTLM to take place. The default value is False.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the class.

If set to True, the URL passed to the class will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the class throws an exception.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the class throws an exception instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the class will perform a GET on the new location.

The default value is False. If set to True, the class will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the class.

This property specifies the HTTP version used by the class. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/2 is supported on all platforms. The class will use the internal security implementation in all cases when connecting.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If true, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If false, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is false.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxHeaders:   Instructs class to save the amount of headers specified that are returned by the server after a Header event has been fired.

This configuration setting should be set when the TransferredHeaders collection is to be populated when a Header event has been fired. This value represents the number of headers that are to be saved in the collection.

To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.

MaxHTTPCookies:   Instructs class to save the amount of cookies specified that are returned by the server when a SetCookie event is fired.

This configuration setting should be set when populating the Cookies collection as a result of an HTTP request. This value represents the number of cookies that are to be saved in the collection.

To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the class will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the class will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the class beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If User and Password are specified, this value is calculated using the algorithm specified by AuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the class.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the class.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the class will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the class will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified.

UsePlatformDeflate:   Whether to use the platform implementation to decompress compressed responses.

This configuration setting specifies whether the platform's deflate-algorithm implementation is used to decompress responses that use compression. If set to True (default), the platform implementation is used. If set to False, an internal implementation is used.

UsePlatformHTTPClient:   Whether or not to use the platform HTTP client.

When using this configuration setting, if True, the component will use the default HTTP client for the platform (URLConnection in Java, WebRequest in .NET, or CFHTTPMessage in Mac/iOS) instead of the internal HTTP implementation. This is important for environments in which direct access to sockets is limited or not allowed (e.g., in the Google AppEngine).

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the class will attempt to use the Proxy auto-config URL when establishing a connection and AutoDetect is set to True.

When True (default), the class will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

CloseStreamAfterTransfer:   If true, the component will close the upload or download stream after the transfer.

This setting determines whether the input or output stream is closed after the transfer completes. When set to True (default), all streams will be closed after a transfer is completed. In order to keep streams open after the transfer of data, set this to False. the default value is True.

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallListener:   If true, the component binds to a SOCKS firewall as a server (TCPClient only).

This entry is for TCPClient only and does not work for other components that descend from TCPClient.

If this entry is set, the class acts as a server. RemoteHost and RemotePort are used to tell the SOCKS firewall in which address and port to listen to. The firewall rules may ignore RemoteHost, and it is recommended that RemoteHost be set to empty string in this case.

RemotePort is the port in which the firewall will listen to. If set to 0, the firewall will select a random port. The binding (address and port) is provided through the ConnectionStatus event.

The connection to the firewall is made by calling the Connect method.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class throws an exception.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class throws an exception.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback
UseNTLMv2:   Whether to use NTLM V2.

When authenticating with NTLM, this setting specifies whether NTLM V2 is used. By default this value is False and NTLM V1 will be used. Set this to True to use NTLM V2.

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the class will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class throws an exception.

When set to 0 (default) the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the OCSP URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class throws an exception.

When set to 0 (default) the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLContextProtocol:   The protocol used when getting an SSLContext instance.

Possible values are SSL, SSLv2, SSLv3, TLS and TLSv1. Use it only in case your security provider does not support TLS. This is the parameter "protocol" inside the SSLContext.getInstance(protocol) call.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Note: This value must be set after SSLProvider is set.

Example values: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=SSL_RSA_WITH_RC4_128_SHA"); obj.config("SSLEnabledCipherSuites=SSL_RSA_WITH_RC4_128_SHA; SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"); Possible values when SSLProvider is set to latform include:

  • SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
  • SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • SSL_RSA_WITH_RC4_128_SHA
  • SSL_RSA_WITH_DES_CBC_SHA
  • SSL_RSA_EXPORT_WITH_DES40_CBC_SHA
  • SSL_DH_anon_WITH_DES_CBC_SHA
  • SSL_RSA_EXPORT_WITH_RC4_40_MD5
  • SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
  • SSL_DH_anon_EXPORT_WITH_RC4_40_MD5
  • SSL_DHE_DSS_WITH_DES_CBC_SHA
  • SSL_RSA_WITH_NULL_MD5
  • SSL_DH_anon_WITH_3DES_EDE_CBC_SHA
  • SSL_DHE_RSA_WITH_DES_CBC_SHA
  • SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA
  • SSL_RSA_WITH_NULL_SHA
  • SSL_DH_anon_WITH_RC4_128_MD5
  • SSL_RSA_WITH_RC4_128_MD5
  • SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • SSL_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_NULL_SHA
  • TLS_DH_anon_WITH_AES_128_CBC_SHA256 (Not Recommended)
  • TLS_ECDH_anon_WITH_RC4_128_SHA
  • TLS_DH_anon_WITH_AES_128_CBC_SHA (Not Recommended)
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_KRB5_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_KRB5_EXPORT_WITH_RC4_40_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_RC4_128_SHA
  • TLS_ECDH_ECDSA_WITH_RC4_128_SHA
  • TLS_ECDH_anon_WITH_NULL_SHA
  • TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_RSA_WITH_NULL_SHA256
  • TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA
  • TLS_KRB5_WITH_RC4_128_MD5
  • TLS_ECDHE_ECDSA_WITH_NULL_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_RC4_128_SHA
  • TLS_EMPTY_RENEGOTIATION_INFO_SCSV
  • TLS_KRB5_WITH_3DES_EDE_CBC_MD5
  • TLS_KRB5_WITH_RC4_128_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_NULL_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_KRB5_WITH_DES_CBC_MD5
  • TLS_KRB5_EXPORT_WITH_RC4_40_MD5
  • TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
  • TLS_ECDH_anon_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_KRB5_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_NULL_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA

Possible values when SSLProvider is set to Internal include:

  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When SSLProvider is set to Internal this value is automatically set to true. This is needed for proper validation when using the internal provider.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLTrustManagerFactoryAlgorithm:   The algorithm to be used to create a TrustManager through TrustManagerFactory.

Possible values include SunX509. This is the parameter "algorithm" inside the TrustManagerFactory.getInstance(algorithm) call.

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class throws an exception.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Tells the class whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The class will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the class does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseDaemonThreads:   Whether threads created by the class are daemon threads.

If set to True (default), when the class creates a thread, the thread's Daemon property will be explicitly set to True. When set to False, the class will not set the Daemon property on the created thread. The default value is True.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to true, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

The Java edition requires installation of the FIPS certified Bouncy Castle library regardless of the target operating system. This can be downloaded from https://www.bouncycastle.org/fips-java/. Only the "Provider" library is needed. The jar file should then be installed in a JRE search path.

In the application where the component will be used the following classes must be imported:

import java.security.Security; import org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider;

The Bouncy Castle provider must be added as a valid provider and must also be configured to operate in FIPS mode:

System.setProperty("org.bouncycastle.fips.approved_only","true"); Security.addProvider(new BouncyCastleFipsProvider());

When UseFIPSCompliantAPI is true, SSL enabled classes can optionally be configured to use the TLS Bouncy Castle library. When SSLProvider is set to sslpAutomatic (default) or sslpInternal an internal TLS implementation is used, but all cryptographic operations are offloaded to the BCFIPS provider in order to achieve FIPS compliant operation. If SSLProvider is set to sslpPlatform the Bouncy Castle JSSE will be used in place of the internal TLS implementation.

To enable the use of the Bouncy Castle JSSE take the following steps in addition to the steps above. Both the Bouncy Castle FIPS provider and the Bouncy Castle JSSE must be configured to use the Bouncy Castle TLS library in FIPS mode. Obtain the Bouncy Castle TLS library from https://www.bouncycastle.org/fips-java/. The jar file should then be installed in a JRE search path.

In the application where the component will be used the following classes must be imported:

import java.security.Security; import org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider; //required to use BCJSSE when SSLProvider is set to sslpPlatform import org.bouncycastle.jsse.provider.BouncyCastleJsseProvider;

The Bouncy Castle provider must be added as a valid provider and must also be configured to operate in FIPS mode:

System.setProperty("org.bouncycastle.fips.approved_only","true"); Security.addProvider(new BouncyCastleFipsProvider()); //required to use BCJSSE when SSLProvider is set to sslpPlatform Security.addProvider(new BouncyCastleJsseProvider("fips:BCFIPS")); //optional - configure logging level of BCJSSE Logger.getLogger("org.bouncycastle.jsse").setLevel(java.util.logging.Level.OFF); //configure the class to use BCJSSE component.setSSLProvider(1); //platform component.config("UseFIPSCompliantAPI=true"); Note: TLS 1.3 support requires the Bouncy Castle TLS library version 1.0.14 or later.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to true tells the class to use the internal implementation instead of using the system security libraries.

This setting is set to false by default on all platforms.

Trappable Errors (Rnifsender Class)

SMIME Errors

10191   Invalid index (RecipientIndex).
10192   Message decoding error (code).
10193   Unexpected message type.
10194   Unsupported hashing/signing algorithm.
10195   The message does not have any signers.
10196   The message signature could not be verified.
10197   Could not locate a suitable decryption certificate.
10198   The signer certificate could not be found.
10199   No signing certificate was supplied for signing the message.
10201   The specified certificate was not the one required.
10202   The specified certificate could not be found.
10221   Could not acquire CSP.
10222   Type validation error.
10223   Unsupported key size.
10224   Unrecognized Content-Type object identifier.
10225   Unrecognized public key format.
10226   No choices specified.
10228   Must specify output stream.
10280   Invalid part index.
10281   Unknown MIME type.
10283   No MIME-boundary found.
10280   Error decoding certificate.

XML Errors

101   Invalid attribute index.
102   No attributes available.
103   Invalid namespace index.
104   No namespaces available.
105   Invalid element index.
106   No elements available.
107   Attribute does not exist.
201   Unbalanced element tag.
202   Unknown element prefix (can't find namespace).
203   Unknown attribute prefix (can't find namespace).
204   Invalid XML markup.
205   Invalid end state for parser.
206   Document contains unbalanced elements.
207   Invalid XPath.
208   No such child.
209   Top element does not match start of path.
210   DOM tree unavailable (set BuildDOM to true and reparse).
302   Can't open file.
401   Invalid XML would be generated.
402   An invalid XML name has been specified.

HTTP Errors

118   Firewall Error. Error description contains detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in URL
153   Specified URLScheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Can't open AttachedFile.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
303   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).