IPWorks EDI 2022 macOS Edition
Version 22.0 [Build 8431]

RNIFSender Module

Properties   Methods   Events   Config Settings   Errors  

The RNIFSender module implements a RosettaNet Implementation Framework (RNIF) client.

Syntax

IPWorksEDI.Rnifsender

Remarks

The RNIFSender component may be used to send RosettaNet Implementation Framework (RNIF) messages over the TLS/SSL-secured HTTPS transport protocol. RosettaNet is used in a variety of industries including Semiconductor Manufacturing, Electronic Components, Telecommunications, Logistics, the Chemical Industry (through CIDX), and more.

A typical RosettaNet transaction is as follows:

  1. The RNIF client creates a RosettaNet message and uploads it to the receiver over HTTPS. The contents and structures of these messages are defined by the RosettaNet community in the form of standardized Partner Interface Processes (PIPs). Due to the sensitive nature of most business documents, such messages will usually be encrypted and wrapped in an S/MIME entity along with a digital signature.
  2. Upon receipt of the message, the receiver will verify the transport headers, then will attempt to decrypt the message and verify the digital signature.
  3. Once these steps have been completed, the receiving application can process the PIP instance, and either send an acknowledgement of receipt or a reply in the form of another RosettaNet message back to the sender, depending upon the requirements of the particular PIP.

When sending a RosettaNet message, the client, at minimum, must specify the StandardName and StandardVersion of the message being sent in the preamble header. In the delivery header, the client must specify the SecureTransportRequired, MessageDateTime, MessageReceiverId, MessageSenderId, and MessageTrackingId properties. For the service header, all properties that are relevant to the action, reply, or signal must be specified. The client, after setting all appropriate header properties, must then set the content of the RosettaNet message body by setting the ServiceContent property.

Attachments may be added to the RosettaNet message. Attachments are arbitrary files allowed by specific PIPs, and may be simple text documents or pictures of products. Attachments are added to the RosettaNet message by adding instances of RNIFAttachment to the Attachments collection.

To secure the RosettaNet message, the message may be signed and/or encrypted by setting the appropriate certificates. By default, the component will apply the highest level of message security if the appropriate certificates are specified. To sign the data, set Certificate. To encrypt, set RecipientCert. To change which parts of the message, if any, are to be encrypted, set the EncryptionType property.

The final property to be set is the URL to which the client is posting the request. Once this is done, a call to the Post method causes the class to generate, sign, and encrypt the RosettaNet business document and upload it to the server.

NOTE: when the Post method is called, the class will perform a minimal set of checks on the various RosettaNet message headers to ensure that an invalid business message is not sent. If any values in the header are missing or are in conflict, the message cannot be processed by the receiving entity. To avoid a round trip, the class with a description of which header field is in error.

The response, may be sent synchronously or asynchronously, whether it is a complete business reply or a simple receipt acknowledgement. To change whether a synchronous or asynchronous response is desired, set the ResponseType before calling Post. If a synchronous response is received after the HTTPS post, ReplyHeaders and ReplyData will be populated appropriately.

Property List


The following is the full list of the properties of the module with short descriptions. Click on the links for further details.

ActionCodeThe code for this action.
ActionMessageWhether or not this message is an action message.
ActionMessageStandardNameThe name of the standard used to create this action.
ActionMessageStandardVersionThe version of the standard used to create this action.
AttachmentsA collection of files attached to the current RNIF message.
BusinessActivityThis property denotes the type of business activity.
CertEffectiveDateThis is the date on which this certificate becomes valid.
CertEncodedThis is the certificate (PEM/base64 encoded).
CertExpirationDateThis is the date the certificate expires.
CertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
CertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
CertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
CertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
CertIssuerThis is the issuer of the certificate.
CertKeyPasswordThis is the password for the certificate's private key (if any).
CertPrivateKeyThis is the private key of the certificate (if available).
CertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
CertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
CertPublicKeyThis is the public key of the certificate.
CertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
CertPublicKeyLengthThis is the length of the certificate's public key (in bits).
CertSerialNumberThis is the serial number of the certificate encoded as a string.
CertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
CertStoreThis is the name of the certificate store for the client certificate.
CertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
CertStoreTypeThis is the type of certificate store for this certificate.
CertSubjectThis is the subject of the certificate used for client authentication.
CertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
CertThumbprintMD5This property contains the MD5 hash of the certificate.
CertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
CertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
CertUsageThis property contains the text description of UsageFlags .
CertUsageFlagsThis property contains the flags that show intended use for the certificate.
CertVersionThis property contains the certificate's version number.
CookiesThis property includes a collection of cookies.
DeliveryHeaderXMLThe complete XML data from the Delivery Header.
EncryptionAlgorithmThe algorithm used to encrypt the EDI data.
EncryptionTypeThe encryption type for RNIF 2.0.
FirewallA set of properties related to firewall access.
FromRoleThe business role of the entity that originated this message.
FromServiceThe service that originated this message.
GlobalUsageCodeA universal code describing basic usage for this message.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
MessageDateTimeThe time at which this message was sent.
MessageReceiverIdIdentity of the entity receiving this message.
MessageReceiverLocationLocation of the entity receiving this message.
MessageSenderIdIdentity of the entity that sent this message.
MessageSenderLocationLocation of the entity that sent this message.
MessageTrackingIdUnique value that identifies this message.
OriginalActionCodeThe action code of the original message.
OriginalMessageStandardNameThe name of the standard used to create the original message.
OriginalMessageStandardVersionThe version of the standard used to create the original message.
OriginalMessageTrackingIdTracking identifier for the original message.
PartnerIdIdentity of the partner.
PartnerKnownWhether or not the partner is known.
PartnerLocationLocation of the partner.
PartnerPIPBindingIdThe partner-defined PIP payload binding ID.
PartnerURLA URL to which replies must be sent if the partner is unknown.
PIPCodeRosettaNet PIP code of this message.
PIPInstanceIdThe Id of this PIP instance.
PIPVersionRosettaNet PIP version of this message.
PreambleHeaderXMLThe complete XML data from the Preamble Header.
ProxyThis property includes a set of properties related to proxy access.
QOSSpecificationsSpecifies quality of service constraints for this message.
ReceiptSignerCertEffectiveDateThis is the date on which this certificate becomes valid.
ReceiptSignerCertEncodedThis is the certificate (PEM/base64 encoded).
ReceiptSignerCertExpirationDateThis is the date the certificate expires.
ReceiptSignerCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
ReceiptSignerCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
ReceiptSignerCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
ReceiptSignerCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
ReceiptSignerCertIssuerThis is the issuer of the certificate.
ReceiptSignerCertKeyPasswordThis is the password for the certificate's private key (if any).
ReceiptSignerCertPrivateKeyThis is the private key of the certificate (if available).
ReceiptSignerCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
ReceiptSignerCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
ReceiptSignerCertPublicKeyThis is the public key of the certificate.
ReceiptSignerCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
ReceiptSignerCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
ReceiptSignerCertSerialNumberThis is the serial number of the certificate encoded as a string.
ReceiptSignerCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
ReceiptSignerCertStoreThis is the name of the certificate store for the client certificate.
ReceiptSignerCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
ReceiptSignerCertStoreTypeThis is the type of certificate store for this certificate.
ReceiptSignerCertSubjectThis is the subject of the certificate used for client authentication.
ReceiptSignerCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
ReceiptSignerCertThumbprintMD5This property contains the MD5 hash of the certificate.
ReceiptSignerCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
ReceiptSignerCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
ReceiptSignerCertUsageThis property contains the text description of UsageFlags .
ReceiptSignerCertUsageFlagsThis property contains the flags that show intended use for the certificate.
ReceiptSignerCertVersionThis property contains the certificate's version number.
RecipientCertEffectiveDateThis is the date on which this certificate becomes valid.
RecipientCertEncodedThis is the certificate (PEM/base64 encoded).
RecipientCertExpirationDateThis is the date the certificate expires.
RecipientCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
RecipientCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
RecipientCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
RecipientCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
RecipientCertIssuerThis is the issuer of the certificate.
RecipientCertKeyPasswordThis is the password for the certificate's private key (if any).
RecipientCertPrivateKeyThis is the private key of the certificate (if available).
RecipientCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
RecipientCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
RecipientCertPublicKeyThis is the public key of the certificate.
RecipientCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
RecipientCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
RecipientCertSerialNumberThis is the serial number of the certificate encoded as a string.
RecipientCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
RecipientCertStoreThis is the name of the certificate store for the client certificate.
RecipientCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
RecipientCertStoreTypeThis is the type of certificate store for this certificate.
RecipientCertSubjectThis is the subject of the certificate used for client authentication.
RecipientCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
RecipientCertThumbprintMD5This property contains the MD5 hash of the certificate.
RecipientCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
RecipientCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
RecipientCertUsageThis property contains the text description of UsageFlags .
RecipientCertUsageFlagsThis property contains the flags that show intended use for the certificate.
RecipientCertVersionThis property contains the certificate's version number.
ReplyDataThis property is used to retrieve synchronous reply message content.
ReplyHeadersThis property is used to retrieve headers from synchronous reply messages.
ReplyMessageWhether or not this message is a reply to another message.
ResponseTypeRequested response type. Available only in RNIF 2.0.
RNIFVersionThe RNIF Standard Version used to generate this message.
SecureTransportRequiredIndicates that security is required when forwarding this message.
ServiceContentThe PIP message data.
ServiceHeaderXMLThe complete XML data from the Service Header.
SignalCodeThe code for this signal.
SignalMessageWhether or not this message is a signal.
SignalVersionThe version of this signal.
SignatureAlgorithmSignature algorithm to be used in outgoing messages.
SignerCertEffectiveDateThis is the date on which this certificate becomes valid.
SignerCertEncodedThis is the certificate (PEM/base64 encoded).
SignerCertExpirationDateThis is the date the certificate expires.
SignerCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
SignerCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
SignerCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SignerCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SignerCertIssuerThis is the issuer of the certificate.
SignerCertKeyPasswordThis is the password for the certificate's private key (if any).
SignerCertPrivateKeyThis is the private key of the certificate (if available).
SignerCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
SignerCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
SignerCertPublicKeyThis is the public key of the certificate.
SignerCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
SignerCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
SignerCertSerialNumberThis is the serial number of the certificate encoded as a string.
SignerCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
SignerCertStoreThis is the name of the certificate store for the client certificate.
SignerCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SignerCertStoreTypeThis is the type of certificate store for this certificate.
SignerCertSubjectThis is the subject of the certificate used for client authentication.
SignerCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
SignerCertThumbprintMD5This property contains the MD5 hash of the certificate.
SignerCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
SignerCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
SignerCertUsageThis property contains the text description of UsageFlags .
SignerCertUsageFlagsThis property contains the flags that show intended use for the certificate.
SignerCertVersionThis property contains the certificate's version number.
SSLAcceptServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertEncodedThis is the certificate (PEM/base64 encoded).
StandardNameThe name of the standard used to create this message.
StandardVersionThe version of the standard used to create this message.
TimeoutA timeout for the module.
ToRoleThe role of the entity receiving this message.
ToServiceThe service for which this message is bound.
URLThe URL to which requests are sent.

Method List


The following is the full list of the methods of the module with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
PostPosts Message to the RNIF partner.
ResetThis property is used to reset all attributes of the Rnifsender instance.
ResetHeadersResets all HTTP headers, cookies, LocalFile , and AttachedFile .
SetRequestHeaderAllows the user to set or add arbitrary HTTP request headers.

Event List


The following is the full list of the events fired by the module with short descriptions. Click on the links for further details.

ConnectedThis event is fired immediately after a connection completes (or fails).
DisconnectedThis event is fired when a connection is closed.
EndTransferThis event is fired when a document finishes transferring.
ErrorInformation about errors during data delivery.
HeaderThis event is fired every time a header line comes in.
RedirectThis event is fired when a redirection is received from the server.
SetCookieThis event is fired for every cookie set by the server.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferThis event is fired when a document starts transferring (after the headers).
TransferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the module with short descriptions. Click on the links for further details.

ApplyBase64EncodingAllows you to control the base64 encoding of the message body when signing the message.
AuthorizationThe Authorization string to be sent to the server.
AuthSchemeThe authorization scheme to be used when server authorization is to be performed.
FromPartnerClassificationCodeCode identifying the sending partner's function in the supply chain.
GlobalProcessCodeBusiness process identifier.
HTTPStatusLineReturns the status line of the last response.
PasswordA password if authentication is to be used.
RequestBodyThe full body of the outgoing request.
RequestHeadersThe MIME headers of the outgoing request.
ToPartnerClassificationCodeCode identifying the receiving partner's function in the supply chain.
TransactionCodeThe service transaction code.
TransactionIdA unique transaction Id.
UserA user name if authentication is to be used.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the module.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the module will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the module.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the module.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the module whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the module binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated ciphersuite.
SSLNegotiatedCipherStrengthReturns the negotiated ciphersuite strength.
SSLNegotiatedCipherSuiteReturns the negotiated ciphersuite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
UseInternalSecurityAPITells the module whether or not to use the system security libraries or an internal implementation.

ActionCode Property (RNIFSender Module)

The code for this action.

Syntax

public var actionCode: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=actionCode,setter=setActionCode:) NSString* actionCode;

- (NSString*)actionCode;
- (void)setActionCode :(NSString*)newActionCode;

Default Value

""

Remarks

This property is a string which denotes the type of action for the current RosettaNet message, if it is an action. If it is a reply, then the ActionCode describes the type of action that the message is in reply to. An example is a "Purchase Order Request Action."

This property is a field of the service header.

ActionMessage Property (RNIFSender Module)

Whether or not this message is an action message.

Syntax

public var actionMessage: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=actionMessage,setter=setActionMessage:) BOOL actionMessage;

- (BOOL)actionMessage;
- (void)setActionMessage :(BOOL)newActionMessage;

Default Value

False

Remarks

This property indicates whether or not the message is an action message. A RosettaNet action is defined as a message which requires or requests a business activity. A "PurchaseOrderRequestMessage" is a valid Business Action message, as is the corresponding "PurchaseOrderConfirmMessage". The latter, however, is also a reply to the original action request.

Receipt acknowledgments are considered Signals, and not Business Action messages, even though they contain all of the properties of a valid Business Action message.

This property is a field of the service header.

ActionMessageStandardName Property (RNIFSender Module)

The name of the standard used to create this action.

Syntax

public var actionMessageStandardName: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=actionMessageStandardName,setter=setActionMessageStandardName:) NSString* actionMessageStandardName;

- (NSString*)actionMessageStandardName;
- (void)setActionMessageStandardName :(NSString*)newActionMessageStandardName;

Default Value

""

Remarks

While the RosettaNet community has a set of widely adopted, pre-defined and standardized message templates, it also allows for business partners to agree on specification geared more toward their particular needs. If a special, non-RosettaNet standard is to be used to create the action message, the name of the standard must be reported in ActionMessageStandardName and the version in ActionMessageStandardVersion. This way, the receiving entity can know how to process and interpret the incoming business message.

Since replies may sent in response to a message created using such a specialized standard, the standard used to create the original message should be referenced using the OriginalMessageStandardName and OriginalMessageStandardVersion when creating or processing replies.

This property is a field of the service header.

ActionMessageStandardVersion Property (RNIFSender Module)

The version of the standard used to create this action.

Syntax

public var actionMessageStandardVersion: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=actionMessageStandardVersion,setter=setActionMessageStandardVersion:) NSString* actionMessageStandardVersion;

- (NSString*)actionMessageStandardVersion;
- (void)setActionMessageStandardVersion :(NSString*)newActionMessageStandardVersion;

Default Value

""

Remarks

While the RosettaNet community has a set of widely adopted, pre-defined and standardized message templates, it also allows for business partners to agree on specification geared more toward their particular needs. If a special, non-RosettaNet standard is to be used to create the action message, the name of the standard must be reported in ActionMessageStandardName and the version in ActionMessageStandardVersion. This way, the receiving entity can know how to process and interpret the incoming business message.

Since replies may sent in response to a message created using such a specialized standard, the standard used to create the original message should be referenced using the OriginalMessageStandardName and OriginalMessageStandardVersion when creating or processing replies.

This property is a field of the service header.

Attachments Property (RNIFSender Module)

A collection of files attached to the current RNIF message.

Syntax

public var attachments: Array<RNIFAttachment> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=attachmentCount,setter=setAttachmentCount:) int attachmentCount;

- (int)attachmentCount;
- (void)setAttachmentCount :(int)newAttachmentCount;

- (NSString*)attachmentData:(int)attachmentIndex;
- (void)setAttachmentData:(int)attachmentIndex :(NSString*)newAttachmentData;

- (NSData*)attachmentDataB:(int)attachmentIndex;
- (void)setAttachmentDataB:(int)attachmentIndex :(NSData*)newAttachmentData;
- (NSString*)attachmentDescription:(int)attachmentIndex;
- (void)setAttachmentDescription:(int)attachmentIndex :(NSString*)newAttachmentDescription;

- (NSString*)attachmentFilename:(int)attachmentIndex;
- (void)setAttachmentFilename:(int)attachmentIndex :(NSString*)newAttachmentFilename;

- (NSString*)attachmentId:(int)attachmentIndex;
- (void)setAttachmentId:(int)attachmentIndex :(NSString*)newAttachmentId;

- (NSString*)attachmentMIMEType:(int)attachmentIndex;
- (void)setAttachmentMIMEType:(int)attachmentIndex :(NSString*)newAttachmentMIMEType;

 

Default Value

""

Remarks

This property describes the URL location where the partner will receive the message being sent. This must be set before the message may be sent. It tells HTTP where to send the message. The URL of the partner process should be known by each of the processes.

BusinessActivity Property (RNIFSender Module)

This property denotes the type of business activity.

Syntax

public var businessActivity: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=businessActivity,setter=setBusinessActivity:) NSString* businessActivity;

- (NSString*)businessActivity;
- (void)setBusinessActivity :(NSString*)newBusinessActivity;

Default Value

""

Remarks

This property simply tells the receiver what type of business activity the RosettaNet document that is sent refers to. An example is: "Create Purchase Order".

CertEffectiveDate Property (RNIFSender Module)

This is the date on which this certificate becomes valid.

Syntax

public var certEffectiveDate: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certEffectiveDate) NSString* certEffectiveDate;

- (NSString*)certEffectiveDate;

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

CertEncoded Property (RNIFSender Module)

This is the certificate (PEM/base64 encoded).

Syntax

public var certEncoded: String {
  get {...}
  set {...}
}

public var certEncodedB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=certEncoded,setter=setCertEncoded:) NSString* certEncoded;

- (NSString*)certEncoded;
- (void)setCertEncoded :(NSString*)newCertEncoded;

@property (nonatomic,readwrite,assign,getter=certEncodedB,setter=setCertEncodedB:) NSData* certEncodedB;

- (NSData*)certEncodedB;
- (void)setCertEncodedB :(NSData*)newCertEncoded;

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The CertStore and CertSubject properties also may be used to specify a certificate.

When CertEncoded is set, a search is initiated in the current CertStore for the private key of the certificate. If the key is found, CertSubject is updated to reflect the full subject of the selected certificate; otherwise, CertSubject is set to an empty string.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setCertEncodedB(certEncoded: Data) throws
public func setCertEncoded(certEncoded: String) throws

CertExpirationDate Property (RNIFSender Module)

This is the date the certificate expires.

Syntax

public var certExpirationDate: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certExpirationDate) NSString* certExpirationDate;

- (NSString*)certExpirationDate;

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

CertExtendedKeyUsage Property (RNIFSender Module)

This is a comma-delimited list of extended key usage identifiers.

Syntax

public var certExtendedKeyUsage: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=certExtendedKeyUsage,setter=setCertExtendedKeyUsage:) NSString* certExtendedKeyUsage;

- (NSString*)certExtendedKeyUsage;
- (void)setCertExtendedKeyUsage :(NSString*)newCertExtendedKeyUsage;

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

CertFingerprint Property (RNIFSender Module)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

public var certFingerprint: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certFingerprint) NSString* certFingerprint;

- (NSString*)certFingerprint;

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

CertFingerprintSHA1 Property (RNIFSender Module)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

public var certFingerprintSHA1: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certFingerprintSHA1) NSString* certFingerprintSHA1;

- (NSString*)certFingerprintSHA1;

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

CertFingerprintSHA256 Property (RNIFSender Module)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

public var certFingerprintSHA256: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certFingerprintSHA256) NSString* certFingerprintSHA256;

- (NSString*)certFingerprintSHA256;

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

CertIssuer Property (RNIFSender Module)

This is the issuer of the certificate.

Syntax

public var certIssuer: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certIssuer) NSString* certIssuer;

- (NSString*)certIssuer;

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

CertKeyPassword Property (RNIFSender Module)

This is the password for the certificate's private key (if any).

Syntax

public var certKeyPassword: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=certKeyPassword,setter=setCertKeyPassword:) NSString* certKeyPassword;

- (NSString*)certKeyPassword;
- (void)setCertKeyPassword :(NSString*)newCertKeyPassword;

Default Value

""

Remarks

This is the password for the certificate's private key (if any).

Some certificate stores may individually protect certificates' private keys, separate from the standard protection offered by the CertStorePassword. CertKeyPassword. This field can be used to read such password-protected private keys.

Note: this property defaults to the value of CertStorePassword. To clear it, you must set the property to the empty string (""). It can be set at any time, but when the private key's password is different from the store's password, then it must be set before calling CertPrivateKey.

CertPrivateKey Property (RNIFSender Module)

This is the private key of the certificate (if available).

Syntax

public var certPrivateKey: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certPrivateKey) NSString* certPrivateKey;

- (NSString*)certPrivateKey;

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The CertPrivateKey may be available but not exportable. In this case, CertPrivateKey returns an empty string.

This property is read-only.

CertPrivateKeyAvailable Property (RNIFSender Module)

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

public var certPrivateKeyAvailable: Bool {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certPrivateKeyAvailable) BOOL certPrivateKeyAvailable;

- (BOOL)certPrivateKeyAvailable;

Default Value

False

Remarks

This property shows whether a CertPrivateKey is available for the selected certificate. If CertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

CertPrivateKeyContainer Property (RNIFSender Module)

This is the name of the PrivateKey container for the certificate (if available).

Syntax

public var certPrivateKeyContainer: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certPrivateKeyContainer) NSString* certPrivateKeyContainer;

- (NSString*)certPrivateKeyContainer;

Default Value

""

Remarks

This is the name of the CertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

CertPublicKey Property (RNIFSender Module)

This is the public key of the certificate.

Syntax

public var certPublicKey: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certPublicKey) NSString* certPublicKey;

- (NSString*)certPublicKey;

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

CertPublicKeyAlgorithm Property (RNIFSender Module)

This property contains the textual description of the certificate's public key algorithm.

Syntax

public var certPublicKeyAlgorithm: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=certPublicKeyAlgorithm,setter=setCertPublicKeyAlgorithm:) NSString* certPublicKeyAlgorithm;

- (NSString*)certPublicKeyAlgorithm;
- (void)setCertPublicKeyAlgorithm :(NSString*)newCertPublicKeyAlgorithm;

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

CertPublicKeyLength Property (RNIFSender Module)

This is the length of the certificate's public key (in bits).

Syntax

public var certPublicKeyLength: Int32 {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certPublicKeyLength) int certPublicKeyLength;

- (int)certPublicKeyLength;

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

CertSerialNumber Property (RNIFSender Module)

This is the serial number of the certificate encoded as a string.

Syntax

public var certSerialNumber: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certSerialNumber) NSString* certSerialNumber;

- (NSString*)certSerialNumber;

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

CertSignatureAlgorithm Property (RNIFSender Module)

The property contains the text description of the certificate's signature algorithm.

Syntax

public var certSignatureAlgorithm: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certSignatureAlgorithm) NSString* certSignatureAlgorithm;

- (NSString*)certSignatureAlgorithm;

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

CertStore Property (RNIFSender Module)

This is the name of the certificate store for the client certificate.

Syntax

public var certStore: String {
  get {...}
  set {...}
}

public var certStoreB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=certStore,setter=setCertStore:) NSString* certStore;

- (NSString*)certStore;
- (void)setCertStore :(NSString*)newCertStore;

@property (nonatomic,readwrite,assign,getter=certStoreB,setter=setCertStoreB:) NSData* certStoreB;

- (NSData*)certStoreB;
- (void)setCertStoreB :(NSData*)newCertStore;

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The CertStoreType property denotes the type of the certificate store specified by CertStore. If the store is password protected, specify the password in CertStorePassword.

CertStore is used in conjunction with the CertSubject property to specify client certificates. If CertStore has a value, and CertSubject or CertEncoded is set, a search for a certificate is initiated. Please see the CertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

CertStorePassword Property (RNIFSender Module)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

public var certStorePassword: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=certStorePassword,setter=setCertStorePassword:) NSString* certStorePassword;

- (NSString*)certStorePassword;
- (void)setCertStorePassword :(NSString*)newCertStorePassword;

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

CertStoreType Property (RNIFSender Module)

This is the type of certificate store for this certificate.

Syntax

public var certStoreType: RnifsenderCertStoreTypes {
  get {...}
  set {...}
}

public enum RnifsenderCertStoreTypes: Int32 { case cstUser = 0 case cstMachine = 1 case cstPFXFile = 2 case cstPFXBlob = 3 case cstJKSFile = 4 case cstJKSBlob = 5 case cstPEMKeyFile = 6 case cstPEMKeyBlob = 7 case cstPublicKeyFile = 8 case cstPublicKeyBlob = 9 case cstSSHPublicKeyBlob = 10 case cstP7BFile = 11 case cstP7BBlob = 12 case cstSSHPublicKeyFile = 13 case cstPPKFile = 14 case cstPPKBlob = 15 case cstXMLFile = 16 case cstXMLBlob = 17 case cstJWKFile = 18 case cstJWKBlob = 19 case cstSecurityKey = 20 case cstBCFKSFile = 21 case cstBCFKSBlob = 22 case cstAuto = 99 }

@property (nonatomic,readwrite,assign,getter=certStoreType,setter=setCertStoreType:) int certStoreType;

- (int)certStoreType;
- (void)setCertStoreType :(int)newCertStoreType;

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
20 (cstSecurityKey)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstSecurityKey, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the CertStore and set CertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstSecurityKey; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstSecurityKey, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

CertSubject Property (RNIFSender Module)

This is the subject of the certificate used for client authentication.

Syntax

public var certSubject: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=certSubject,setter=setCertSubject:) NSString* certSubject;

- (NSString*)certSubject;
- (void)setCertSubject :(NSString*)newCertSubject;

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properites are set. When this property is set, a search is performed in the current certificate store certificate with matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setCertSubject(certSubject: String) throws

CertSubjectAltNames Property (RNIFSender Module)

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

public var certSubjectAltNames: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certSubjectAltNames) NSString* certSubjectAltNames;

- (NSString*)certSubjectAltNames;

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

CertThumbprintMD5 Property (RNIFSender Module)

This property contains the MD5 hash of the certificate.

Syntax

public var certThumbprintMD5: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certThumbprintMD5) NSString* certThumbprintMD5;

- (NSString*)certThumbprintMD5;

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. If the hash does not already exist, it is computed.

This property is read-only.

CertThumbprintSHA1 Property (RNIFSender Module)

This property contains the SHA-1 hash of the certificate.

Syntax

public var certThumbprintSHA1: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certThumbprintSHA1) NSString* certThumbprintSHA1;

- (NSString*)certThumbprintSHA1;

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. If the hash does not already exist, it is computed.

This property is read-only.

CertThumbprintSHA256 Property (RNIFSender Module)

This property contains the SHA-256 hash of the certificate.

Syntax

public var certThumbprintSHA256: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certThumbprintSHA256) NSString* certThumbprintSHA256;

- (NSString*)certThumbprintSHA256;

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. If the hash does not already exist, it is computed.

This property is read-only.

CertUsage Property (RNIFSender Module)

This property contains the text description of UsageFlags .

Syntax

public var certUsage: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=certUsage,setter=setCertUsage:) NSString* certUsage;

- (NSString*)certUsage;
- (void)setCertUsage :(NSString*)newCertUsage;

Default Value

""

Remarks

This property contains the text description of CertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

CertUsageFlags Property (RNIFSender Module)

This property contains the flags that show intended use for the certificate.

Syntax

public var certUsageFlags: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=certUsageFlags,setter=setCertUsageFlags:) int certUsageFlags;

- (int)certUsageFlags;
- (void)setCertUsageFlags :(int)newCertUsageFlags;

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of CertUsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the CertUsage property for a text representation of CertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

CertVersion Property (RNIFSender Module)

This property contains the certificate's version number.

Syntax

public var certVersion: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certVersion) NSString* certVersion;

- (NSString*)certVersion;

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Cookies Property (RNIFSender Module)

This property includes a collection of cookies.

Syntax

public var cookies: Array<HTTPCookie> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=cookieCount,setter=setCookieCount:) int cookieCount;

- (int)cookieCount;
- (void)setCookieCount :(int)newCookieCount;

- (NSString*)cookieDomain:(int)cookieIndex;

- (NSString*)cookieExpiration:(int)cookieIndex;

- (NSString*)cookieName:(int)cookieIndex;
- (void)setCookieName:(int)cookieIndex :(NSString*)newCookieName;

- (NSString*)cookiePath:(int)cookieIndex;

- (BOOL)cookieSecure:(int)cookieIndex;

- (NSString*)cookieValue:(int)cookieIndex;
- (void)setCookieValue:(int)cookieIndex :(NSString*)newCookieValue;

 

Default Value

""

Remarks

This property describes the URL location where the partner will receive the message being sent. This must be set before the message may be sent. It tells HTTP where to send the message. The URL of the partner process should be known by each of the processes.

DeliveryHeaderXML Property (RNIFSender Module)

The complete XML data from the Delivery Header.

Syntax

public var deliveryHeaderXML: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=deliveryHeaderXML,setter=setDeliveryHeaderXML:) NSString* deliveryHeaderXML;

- (NSString*)deliveryHeaderXML;
- (void)setDeliveryHeaderXML :(NSString*)newDeliveryHeaderXML;

Default Value

""

Remarks

This property is the full XML data of the RosettaNet message Delivery Header. This header contains information about the sending and receiving business processes, as well as tracking data for the message itself. This header was introduced by RNIF 2.0 to speed the movement of RosettaNet messages through message-forwarding hubs.

This property is an aggregate property containing XML either generated from or parsed into various other properties of the class. If the value of a related property changes, this property will be updated the next time it is polled and the current valid XML will be returned. When this property is set directly, the class will automatically parse the XML and validate the content of the header to ensure that all required fields contain appropriate values. Once this property has been set and validated, the following properties will be populated:

NOTE: If RNIFVersion is set to v1, the value of this property is ignored when generating messages.

EncryptionAlgorithm Property (RNIFSender Module)

The algorithm used to encrypt the EDI data.

Syntax

public var encryptionAlgorithm: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=encryptionAlgorithm,setter=setEncryptionAlgorithm:) NSString* encryptionAlgorithm;

- (NSString*)encryptionAlgorithm;
- (void)setEncryptionAlgorithm :(NSString*)newEncryptionAlgorithm;

Default Value

"3DES"

Remarks

If RecipientCerts contains a valid certificate, the data will be encrypted using this certificate and the algorithm specified in EncryptionAlgorithm. If EncryptionAlgorithm is set to the empty string, the data will not be encrypted.

The class supports "3DES", or industry-standard 168-bit Triple-DES encryption.

The class supports "AES" encryption with a default keysize of 128 bits. You may also set "AESCBC192" or "AESCBC256" for 192- and 256-bit keysizes.

Possible values are:

  • 3DES (default)
  • DES
  • AESCBC128
  • AESCBC192
  • AESCBC256
  • AESGCM128
  • AESGCM192
  • AESGCM256

EncryptionType Property (RNIFSender Module)

The encryption type for RNIF 2.0.

Syntax

public var encryptionType: RnifsenderEncryptionTypes {
  get {...}
  set {...}
}

public enum RnifsenderEncryptionTypes: Int32 { case etNoEncryption = 0 case etEncryptServiceContent = 1 case etEncryptPayloadContainer = 2 }

@property (nonatomic,readwrite,assign,getter=encryptionType,setter=setEncryptionType:) int encryptionType;

- (int)encryptionType;
- (void)setEncryptionType :(int)newEncryptionType;

Default Value

0

Remarks

RNIF 2.0 allows encryption of a message at three different levels:

0 (etNoEncryption)The entire contents of the RosettaNet message are unencrypted.
1 (etEncryptServiceContent)The service content and attachments are encrypted.
2 (etEncryptPayloadContainer)The service header, content, and attachments are encrypted.

NOTE: By default, the value is etNoEncryption. Therefore, if encryption is desired, the EncryptionType property must be specified, even if a certificate is supplied through the certificate properties. See RecipientCert for more information on specifying a certificate for encryption.

Firewall Property (RNIFSender Module)

A set of properties related to firewall access.

Syntax

public var firewall: Firewall {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=firewallAutoDetect,setter=setFirewallAutoDetect:) BOOL firewallAutoDetect;

- (BOOL)firewallAutoDetect;
- (void)setFirewallAutoDetect :(BOOL)newFirewallAutoDetect;

@property (nonatomic,readwrite,assign,getter=firewallType,setter=setFirewallType:) int firewallType;

- (int)firewallType;
- (void)setFirewallType :(int)newFirewallType;

@property (nonatomic,readwrite,assign,getter=firewallHost,setter=setFirewallHost:) NSString* firewallHost;

- (NSString*)firewallHost;
- (void)setFirewallHost :(NSString*)newFirewallHost;

@property (nonatomic,readwrite,assign,getter=firewallPassword,setter=setFirewallPassword:) NSString* firewallPassword;

- (NSString*)firewallPassword;
- (void)setFirewallPassword :(NSString*)newFirewallPassword;

@property (nonatomic,readwrite,assign,getter=firewallPort,setter=setFirewallPort:) int firewallPort;

- (int)firewallPort;
- (void)setFirewallPort :(int)newFirewallPort;

@property (nonatomic,readwrite,assign,getter=firewallUser,setter=setFirewallUser:) NSString* firewallUser;

- (NSString*)firewallUser;
- (void)setFirewallUser :(NSString*)newFirewallUser;

 

Default Value

""

Remarks

This property describes the URL location where the partner will receive the message being sent. This must be set before the message may be sent. It tells HTTP where to send the message. The URL of the partner process should be known by each of the processes.

FromRole Property (RNIFSender Module)

The business role of the entity that originated this message.

Syntax

public var fromRole: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=fromRole,setter=setFromRole:) NSString* fromRole;

- (NSString*)fromRole;
- (void)setFromRole :(NSString*)newFromRole;

Default Value

""

Remarks

This property describes what role the process sending this message plays in the business model. This may be a one-word description, e.g. "Buyer".

This property is a field of the service header.

FromService Property (RNIFSender Module)

The service that originated this message.

Syntax

public var fromService: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=fromService,setter=setFromService:) NSString* fromService;

- (NSString*)fromService;
- (void)setFromService :(NSString*)newFromService;

Default Value

""

Remarks

This property describes the type of service that is being provided by the sender of this message. This can be a short description of the service being provided, e.g. "Buyer Service".

This property is a field of the service header.

GlobalUsageCode Property (RNIFSender Module)

A universal code describing basic usage for this message.

Syntax

public var globalUsageCode: RnifsenderGlobalUsageCodes {
  get {...}
  set {...}
}

public enum RnifsenderGlobalUsageCodes: Int32 { case gucTest = 0 case gucProduction = 1 }

@property (nonatomic,readwrite,assign,getter=globalUsageCode,setter=setGlobalUsageCode:) int globalUsageCode;

- (int)globalUsageCode;
- (void)setGlobalUsageCode :(int)newGlobalUsageCode;

Default Value

0

Remarks

GlobalUsageCode is a value that specifies how the RosettaNet message is to be treated from a business standpoint.This property currently only supports the following two values:

  • 0 (gucTest)
  • 1 (gucProduction)

This property is a field of the service header.

LocalHost Property (RNIFSender Module)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

public var localHost: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=localHost,setter=setLocalHost:) NSString* localHost;

- (NSString*)localHost;
- (void)setLocalHost :(NSString*)newLocalHost;

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

MessageDateTime Property (RNIFSender Module)

The time at which this message was sent.

Syntax

public var messageDateTime: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=messageDateTime,setter=setMessageDateTime:) NSString* messageDateTime;

- (NSString*)messageDateTime;
- (void)setMessageDateTime :(NSString*)newMessageDateTime;

Default Value

""

Remarks

This property is a date and time stamp representing the moment the RosettaNet message was created. The sending process should set this value as close to the time when it sends as possible. The accepted standard for date fields in RosettaNet messages uses the format "YYYYMMDDThhmmss.sssZ", e.g. "20001121T145200.000Z". The format is interpreted as follows:

YYYYThis is the year of the time stamp.
MMThis is the month of the time stamp.
DDThis specifies the day of the month.
TThe 'T' denotes the separation between the date and the time stamps.
hhThis is the hour, in 24 hour format in which the message was sent.
mmThis specifies the minutes at which the message was sent.
ss.sss This is the seconds at which the message was sent. Everything after the decimal is a fraction of a seconds.
ZThis is a delimiter for the end of the date/time stamp.

The message in the example was sent at 2:52:00.000 PM November 11, 2000.

This property is a field of the delivery header.

MessageReceiverId Property (RNIFSender Module)

Identity of the entity receiving this message.

Syntax

public var messageReceiverId: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=messageReceiverId,setter=setMessageReceiverId:) NSString* messageReceiverId;

- (NSString*)messageReceiverId;
- (void)setMessageReceiverId :(NSString*)newMessageReceiverId;

Default Value

""

Remarks

MessageReceiverId describes the identity of the receiver for this message. It is specifically the DUNS number for the trading partner.

This property is a field of the delivery header.

MessageReceiverLocation Property (RNIFSender Module)

Location of the entity receiving this message.

Syntax

public var messageReceiverLocation: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=messageReceiverLocation,setter=setMessageReceiverLocation:) NSString* messageReceiverLocation;

- (NSString*)messageReceiverLocation;
- (void)setMessageReceiverLocation :(NSString*)newMessageReceiverLocation;

Default Value

""

Remarks

This property describes the location of the receiver for this message. The location is not an address, but may be a city name.

This property is a field of the delivery header.

MessageSenderId Property (RNIFSender Module)

Identity of the entity that sent this message.

Syntax

public var messageSenderId: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=messageSenderId,setter=setMessageSenderId:) NSString* messageSenderId;

- (NSString*)messageSenderId;
- (void)setMessageSenderId :(NSString*)newMessageSenderId;

Default Value

""

Remarks

MessageSenderId describes the identity of the sender for this message. It is specifically the DUNS number for the trading partner.

This property is a field of the delivery header.

MessageSenderLocation Property (RNIFSender Module)

Location of the entity that sent this message.

Syntax

public var messageSenderLocation: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=messageSenderLocation,setter=setMessageSenderLocation:) NSString* messageSenderLocation;

- (NSString*)messageSenderLocation;
- (void)setMessageSenderLocation :(NSString*)newMessageSenderLocation;

Default Value

""

Remarks

This property describes the location of the sender for this message. The location is not an address, but may be a city name.

This property is a field of the delivery header.

MessageTrackingId Property (RNIFSender Module)

Unique value that identifies this message.

Syntax

public var messageTrackingId: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=messageTrackingId,setter=setMessageTrackingId:) NSString* messageTrackingId;

- (NSString*)messageTrackingId;
- (void)setMessageTrackingId :(NSString*)newMessageTrackingId;

Default Value

""

Remarks

MessageTrackingId is a unique instance identifier for this message. This value is used by both parties to keep a record of all the messages it receives. It is the responsibility of the sender to ensure that this value is unique for each transaction. The receiving entity should respond with an error if it receives a message with a previously used tracking id. This value can be used to persist any information relevant to the current business process to an external database .

This property is a field of the delivery header.

OriginalActionCode Property (RNIFSender Module)

The action code of the original message.

Syntax

public var originalActionCode: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=originalActionCode,setter=setOriginalActionCode:) NSString* originalActionCode;

- (NSString*)originalActionCode;
- (void)setOriginalActionCode :(NSString*)newOriginalActionCode;

Default Value

""

Remarks

This property describes the action code of the original message. This is useful when acquiring or processing replies. This tells a process what the original action was which started the current business process of actions and replies.

This property is a field of the service header.

OriginalMessageStandardName Property (RNIFSender Module)

The name of the standard used to create the original message.

Syntax

public var originalMessageStandardName: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=originalMessageStandardName,setter=setOriginalMessageStandardName:) NSString* originalMessageStandardName;

- (NSString*)originalMessageStandardName;
- (void)setOriginalMessageStandardName :(NSString*)newOriginalMessageStandardName;

Default Value

""

Remarks

While the RosettaNet community has a set of widely adopted, pre-defined and standardized message templates, it also allows for business partners to agree on specification geared more toward their particular needs. If a special, non-RosettaNet standard is to be used to create the action message, the name of the standard must be reported in ActionMessageStandardName and the version in ActionMessageStandardVersion. This way, the receiving entity can know how to process and interpret the incoming business message.

Since replies may sent in response to a message created using such a specialized standard, the standard used to create the original message should be referenced using the OriginalMessageStandardName and OriginalMessageStandardVersion when creating or processing replies.

This property is a field of the service header.

OriginalMessageStandardVersion Property (RNIFSender Module)

The version of the standard used to create the original message.

Syntax

public var originalMessageStandardVersion: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=originalMessageStandardVersion,setter=setOriginalMessageStandardVersion:) NSString* originalMessageStandardVersion;

- (NSString*)originalMessageStandardVersion;
- (void)setOriginalMessageStandardVersion :(NSString*)newOriginalMessageStandardVersion;

Default Value

""

Remarks

While the RosettaNet community has a set of widely adopted, pre-defined and standardized message templates, it also allows for business partners to agree on specification geared more toward their particular needs. If a special, non-RosettaNet standard is to be used to create the action message, the name of the standard must be reported in ActionMessageStandardName and the version in ActionMessageStandardVersion. This way, the receiving entity can know how to process and interpret the incoming business message.

Since replies may sent in response to a message created using such a specialized standard, the standard used to create the original message should be referenced using the OriginalMessageStandardName and OriginalMessageStandardVersion when creating or processing replies.

This property is a field of the service header.

OriginalMessageTrackingId Property (RNIFSender Module)

Tracking identifier for the original message.

Syntax

public var originalMessageTrackingId: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=originalMessageTrackingId,setter=setOriginalMessageTrackingId:) NSString* originalMessageTrackingId;

- (NSString*)originalMessageTrackingId;
- (void)setOriginalMessageTrackingId :(NSString*)newOriginalMessageTrackingId;

Default Value

""

Remarks

This property contains the identifier used to track the original message. This can be used when processing replies to previous actions to look up details about the original action that started the current business process. Complementary to the MessageTrackingId, this property can be used to retrieve any information relevant to the current business process from an external database.

This property is a field of the service header.

PartnerId Property (RNIFSender Module)

Identity of the partner.

Syntax

public var partnerId: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=partnerId,setter=setPartnerId:) NSString* partnerId;

- (NSString*)partnerId;
- (void)setPartnerId :(NSString*)newPartnerId;

Default Value

""

Remarks

PartnerKnown denotes whether or not the initiating partner for the current transaction is known. If the partner is known the sender should specify their business identifier using the PartnerId property. This allows the receiving entity to look up information on how to reply, or forward the current message, to the partner in question. Also, PartnerLocation can be specified. This property is not an address, but may be a city.

NOTE: If the partner is not known, then a PartnerURL MUST be specified in order for the messages and responses to reach their appropriate destinations.

This property is a field of the service header.

PartnerKnown Property (RNIFSender Module)

Whether or not the partner is known.

Syntax

public var partnerKnown: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=partnerKnown,setter=setPartnerKnown:) BOOL partnerKnown;

- (BOOL)partnerKnown;
- (void)setPartnerKnown :(BOOL)newPartnerKnown;

Default Value

False

Remarks

PartnerKnown denotes whether or not the initiating partner for the current transaction is known. If the partner is known the sender should specify their business identifier using the PartnerId property. This allows the receiving entity to look up information on how to reply, or forward the current message, to the partner in question. Also, PartnerLocation can be specified. This property is not an address, but may be a city.

NOTE: If the partner is not known, then a PartnerURL MUST be specified in order for the messages and responses to reach their appropriate destinations.

This property is a field of the service header.

PartnerLocation Property (RNIFSender Module)

Location of the partner.

Syntax

public var partnerLocation: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=partnerLocation,setter=setPartnerLocation:) NSString* partnerLocation;

- (NSString*)partnerLocation;
- (void)setPartnerLocation :(NSString*)newPartnerLocation;

Default Value

""

Remarks

PartnerKnown denotes whether or not the initiating partner for the current transaction is known. If the partner is known the sender should specify their business identifier using the PartnerId property. This allows the receiving entity to look up information on how to reply, or forward the current message, to the partner in question. Also, PartnerLocation can be specified. This property is not an address, but may be a city.

NOTE: If the partner is not known, then a PartnerURL MUST be specified in order for the messages and responses to reach their appropriate destinations.

This property is a field of the service header.

PartnerPIPBindingId Property (RNIFSender Module)

The partner-defined PIP payload binding ID.

Syntax

public var partnerPIPBindingId: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=partnerPIPBindingId,setter=setPartnerPIPBindingId:) NSString* partnerPIPBindingId;

- (NSString*)partnerPIPBindingId;
- (void)setPartnerPIPBindingId :(NSString*)newPartnerPIPBindingId;

Default Value

""

Remarks

This property is only defined when non-RosettaNet content is bound in the payload portion of the RosettaNet Business message. This may only be used with PIPs which specifically support the use of non-RosettaNet content. Both trading partners must agree on the use of non-RosettaNet content, and on the Id being used. The Id is used to identify the two partners' own version of the PIP used.

NOTE: This property MUST be set when non-RosettaNet content is being sent in the payload, and MUST NOT be set when regular PIP's are being used.

PartnerURL Property (RNIFSender Module)

A URL to which replies must be sent if the partner is unknown.

Syntax

public var partnerURL: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=partnerURL,setter=setPartnerURL:) NSString* partnerURL;

- (NSString*)partnerURL;
- (void)setPartnerURL :(NSString*)newPartnerURL;

Default Value

""

Remarks

PartnerKnown denotes whether or not the initiating partner for the current transaction is known. If the partner is known the sender should specify their business identifier using the PartnerId property. This allows the receiving entity to look up information on how to reply, or forward the current message, to the partner in question. Also, PartnerLocation can be specified. This property is not an address, but may be a city.

NOTE: If the partner is not known, then a PartnerURL MUST be specified in order for the messages and responses to reach their appropriate destinations.

This property is a field of the service header.

This property is a field of the service header.

NOTE: If partner is unknown and this value is not specified, further processing may not be possible.

PIPCode Property (RNIFSender Module)

RosettaNet PIP code of this message.

Syntax

public var pipCode: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=PIPCode,setter=setPIPCode:) NSString* PIPCode;

- (NSString*)PIPCode;
- (void)setPIPCode :(NSString*)newPIPCode;

Default Value

""

Remarks

The ServiceContent of a RosettaNet message is an instance of a pre-defined, widely accepted and standardized RosettaNet business action document called a Partner Interface Process (PIP). These documents define the most common business action scenarios, as well as the most common information used by a company to complete transactions under these scenarios. Each PIP has its own code, and many PIPs are defined in multiple versions. To ensure that the receiving partner knows how to interpret the PIP instance, the code should be set in PIPCode and the version in PIPVersion.

Since no two business actions are exactly the same, each instance of PIP needs to have an associated identifier so that information about the transaction may be easily persisted to and retrieved from an external database. These instance ids are reported by the PIPInstanceId property. It is up to the sending client to ensure that this value is unique. The receiver should respond with an error if it receives a PIP instance id that has already been used.

This property is a field of the service header.

PIPInstanceId Property (RNIFSender Module)

The Id of this PIP instance.

Syntax

public var pipInstanceId: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=PIPInstanceId,setter=setPIPInstanceId:) NSString* PIPInstanceId;

- (NSString*)PIPInstanceId;
- (void)setPIPInstanceId :(NSString*)newPIPInstanceId;

Default Value

""

Remarks

The ServiceContent of a RosettaNet message is an instance of a pre-defined, widely accepted and standardized RosettaNet business action document called a Partner Interface Process (PIP). These documents define the most common business action scenarios, as well as the most common information used by a company to complete transactions under these scenarios. Each PIP has its own code, and many PIPs are defined in multiple versions. To ensure that the receiving partner knows how to interpret the PIP instance, the code should be set in PIPCode and the version in PIPVersion.

Since no two business actions are exactly the same, each instance of PIP needs to have an associated identifier so that information about the transaction may be easily persisted to and retrieved from an external database. These instance ids are reported by the PIPInstanceId property. It is up to the sending client to ensure that this value is unique. The receiver should respond with an error if it receives a PIP instance id that has already been used.

This property is a field of the service header.

PIPVersion Property (RNIFSender Module)

RosettaNet PIP version of this message.

Syntax

public var pipVersion: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=PIPVersion,setter=setPIPVersion:) NSString* PIPVersion;

- (NSString*)PIPVersion;
- (void)setPIPVersion :(NSString*)newPIPVersion;

Default Value

""

Remarks

The ServiceContent of a RosettaNet message is an instance of a pre-defined, widely accepted and standardized RosettaNet business action document called a Partner Interface Process (PIP). These documents define the most common business action scenarios, as well as the most common information used by a company to complete transactions under these scenarios. Each PIP has its own code, and many PIPs are defined in multiple versions. To ensure that the receiving partner knows how to interpret the PIP instance, the code should be set in PIPCode and the version in PIPVersion.

Since no two business actions are exactly the same, each instance of PIP needs to have an associated identifier so that information about the transaction may be easily persisted to and retrieved from an external database. These instance ids are reported by the PIPInstanceId property. It is up to the sending client to ensure that this value is unique. The receiver should respond with an error if it receives a PIP instance id that has already been used.

This property is a field of the service header.

PreambleHeaderXML Property (RNIFSender Module)

The complete XML data from the Preamble Header.

Syntax

public var preambleHeaderXML: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=preambleHeaderXML,setter=setPreambleHeaderXML:) NSString* preambleHeaderXML;

- (NSString*)preambleHeaderXML;
- (void)setPreambleHeaderXML :(NSString*)newPreambleHeaderXML;

Default Value

""

Remarks

The contents of PreambleHeaderXML are the full XML data RosettaNet message Preamble Header. This header includes information about the version of the RosettaNet Implementation Framework (RNIF) protocol used to create the message.

This property is an aggregate property containing XML either generated from or parsed into various other properties of the class. If the value of a related property changes, this property will be updated the next time it is polled and the current valid XML will be returned. When this property is set directly, the class will automatically parse the XML and validate the content of the header to ensure that all required fields contain appropriate values. Once this property has been set and validated, the following properties will be populated:

Proxy Property (RNIFSender Module)

This property includes a set of properties related to proxy access.

Syntax

public var proxy: Proxy {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=proxyAuthScheme,setter=setProxyAuthScheme:) int proxyAuthScheme;

- (int)proxyAuthScheme;
- (void)setProxyAuthScheme :(int)newProxyAuthScheme;

@property (nonatomic,readwrite,assign,getter=proxyAutoDetect,setter=setProxyAutoDetect:) BOOL proxyAutoDetect;

- (BOOL)proxyAutoDetect;
- (void)setProxyAutoDetect :(BOOL)newProxyAutoDetect;

@property (nonatomic,readwrite,assign,getter=proxyPassword,setter=setProxyPassword:) NSString* proxyPassword;

- (NSString*)proxyPassword;
- (void)setProxyPassword :(NSString*)newProxyPassword;

@property (nonatomic,readwrite,assign,getter=proxyPort,setter=setProxyPort:) int proxyPort;

- (int)proxyPort;
- (void)setProxyPort :(int)newProxyPort;

@property (nonatomic,readwrite,assign,getter=proxyServer,setter=setProxyServer:) NSString* proxyServer;

- (NSString*)proxyServer;
- (void)setProxyServer :(NSString*)newProxyServer;

@property (nonatomic,readwrite,assign,getter=proxySSL,setter=setProxySSL:) int proxySSL;

- (int)proxySSL;
- (void)setProxySSL :(int)newProxySSL;

@property (nonatomic,readwrite,assign,getter=proxyUser,setter=setProxyUser:) NSString* proxyUser;

- (NSString*)proxyUser;
- (void)setProxyUser :(NSString*)newProxyUser;

 

Default Value

""

Remarks

This property describes the URL location where the partner will receive the message being sent. This must be set before the message may be sent. It tells HTTP where to send the message. The URL of the partner process should be known by each of the processes.

QOSSpecifications Property (RNIFSender Module)

Specifies quality of service constraints for this message.

Syntax

public var qosSpecifications: Array<QOSSpecification> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=QOSSpecificationCount,setter=setQOSSpecificationCount:) int QOSSpecificationCount;

- (int)QOSSpecificationCount;
- (void)setQOSSpecificationCount :(int)newQOSSpecificationCount;

- (NSString*)QOSSpecificationCode:(int)qOSIndex;
- (void)setQOSSpecificationCode:(int)qOSIndex :(NSString*)newQOSSpecificationCode;

- (NSString*)QOSSpecificationValue:(int)qOSIndex;
- (void)setQOSSpecificationValue:(int)qOSIndex :(NSString*)newQOSSpecificationValue;

 

Default Value

""

Remarks

This property describes the URL location where the partner will receive the message being sent. This must be set before the message may be sent. It tells HTTP where to send the message. The URL of the partner process should be known by each of the processes.

ReceiptSignerCertEffectiveDate Property (RNIFSender Module)

This is the date on which this certificate becomes valid.

Syntax

public var receiptSignerCertEffectiveDate: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertEffectiveDate) NSString* receiptSignerCertEffectiveDate;

- (NSString*)receiptSignerCertEffectiveDate;

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

ReceiptSignerCertEncoded Property (RNIFSender Module)

This is the certificate (PEM/base64 encoded).

Syntax

public var receiptSignerCertEncoded: String {
  get {...}
  set {...}
}

public var receiptSignerCertEncodedB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=receiptSignerCertEncoded,setter=setReceiptSignerCertEncoded:) NSString* receiptSignerCertEncoded;

- (NSString*)receiptSignerCertEncoded;
- (void)setReceiptSignerCertEncoded :(NSString*)newReceiptSignerCertEncoded;

@property (nonatomic,readwrite,assign,getter=receiptSignerCertEncodedB,setter=setReceiptSignerCertEncodedB:) NSData* receiptSignerCertEncodedB;

- (NSData*)receiptSignerCertEncodedB;
- (void)setReceiptSignerCertEncodedB :(NSData*)newReceiptSignerCertEncoded;

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The ReceiptSignerCertStore and ReceiptSignerCertSubject properties also may be used to specify a certificate.

When ReceiptSignerCertEncoded is set, a search is initiated in the current ReceiptSignerCertStore for the private key of the certificate. If the key is found, ReceiptSignerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, ReceiptSignerCertSubject is set to an empty string.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setReceiptSignerCertEncodedB(receiptSignerCertEncoded: Data) throws
public func setReceiptSignerCertEncoded(receiptSignerCertEncoded: String) throws

ReceiptSignerCertExpirationDate Property (RNIFSender Module)

This is the date the certificate expires.

Syntax

public var receiptSignerCertExpirationDate: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertExpirationDate) NSString* receiptSignerCertExpirationDate;

- (NSString*)receiptSignerCertExpirationDate;

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

ReceiptSignerCertExtendedKeyUsage Property (RNIFSender Module)

This is a comma-delimited list of extended key usage identifiers.

Syntax

public var receiptSignerCertExtendedKeyUsage: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=receiptSignerCertExtendedKeyUsage,setter=setReceiptSignerCertExtendedKeyUsage:) NSString* receiptSignerCertExtendedKeyUsage;

- (NSString*)receiptSignerCertExtendedKeyUsage;
- (void)setReceiptSignerCertExtendedKeyUsage :(NSString*)newReceiptSignerCertExtendedKeyUsage;

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

ReceiptSignerCertFingerprint Property (RNIFSender Module)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

public var receiptSignerCertFingerprint: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertFingerprint) NSString* receiptSignerCertFingerprint;

- (NSString*)receiptSignerCertFingerprint;

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

ReceiptSignerCertFingerprintSHA1 Property (RNIFSender Module)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

public var receiptSignerCertFingerprintSHA1: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertFingerprintSHA1) NSString* receiptSignerCertFingerprintSHA1;

- (NSString*)receiptSignerCertFingerprintSHA1;

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

ReceiptSignerCertFingerprintSHA256 Property (RNIFSender Module)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

public var receiptSignerCertFingerprintSHA256: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertFingerprintSHA256) NSString* receiptSignerCertFingerprintSHA256;

- (NSString*)receiptSignerCertFingerprintSHA256;

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

ReceiptSignerCertIssuer Property (RNIFSender Module)

This is the issuer of the certificate.

Syntax

public var receiptSignerCertIssuer: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertIssuer) NSString* receiptSignerCertIssuer;

- (NSString*)receiptSignerCertIssuer;

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

ReceiptSignerCertKeyPassword Property (RNIFSender Module)

This is the password for the certificate's private key (if any).

Syntax

public var receiptSignerCertKeyPassword: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=receiptSignerCertKeyPassword,setter=setReceiptSignerCertKeyPassword:) NSString* receiptSignerCertKeyPassword;

- (NSString*)receiptSignerCertKeyPassword;
- (void)setReceiptSignerCertKeyPassword :(NSString*)newReceiptSignerCertKeyPassword;

Default Value

""

Remarks

This is the password for the certificate's private key (if any).

Some certificate stores may individually protect certificates' private keys, separate from the standard protection offered by the ReceiptSignerCertStorePassword. ReceiptSignerCertKeyPassword. This field can be used to read such password-protected private keys.

Note: this property defaults to the value of ReceiptSignerCertStorePassword. To clear it, you must set the property to the empty string (""). It can be set at any time, but when the private key's password is different from the store's password, then it must be set before calling ReceiptSignerCertPrivateKey.

ReceiptSignerCertPrivateKey Property (RNIFSender Module)

This is the private key of the certificate (if available).

Syntax

public var receiptSignerCertPrivateKey: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertPrivateKey) NSString* receiptSignerCertPrivateKey;

- (NSString*)receiptSignerCertPrivateKey;

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The ReceiptSignerCertPrivateKey may be available but not exportable. In this case, ReceiptSignerCertPrivateKey returns an empty string.

This property is read-only.

ReceiptSignerCertPrivateKeyAvailable Property (RNIFSender Module)

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

public var receiptSignerCertPrivateKeyAvailable: Bool {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertPrivateKeyAvailable) BOOL receiptSignerCertPrivateKeyAvailable;

- (BOOL)receiptSignerCertPrivateKeyAvailable;

Default Value

False

Remarks

This property shows whether a ReceiptSignerCertPrivateKey is available for the selected certificate. If ReceiptSignerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

ReceiptSignerCertPrivateKeyContainer Property (RNIFSender Module)

This is the name of the PrivateKey container for the certificate (if available).

Syntax

public var receiptSignerCertPrivateKeyContainer: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertPrivateKeyContainer) NSString* receiptSignerCertPrivateKeyContainer;

- (NSString*)receiptSignerCertPrivateKeyContainer;

Default Value

""

Remarks

This is the name of the ReceiptSignerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

ReceiptSignerCertPublicKey Property (RNIFSender Module)

This is the public key of the certificate.

Syntax

public var receiptSignerCertPublicKey: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertPublicKey) NSString* receiptSignerCertPublicKey;

- (NSString*)receiptSignerCertPublicKey;

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

ReceiptSignerCertPublicKeyAlgorithm Property (RNIFSender Module)

This property contains the textual description of the certificate's public key algorithm.

Syntax

public var receiptSignerCertPublicKeyAlgorithm: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=receiptSignerCertPublicKeyAlgorithm,setter=setReceiptSignerCertPublicKeyAlgorithm:) NSString* receiptSignerCertPublicKeyAlgorithm;

- (NSString*)receiptSignerCertPublicKeyAlgorithm;
- (void)setReceiptSignerCertPublicKeyAlgorithm :(NSString*)newReceiptSignerCertPublicKeyAlgorithm;

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

ReceiptSignerCertPublicKeyLength Property (RNIFSender Module)

This is the length of the certificate's public key (in bits).

Syntax

public var receiptSignerCertPublicKeyLength: Int32 {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertPublicKeyLength) int receiptSignerCertPublicKeyLength;

- (int)receiptSignerCertPublicKeyLength;

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

ReceiptSignerCertSerialNumber Property (RNIFSender Module)

This is the serial number of the certificate encoded as a string.

Syntax

public var receiptSignerCertSerialNumber: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertSerialNumber) NSString* receiptSignerCertSerialNumber;

- (NSString*)receiptSignerCertSerialNumber;

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

ReceiptSignerCertSignatureAlgorithm Property (RNIFSender Module)

The property contains the text description of the certificate's signature algorithm.

Syntax

public var receiptSignerCertSignatureAlgorithm: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertSignatureAlgorithm) NSString* receiptSignerCertSignatureAlgorithm;

- (NSString*)receiptSignerCertSignatureAlgorithm;

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

ReceiptSignerCertStore Property (RNIFSender Module)

This is the name of the certificate store for the client certificate.

Syntax

public var receiptSignerCertStore: String {
  get {...}
  set {...}
}

public var receiptSignerCertStoreB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=receiptSignerCertStore,setter=setReceiptSignerCertStore:) NSString* receiptSignerCertStore;

- (NSString*)receiptSignerCertStore;
- (void)setReceiptSignerCertStore :(NSString*)newReceiptSignerCertStore;

@property (nonatomic,readwrite,assign,getter=receiptSignerCertStoreB,setter=setReceiptSignerCertStoreB:) NSData* receiptSignerCertStoreB;

- (NSData*)receiptSignerCertStoreB;
- (void)setReceiptSignerCertStoreB :(NSData*)newReceiptSignerCertStore;

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The ReceiptSignerCertStoreType property denotes the type of the certificate store specified by ReceiptSignerCertStore. If the store is password protected, specify the password in ReceiptSignerCertStorePassword.

ReceiptSignerCertStore is used in conjunction with the ReceiptSignerCertSubject property to specify client certificates. If ReceiptSignerCertStore has a value, and ReceiptSignerCertSubject or ReceiptSignerCertEncoded is set, a search for a certificate is initiated. Please see the ReceiptSignerCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

ReceiptSignerCertStorePassword Property (RNIFSender Module)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

public var receiptSignerCertStorePassword: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=receiptSignerCertStorePassword,setter=setReceiptSignerCertStorePassword:) NSString* receiptSignerCertStorePassword;

- (NSString*)receiptSignerCertStorePassword;
- (void)setReceiptSignerCertStorePassword :(NSString*)newReceiptSignerCertStorePassword;

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

ReceiptSignerCertStoreType Property (RNIFSender Module)

This is the type of certificate store for this certificate.

Syntax

public var receiptSignerCertStoreType: RnifsenderReceiptSignerCertStoreTypes {
  get {...}
  set {...}
}

public enum RnifsenderReceiptSignerCertStoreTypes: Int32 { case cstUser = 0 case cstMachine = 1 case cstPFXFile = 2 case cstPFXBlob = 3 case cstJKSFile = 4 case cstJKSBlob = 5 case cstPEMKeyFile = 6 case cstPEMKeyBlob = 7 case cstPublicKeyFile = 8 case cstPublicKeyBlob = 9 case cstSSHPublicKeyBlob = 10 case cstP7BFile = 11 case cstP7BBlob = 12 case cstSSHPublicKeyFile = 13 case cstPPKFile = 14 case cstPPKBlob = 15 case cstXMLFile = 16 case cstXMLBlob = 17 case cstJWKFile = 18 case cstJWKBlob = 19 case cstSecurityKey = 20 case cstBCFKSFile = 21 case cstBCFKSBlob = 22 case cstAuto = 99 }

@property (nonatomic,readwrite,assign,getter=receiptSignerCertStoreType,setter=setReceiptSignerCertStoreType:) int receiptSignerCertStoreType;

- (int)receiptSignerCertStoreType;
- (void)setReceiptSignerCertStoreType :(int)newReceiptSignerCertStoreType;

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
20 (cstSecurityKey)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstSecurityKey, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the ReceiptSignerCertStore and set ReceiptSignerCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstSecurityKey; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstSecurityKey, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

ReceiptSignerCertSubject Property (RNIFSender Module)

This is the subject of the certificate used for client authentication.

Syntax

public var receiptSignerCertSubject: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=receiptSignerCertSubject,setter=setReceiptSignerCertSubject:) NSString* receiptSignerCertSubject;

- (NSString*)receiptSignerCertSubject;
- (void)setReceiptSignerCertSubject :(NSString*)newReceiptSignerCertSubject;

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properites are set. When this property is set, a search is performed in the current certificate store certificate with matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setReceiptSignerCertSubject(receiptSignerCertSubject: String) throws

ReceiptSignerCertSubjectAltNames Property (RNIFSender Module)

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

public var receiptSignerCertSubjectAltNames: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertSubjectAltNames) NSString* receiptSignerCertSubjectAltNames;

- (NSString*)receiptSignerCertSubjectAltNames;

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

ReceiptSignerCertThumbprintMD5 Property (RNIFSender Module)

This property contains the MD5 hash of the certificate.

Syntax

public var receiptSignerCertThumbprintMD5: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertThumbprintMD5) NSString* receiptSignerCertThumbprintMD5;

- (NSString*)receiptSignerCertThumbprintMD5;

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. If the hash does not already exist, it is computed.

This property is read-only.

ReceiptSignerCertThumbprintSHA1 Property (RNIFSender Module)

This property contains the SHA-1 hash of the certificate.

Syntax

public var receiptSignerCertThumbprintSHA1: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertThumbprintSHA1) NSString* receiptSignerCertThumbprintSHA1;

- (NSString*)receiptSignerCertThumbprintSHA1;

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. If the hash does not already exist, it is computed.

This property is read-only.

ReceiptSignerCertThumbprintSHA256 Property (RNIFSender Module)

This property contains the SHA-256 hash of the certificate.

Syntax

public var receiptSignerCertThumbprintSHA256: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertThumbprintSHA256) NSString* receiptSignerCertThumbprintSHA256;

- (NSString*)receiptSignerCertThumbprintSHA256;

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. If the hash does not already exist, it is computed.

This property is read-only.

ReceiptSignerCertUsage Property (RNIFSender Module)

This property contains the text description of UsageFlags .

Syntax

public var receiptSignerCertUsage: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=receiptSignerCertUsage,setter=setReceiptSignerCertUsage:) NSString* receiptSignerCertUsage;

- (NSString*)receiptSignerCertUsage;
- (void)setReceiptSignerCertUsage :(NSString*)newReceiptSignerCertUsage;

Default Value

""

Remarks

This property contains the text description of ReceiptSignerCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

ReceiptSignerCertUsageFlags Property (RNIFSender Module)

This property contains the flags that show intended use for the certificate.

Syntax

public var receiptSignerCertUsageFlags: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=receiptSignerCertUsageFlags,setter=setReceiptSignerCertUsageFlags:) int receiptSignerCertUsageFlags;

- (int)receiptSignerCertUsageFlags;
- (void)setReceiptSignerCertUsageFlags :(int)newReceiptSignerCertUsageFlags;

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of ReceiptSignerCertUsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the ReceiptSignerCertUsage property for a text representation of ReceiptSignerCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

ReceiptSignerCertVersion Property (RNIFSender Module)

This property contains the certificate's version number.

Syntax

public var receiptSignerCertVersion: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=receiptSignerCertVersion) NSString* receiptSignerCertVersion;

- (NSString*)receiptSignerCertVersion;

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

RecipientCertEffectiveDate Property (RNIFSender Module)

This is the date on which this certificate becomes valid.

Syntax

public var recipientCertEffectiveDate: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertEffectiveDate) NSString* recipientCertEffectiveDate;

- (NSString*)recipientCertEffectiveDate;

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

RecipientCertEncoded Property (RNIFSender Module)

This is the certificate (PEM/base64 encoded).

Syntax

public var recipientCertEncoded: String {
  get {...}
  set {...}
}

public var recipientCertEncodedB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=recipientCertEncoded,setter=setRecipientCertEncoded:) NSString* recipientCertEncoded;

- (NSString*)recipientCertEncoded;
- (void)setRecipientCertEncoded :(NSString*)newRecipientCertEncoded;

@property (nonatomic,readwrite,assign,getter=recipientCertEncodedB,setter=setRecipientCertEncodedB:) NSData* recipientCertEncodedB;

- (NSData*)recipientCertEncodedB;
- (void)setRecipientCertEncodedB :(NSData*)newRecipientCertEncoded;

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The RecipientCertStore and RecipientCertSubject properties also may be used to specify a certificate.

When RecipientCertEncoded is set, a search is initiated in the current RecipientCertStore for the private key of the certificate. If the key is found, RecipientCertSubject is updated to reflect the full subject of the selected certificate; otherwise, RecipientCertSubject is set to an empty string.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setRecipientCertEncodedB(recipientCertEncoded: Data) throws
public func setRecipientCertEncoded(recipientCertEncoded: String) throws

RecipientCertExpirationDate Property (RNIFSender Module)

This is the date the certificate expires.

Syntax

public var recipientCertExpirationDate: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertExpirationDate) NSString* recipientCertExpirationDate;

- (NSString*)recipientCertExpirationDate;

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

RecipientCertExtendedKeyUsage Property (RNIFSender Module)

This is a comma-delimited list of extended key usage identifiers.

Syntax

public var recipientCertExtendedKeyUsage: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=recipientCertExtendedKeyUsage,setter=setRecipientCertExtendedKeyUsage:) NSString* recipientCertExtendedKeyUsage;

- (NSString*)recipientCertExtendedKeyUsage;
- (void)setRecipientCertExtendedKeyUsage :(NSString*)newRecipientCertExtendedKeyUsage;

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

RecipientCertFingerprint Property (RNIFSender Module)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

public var recipientCertFingerprint: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertFingerprint) NSString* recipientCertFingerprint;

- (NSString*)recipientCertFingerprint;

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

RecipientCertFingerprintSHA1 Property (RNIFSender Module)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

public var recipientCertFingerprintSHA1: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertFingerprintSHA1) NSString* recipientCertFingerprintSHA1;

- (NSString*)recipientCertFingerprintSHA1;

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

RecipientCertFingerprintSHA256 Property (RNIFSender Module)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

public var recipientCertFingerprintSHA256: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertFingerprintSHA256) NSString* recipientCertFingerprintSHA256;

- (NSString*)recipientCertFingerprintSHA256;

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

RecipientCertIssuer Property (RNIFSender Module)

This is the issuer of the certificate.

Syntax

public var recipientCertIssuer: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertIssuer) NSString* recipientCertIssuer;

- (NSString*)recipientCertIssuer;

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

RecipientCertKeyPassword Property (RNIFSender Module)

This is the password for the certificate's private key (if any).

Syntax

public var recipientCertKeyPassword: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=recipientCertKeyPassword,setter=setRecipientCertKeyPassword:) NSString* recipientCertKeyPassword;

- (NSString*)recipientCertKeyPassword;
- (void)setRecipientCertKeyPassword :(NSString*)newRecipientCertKeyPassword;

Default Value

""

Remarks

This is the password for the certificate's private key (if any).

Some certificate stores may individually protect certificates' private keys, separate from the standard protection offered by the RecipientCertStorePassword. RecipientCertKeyPassword. This field can be used to read such password-protected private keys.

Note: this property defaults to the value of RecipientCertStorePassword. To clear it, you must set the property to the empty string (""). It can be set at any time, but when the private key's password is different from the store's password, then it must be set before calling RecipientCertPrivateKey.

RecipientCertPrivateKey Property (RNIFSender Module)

This is the private key of the certificate (if available).

Syntax

public var recipientCertPrivateKey: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertPrivateKey) NSString* recipientCertPrivateKey;

- (NSString*)recipientCertPrivateKey;

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The RecipientCertPrivateKey may be available but not exportable. In this case, RecipientCertPrivateKey returns an empty string.

This property is read-only.

RecipientCertPrivateKeyAvailable Property (RNIFSender Module)

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

public var recipientCertPrivateKeyAvailable: Bool {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertPrivateKeyAvailable) BOOL recipientCertPrivateKeyAvailable;

- (BOOL)recipientCertPrivateKeyAvailable;

Default Value

False

Remarks

This property shows whether a RecipientCertPrivateKey is available for the selected certificate. If RecipientCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

RecipientCertPrivateKeyContainer Property (RNIFSender Module)

This is the name of the PrivateKey container for the certificate (if available).

Syntax

public var recipientCertPrivateKeyContainer: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertPrivateKeyContainer) NSString* recipientCertPrivateKeyContainer;

- (NSString*)recipientCertPrivateKeyContainer;

Default Value

""

Remarks

This is the name of the RecipientCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

RecipientCertPublicKey Property (RNIFSender Module)

This is the public key of the certificate.

Syntax

public var recipientCertPublicKey: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertPublicKey) NSString* recipientCertPublicKey;

- (NSString*)recipientCertPublicKey;

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

RecipientCertPublicKeyAlgorithm Property (RNIFSender Module)

This property contains the textual description of the certificate's public key algorithm.

Syntax

public var recipientCertPublicKeyAlgorithm: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=recipientCertPublicKeyAlgorithm,setter=setRecipientCertPublicKeyAlgorithm:) NSString* recipientCertPublicKeyAlgorithm;

- (NSString*)recipientCertPublicKeyAlgorithm;
- (void)setRecipientCertPublicKeyAlgorithm :(NSString*)newRecipientCertPublicKeyAlgorithm;

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

RecipientCertPublicKeyLength Property (RNIFSender Module)

This is the length of the certificate's public key (in bits).

Syntax

public var recipientCertPublicKeyLength: Int32 {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertPublicKeyLength) int recipientCertPublicKeyLength;

- (int)recipientCertPublicKeyLength;

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

RecipientCertSerialNumber Property (RNIFSender Module)

This is the serial number of the certificate encoded as a string.

Syntax

public var recipientCertSerialNumber: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertSerialNumber) NSString* recipientCertSerialNumber;

- (NSString*)recipientCertSerialNumber;

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

RecipientCertSignatureAlgorithm Property (RNIFSender Module)

The property contains the text description of the certificate's signature algorithm.

Syntax

public var recipientCertSignatureAlgorithm: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertSignatureAlgorithm) NSString* recipientCertSignatureAlgorithm;

- (NSString*)recipientCertSignatureAlgorithm;

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

RecipientCertStore Property (RNIFSender Module)

This is the name of the certificate store for the client certificate.

Syntax

public var recipientCertStore: String {
  get {...}
  set {...}
}

public var recipientCertStoreB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=recipientCertStore,setter=setRecipientCertStore:) NSString* recipientCertStore;

- (NSString*)recipientCertStore;
- (void)setRecipientCertStore :(NSString*)newRecipientCertStore;

@property (nonatomic,readwrite,assign,getter=recipientCertStoreB,setter=setRecipientCertStoreB:) NSData* recipientCertStoreB;

- (NSData*)recipientCertStoreB;
- (void)setRecipientCertStoreB :(NSData*)newRecipientCertStore;

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The RecipientCertStoreType property denotes the type of the certificate store specified by RecipientCertStore. If the store is password protected, specify the password in RecipientCertStorePassword.

RecipientCertStore is used in conjunction with the RecipientCertSubject property to specify client certificates. If RecipientCertStore has a value, and RecipientCertSubject or RecipientCertEncoded is set, a search for a certificate is initiated. Please see the RecipientCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

RecipientCertStorePassword Property (RNIFSender Module)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

public var recipientCertStorePassword: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=recipientCertStorePassword,setter=setRecipientCertStorePassword:) NSString* recipientCertStorePassword;

- (NSString*)recipientCertStorePassword;
- (void)setRecipientCertStorePassword :(NSString*)newRecipientCertStorePassword;

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

RecipientCertStoreType Property (RNIFSender Module)

This is the type of certificate store for this certificate.

Syntax

public var recipientCertStoreType: RnifsenderRecipientCertStoreTypes {
  get {...}
  set {...}
}

public enum RnifsenderRecipientCertStoreTypes: Int32 { case cstUser = 0 case cstMachine = 1 case cstPFXFile = 2 case cstPFXBlob = 3 case cstJKSFile = 4 case cstJKSBlob = 5 case cstPEMKeyFile = 6 case cstPEMKeyBlob = 7 case cstPublicKeyFile = 8 case cstPublicKeyBlob = 9 case cstSSHPublicKeyBlob = 10 case cstP7BFile = 11 case cstP7BBlob = 12 case cstSSHPublicKeyFile = 13 case cstPPKFile = 14 case cstPPKBlob = 15 case cstXMLFile = 16 case cstXMLBlob = 17 case cstJWKFile = 18 case cstJWKBlob = 19 case cstSecurityKey = 20 case cstBCFKSFile = 21 case cstBCFKSBlob = 22 case cstAuto = 99 }

@property (nonatomic,readwrite,assign,getter=recipientCertStoreType,setter=setRecipientCertStoreType:) int recipientCertStoreType;

- (int)recipientCertStoreType;
- (void)setRecipientCertStoreType :(int)newRecipientCertStoreType;

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
20 (cstSecurityKey)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstSecurityKey, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the RecipientCertStore and set RecipientCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstSecurityKey; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstSecurityKey, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

RecipientCertSubject Property (RNIFSender Module)

This is the subject of the certificate used for client authentication.

Syntax

public var recipientCertSubject: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=recipientCertSubject,setter=setRecipientCertSubject:) NSString* recipientCertSubject;

- (NSString*)recipientCertSubject;
- (void)setRecipientCertSubject :(NSString*)newRecipientCertSubject;

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properites are set. When this property is set, a search is performed in the current certificate store certificate with matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setRecipientCertSubject(recipientCertSubject: String) throws

RecipientCertSubjectAltNames Property (RNIFSender Module)

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

public var recipientCertSubjectAltNames: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertSubjectAltNames) NSString* recipientCertSubjectAltNames;

- (NSString*)recipientCertSubjectAltNames;

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

RecipientCertThumbprintMD5 Property (RNIFSender Module)

This property contains the MD5 hash of the certificate.

Syntax

public var recipientCertThumbprintMD5: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertThumbprintMD5) NSString* recipientCertThumbprintMD5;

- (NSString*)recipientCertThumbprintMD5;

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. If the hash does not already exist, it is computed.

This property is read-only.

RecipientCertThumbprintSHA1 Property (RNIFSender Module)

This property contains the SHA-1 hash of the certificate.

Syntax

public var recipientCertThumbprintSHA1: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertThumbprintSHA1) NSString* recipientCertThumbprintSHA1;

- (NSString*)recipientCertThumbprintSHA1;

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. If the hash does not already exist, it is computed.

This property is read-only.

RecipientCertThumbprintSHA256 Property (RNIFSender Module)

This property contains the SHA-256 hash of the certificate.

Syntax

public var recipientCertThumbprintSHA256: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertThumbprintSHA256) NSString* recipientCertThumbprintSHA256;

- (NSString*)recipientCertThumbprintSHA256;

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. If the hash does not already exist, it is computed.

This property is read-only.

RecipientCertUsage Property (RNIFSender Module)

This property contains the text description of UsageFlags .

Syntax

public var recipientCertUsage: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=recipientCertUsage,setter=setRecipientCertUsage:) NSString* recipientCertUsage;

- (NSString*)recipientCertUsage;
- (void)setRecipientCertUsage :(NSString*)newRecipientCertUsage;

Default Value

""

Remarks

This property contains the text description of RecipientCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

RecipientCertUsageFlags Property (RNIFSender Module)

This property contains the flags that show intended use for the certificate.

Syntax

public var recipientCertUsageFlags: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=recipientCertUsageFlags,setter=setRecipientCertUsageFlags:) int recipientCertUsageFlags;

- (int)recipientCertUsageFlags;
- (void)setRecipientCertUsageFlags :(int)newRecipientCertUsageFlags;

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of RecipientCertUsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the RecipientCertUsage property for a text representation of RecipientCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

RecipientCertVersion Property (RNIFSender Module)

This property contains the certificate's version number.

Syntax

public var recipientCertVersion: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=recipientCertVersion) NSString* recipientCertVersion;

- (NSString*)recipientCertVersion;

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

ReplyData Property (RNIFSender Module)

This property is used to retrieve synchronous reply message content.

Syntax

public var replyData: String {
  get {...}
}

public var replyDataB: Data { get {...} }

@property (nonatomic,readonly,assign,getter=replyData) NSString* replyData;

- (NSString*)replyData;

@property (nonatomic,readonly,assign,getter=replyDataB) NSData* replyDataB;

- (NSData*)replyDataB;

Default Value

""

Remarks

This property is only used when the sender is requiring a synchronous reply or signal of acknowledgement to be sent following its action message. This gets the message body content from the receiver from the synchronous connection.

NOTE: This property is only populated when a synchronous reply (i.e., a reply over the same HTTP connection as the POST) is received. In all other cases, it will be empty.

This property is read-only.

ReplyHeaders Property (RNIFSender Module)

This property is used to retrieve headers from synchronous reply messages.

Syntax

public var replyHeaders: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=replyHeaders) NSString* replyHeaders;

- (NSString*)replyHeaders;

Default Value

""

Remarks

This property is only used when the sender is requiring a synchronous reply or signal of acknowledgement to be sent by the receiver following its action message. This gets the header of the reply message or signal sent from the receiver. It is received from the synchronous connection.

NOTE: This property is only populated when a synchronous reply (i.e., a reply over the same HTTP connection as the POST) is received. In all other cases, it will be empty.

This property is read-only.

ReplyMessage Property (RNIFSender Module)

Whether or not this message is a reply to another message.

Syntax

public var replyMessage: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=replyMessage,setter=setReplyMessage:) BOOL replyMessage;

- (BOOL)replyMessage;
- (void)setReplyMessage :(BOOL)newReplyMessage;

Default Value

False

Remarks

This property is a boolean value indicating whether or not the message is a reply to a previous message or not. The first message in any business process is always an action message. Reply messages may be an update, another action, or a signal.

Some actions may request data, in which case a reply RosettaNet message must be sent with the data that was requested. All action messages sent in response to the original action message are considered replies.

When sending a reply, this property should be set to "True" to tell the receiver how to interpret and handle the message.

This property is a field of the service header.

ResponseType Property (RNIFSender Module)

Requested response type. Available only in RNIF 2.0.

Syntax

public var responseType: RnifsenderResponseTypes {
  get {...}
  set {...}
}

public enum RnifsenderResponseTypes: Int32 { case rtSync = 0 case rtAsync = 1 }

@property (nonatomic,readwrite,assign,getter=responseType,setter=setResponseType:) int responseType;

- (int)responseType;
- (void)setResponseType :(int)newResponseType;

Default Value

0

Remarks

This property tells the receiver which type of response the sender is expecting.

The following types of supported responses are:

rtSyncThe response will be received on the same HTTP session as the initial request.
rtAsyncThe response will be received later.

This property is only available in RNIF version 2.0.

RNIFVersion Property (RNIFSender Module)

The RNIF Standard Version used to generate this message.

Syntax

public var rnifVersion: RnifsenderRNIFVersions {
  get {...}
  set {...}
}

public enum RnifsenderRNIFVersions: Int32 { case v1 = 0 case v2 = 1 }

@property (nonatomic,readwrite,assign,getter=RNIFVersion,setter=setRNIFVersion:) int RNIFVersion;

- (int)RNIFVersion;
- (void)setRNIFVersion :(int)newRNIFVersion;

Default Value

0

Remarks

This property describes which standard version of RNIF was used to generate this message. Possible values are::

v1RosettaNet version 1.1
v2RosettaNet version 2.0

SecureTransportRequired Property (RNIFSender Module)

Indicates that security is required when forwarding this message.

Syntax

public var secureTransportRequired: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=secureTransportRequired,setter=setSecureTransportRequired:) BOOL secureTransportRequired;

- (BOOL)secureTransportRequired;
- (void)setSecureTransportRequired :(BOOL)newSecureTransportRequired;

Default Value

False

Remarks

This property is a boolean value which denotes whether or not security is required when forwarding this message. Since RosettaNet messages are business messages, secure transport is often required. See RNIFSender for more information on sending messages over a secure transport.

This property is a field of the delivery header.

ServiceContent Property (RNIFSender Module)

The PIP message data.

Syntax

public var serviceContent: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=serviceContent,setter=setServiceContent:) NSString* serviceContent;

- (NSString*)serviceContent;
- (void)setServiceContent :(NSString*)newServiceContent;

Default Value

""

Remarks

The ServiceContent property contains the PIP message data. This is the body of the message which contains the request, action, or reply being sent from one business process to another.

There are specific formats to which this data must adhere. These formats are specified by the RosettaNet community in the form of Partner Interface Processes (PIPs). Each PIP instance also has an ID associated with it which is stored in the PIPInstanceId property.

ServiceHeaderXML Property (RNIFSender Module)

The complete XML data from the Service Header.

Syntax

public var serviceHeaderXML: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=serviceHeaderXML,setter=setServiceHeaderXML:) NSString* serviceHeaderXML;

- (NSString*)serviceHeaderXML;
- (void)setServiceHeaderXML :(NSString*)newServiceHeaderXML;

Default Value

""

Remarks

ServiceHeaderXML contains the full XML data of the RosettaNet message Service Header. This header includes information about the contents of the RosettaNet message itself. It contains information about the type of message, the PIP used to create the service content, and the various attachments as well as information about the business partners involved in the transaction, such as each entity's role.

This property is an aggregate property containing XML either generated from or parsed into various other properties of the class. If the value of a related property changes, this property will be updated the next time it is polled and the current valid XML will be returned. When this property is set directly, the class will automatically parse the XML and validate the content of the header to ensure that all required fields contain appropriate values. Once this property has been set and validated, the following properties will be populated:

SignalCode Property (RNIFSender Module)

The code for this signal.

Syntax

public var signalCode: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=signalCode,setter=setSignalCode:) NSString* signalCode;

- (NSString*)signalCode;
- (void)setSignalCode :(NSString*)newSignalCode;

Default Value

""

Remarks

This is the code for the signal message received. This property is only set if the message is a signal. The code denotes what type of signal is being received, or sent.

SignalMessage Property (RNIFSender Module)

Whether or not this message is a signal.

Syntax

public var signalMessage: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=signalMessage,setter=setSignalMessage:) BOOL signalMessage;

- (BOOL)signalMessage;
- (void)setSignalMessage :(BOOL)newSignalMessage;

Default Value

False

Remarks

SignalMessage is a boolean value indicating whether or not the message is a signal. Signals do not contain content that is of business nature. Instead, they are simply acknowledgments to business actions.

RNIF 2.0 specifies two types of signals: a positive, and a negative. A positive signal has all of the properties of a valid RosettaNet action message, however it is simply an acknowledgement of receipt of a valid Business Action message. A negative signal is an acknowledgement sent to notify the originating entity of an error. In RNIF 2.0, there is only one type of exception message, as opposed to the three types in RNIF 1.1.

NOTE: only Business Actions may be acknowledged, Signals cannot.

This property is a field of the service header.

SignalVersion Property (RNIFSender Module)

The version of this signal.

Syntax

public var signalVersion: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=signalVersion,setter=setSignalVersion:) NSString* signalVersion;

- (NSString*)signalVersion;
- (void)setSignalVersion :(NSString*)newSignalVersion;

Default Value

""

Remarks

This is the version for the signal message received. This property is only set if the message is a signal. The version denotes what version of signal is being received, or sent.

SignatureAlgorithm Property (RNIFSender Module)

Signature algorithm to be used in outgoing messages.

Syntax

public var signatureAlgorithm: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=signatureAlgorithm,setter=setSignatureAlgorithm:) NSString* signatureAlgorithm;

- (NSString*)signatureAlgorithm;
- (void)setSignatureAlgorithm :(NSString*)newSignatureAlgorithm;

Default Value

"sha-256"

Remarks

Signature Algorithm can be set to indicate the preferred signing algorithm. Possible values are:

  • sha1
  • md5
  • sha256 (default)
  • sha384
  • sha512
  • sha224

The default value is "sha256".

SignerCertEffectiveDate Property (RNIFSender Module)

This is the date on which this certificate becomes valid.

Syntax

public var signerCertEffectiveDate: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertEffectiveDate) NSString* signerCertEffectiveDate;

- (NSString*)signerCertEffectiveDate;

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

SignerCertEncoded Property (RNIFSender Module)

This is the certificate (PEM/base64 encoded).

Syntax

public var signerCertEncoded: String {
  get {...}
  set {...}
}

public var signerCertEncodedB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=signerCertEncoded,setter=setSignerCertEncoded:) NSString* signerCertEncoded;

- (NSString*)signerCertEncoded;
- (void)setSignerCertEncoded :(NSString*)newSignerCertEncoded;

@property (nonatomic,readwrite,assign,getter=signerCertEncodedB,setter=setSignerCertEncodedB:) NSData* signerCertEncodedB;

- (NSData*)signerCertEncodedB;
- (void)setSignerCertEncodedB :(NSData*)newSignerCertEncoded;

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SignerCertStore and SignerCertSubject properties also may be used to specify a certificate.

When SignerCertEncoded is set, a search is initiated in the current SignerCertStore for the private key of the certificate. If the key is found, SignerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SignerCertSubject is set to an empty string.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSignerCertEncodedB(signerCertEncoded: Data) throws
public func setSignerCertEncoded(signerCertEncoded: String) throws

SignerCertExpirationDate Property (RNIFSender Module)

This is the date the certificate expires.

Syntax

public var signerCertExpirationDate: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertExpirationDate) NSString* signerCertExpirationDate;

- (NSString*)signerCertExpirationDate;

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

SignerCertExtendedKeyUsage Property (RNIFSender Module)

This is a comma-delimited list of extended key usage identifiers.

Syntax

public var signerCertExtendedKeyUsage: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=signerCertExtendedKeyUsage,setter=setSignerCertExtendedKeyUsage:) NSString* signerCertExtendedKeyUsage;

- (NSString*)signerCertExtendedKeyUsage;
- (void)setSignerCertExtendedKeyUsage :(NSString*)newSignerCertExtendedKeyUsage;

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

SignerCertFingerprint Property (RNIFSender Module)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

public var signerCertFingerprint: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertFingerprint) NSString* signerCertFingerprint;

- (NSString*)signerCertFingerprint;

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

SignerCertFingerprintSHA1 Property (RNIFSender Module)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

public var signerCertFingerprintSHA1: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertFingerprintSHA1) NSString* signerCertFingerprintSHA1;

- (NSString*)signerCertFingerprintSHA1;

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

SignerCertFingerprintSHA256 Property (RNIFSender Module)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

public var signerCertFingerprintSHA256: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertFingerprintSHA256) NSString* signerCertFingerprintSHA256;

- (NSString*)signerCertFingerprintSHA256;

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

SignerCertIssuer Property (RNIFSender Module)

This is the issuer of the certificate.

Syntax

public var signerCertIssuer: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertIssuer) NSString* signerCertIssuer;

- (NSString*)signerCertIssuer;

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

SignerCertKeyPassword Property (RNIFSender Module)

This is the password for the certificate's private key (if any).

Syntax

public var signerCertKeyPassword: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=signerCertKeyPassword,setter=setSignerCertKeyPassword:) NSString* signerCertKeyPassword;

- (NSString*)signerCertKeyPassword;
- (void)setSignerCertKeyPassword :(NSString*)newSignerCertKeyPassword;

Default Value

""

Remarks

This is the password for the certificate's private key (if any).

Some certificate stores may individually protect certificates' private keys, separate from the standard protection offered by the SignerCertStorePassword. SignerCertKeyPassword. This field can be used to read such password-protected private keys.

Note: this property defaults to the value of SignerCertStorePassword. To clear it, you must set the property to the empty string (""). It can be set at any time, but when the private key's password is different from the store's password, then it must be set before calling SignerCertPrivateKey.

SignerCertPrivateKey Property (RNIFSender Module)

This is the private key of the certificate (if available).

Syntax

public var signerCertPrivateKey: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertPrivateKey) NSString* signerCertPrivateKey;

- (NSString*)signerCertPrivateKey;

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SignerCertPrivateKey may be available but not exportable. In this case, SignerCertPrivateKey returns an empty string.

This property is read-only.

SignerCertPrivateKeyAvailable Property (RNIFSender Module)

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

public var signerCertPrivateKeyAvailable: Bool {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertPrivateKeyAvailable) BOOL signerCertPrivateKeyAvailable;

- (BOOL)signerCertPrivateKeyAvailable;

Default Value

False

Remarks

This property shows whether a SignerCertPrivateKey is available for the selected certificate. If SignerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

SignerCertPrivateKeyContainer Property (RNIFSender Module)

This is the name of the PrivateKey container for the certificate (if available).

Syntax

public var signerCertPrivateKeyContainer: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertPrivateKeyContainer) NSString* signerCertPrivateKeyContainer;

- (NSString*)signerCertPrivateKeyContainer;

Default Value

""

Remarks

This is the name of the SignerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

SignerCertPublicKey Property (RNIFSender Module)

This is the public key of the certificate.

Syntax

public var signerCertPublicKey: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertPublicKey) NSString* signerCertPublicKey;

- (NSString*)signerCertPublicKey;

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

SignerCertPublicKeyAlgorithm Property (RNIFSender Module)

This property contains the textual description of the certificate's public key algorithm.

Syntax

public var signerCertPublicKeyAlgorithm: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=signerCertPublicKeyAlgorithm,setter=setSignerCertPublicKeyAlgorithm:) NSString* signerCertPublicKeyAlgorithm;

- (NSString*)signerCertPublicKeyAlgorithm;
- (void)setSignerCertPublicKeyAlgorithm :(NSString*)newSignerCertPublicKeyAlgorithm;

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

SignerCertPublicKeyLength Property (RNIFSender Module)

This is the length of the certificate's public key (in bits).

Syntax

public var signerCertPublicKeyLength: Int32 {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertPublicKeyLength) int signerCertPublicKeyLength;

- (int)signerCertPublicKeyLength;

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

SignerCertSerialNumber Property (RNIFSender Module)

This is the serial number of the certificate encoded as a string.

Syntax

public var signerCertSerialNumber: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertSerialNumber) NSString* signerCertSerialNumber;

- (NSString*)signerCertSerialNumber;

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

SignerCertSignatureAlgorithm Property (RNIFSender Module)

The property contains the text description of the certificate's signature algorithm.

Syntax

public var signerCertSignatureAlgorithm: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertSignatureAlgorithm) NSString* signerCertSignatureAlgorithm;

- (NSString*)signerCertSignatureAlgorithm;

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

SignerCertStore Property (RNIFSender Module)

This is the name of the certificate store for the client certificate.

Syntax

public var signerCertStore: String {
  get {...}
  set {...}
}

public var signerCertStoreB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=signerCertStore,setter=setSignerCertStore:) NSString* signerCertStore;

- (NSString*)signerCertStore;
- (void)setSignerCertStore :(NSString*)newSignerCertStore;

@property (nonatomic,readwrite,assign,getter=signerCertStoreB,setter=setSignerCertStoreB:) NSData* signerCertStoreB;

- (NSData*)signerCertStoreB;
- (void)setSignerCertStoreB :(NSData*)newSignerCertStore;

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SignerCertStoreType property denotes the type of the certificate store specified by SignerCertStore. If the store is password protected, specify the password in SignerCertStorePassword.

SignerCertStore is used in conjunction with the SignerCertSubject property to specify client certificates. If SignerCertStore has a value, and SignerCertSubject or SignerCertEncoded is set, a search for a certificate is initiated. Please see the SignerCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

SignerCertStorePassword Property (RNIFSender Module)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

public var signerCertStorePassword: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=signerCertStorePassword,setter=setSignerCertStorePassword:) NSString* signerCertStorePassword;

- (NSString*)signerCertStorePassword;
- (void)setSignerCertStorePassword :(NSString*)newSignerCertStorePassword;

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

SignerCertStoreType Property (RNIFSender Module)

This is the type of certificate store for this certificate.

Syntax

public var signerCertStoreType: RnifsenderSignerCertStoreTypes {
  get {...}
  set {...}
}

public enum RnifsenderSignerCertStoreTypes: Int32 { case cstUser = 0 case cstMachine = 1 case cstPFXFile = 2 case cstPFXBlob = 3 case cstJKSFile = 4 case cstJKSBlob = 5 case cstPEMKeyFile = 6 case cstPEMKeyBlob = 7 case cstPublicKeyFile = 8 case cstPublicKeyBlob = 9 case cstSSHPublicKeyBlob = 10 case cstP7BFile = 11 case cstP7BBlob = 12 case cstSSHPublicKeyFile = 13 case cstPPKFile = 14 case cstPPKBlob = 15 case cstXMLFile = 16 case cstXMLBlob = 17 case cstJWKFile = 18 case cstJWKBlob = 19 case cstSecurityKey = 20 case cstBCFKSFile = 21 case cstBCFKSBlob = 22 case cstAuto = 99 }

@property (nonatomic,readwrite,assign,getter=signerCertStoreType,setter=setSignerCertStoreType:) int signerCertStoreType;

- (int)signerCertStoreType;
- (void)setSignerCertStoreType :(int)newSignerCertStoreType;

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
20 (cstSecurityKey)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstSecurityKey, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SignerCertStore and set SignerCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstSecurityKey; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstSecurityKey, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

SignerCertSubject Property (RNIFSender Module)

This is the subject of the certificate used for client authentication.

Syntax

public var signerCertSubject: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=signerCertSubject,setter=setSignerCertSubject:) NSString* signerCertSubject;

- (NSString*)signerCertSubject;
- (void)setSignerCertSubject :(NSString*)newSignerCertSubject;

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properites are set. When this property is set, a search is performed in the current certificate store certificate with matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSignerCertSubject(signerCertSubject: String) throws

SignerCertSubjectAltNames Property (RNIFSender Module)

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

public var signerCertSubjectAltNames: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertSubjectAltNames) NSString* signerCertSubjectAltNames;

- (NSString*)signerCertSubjectAltNames;

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

SignerCertThumbprintMD5 Property (RNIFSender Module)

This property contains the MD5 hash of the certificate.

Syntax

public var signerCertThumbprintMD5: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertThumbprintMD5) NSString* signerCertThumbprintMD5;

- (NSString*)signerCertThumbprintMD5;

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. If the hash does not already exist, it is computed.

This property is read-only.

SignerCertThumbprintSHA1 Property (RNIFSender Module)

This property contains the SHA-1 hash of the certificate.

Syntax

public var signerCertThumbprintSHA1: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertThumbprintSHA1) NSString* signerCertThumbprintSHA1;

- (NSString*)signerCertThumbprintSHA1;

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. If the hash does not already exist, it is computed.

This property is read-only.

SignerCertThumbprintSHA256 Property (RNIFSender Module)

This property contains the SHA-256 hash of the certificate.

Syntax

public var signerCertThumbprintSHA256: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertThumbprintSHA256) NSString* signerCertThumbprintSHA256;

- (NSString*)signerCertThumbprintSHA256;

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. If the hash does not already exist, it is computed.

This property is read-only.

SignerCertUsage Property (RNIFSender Module)

This property contains the text description of UsageFlags .

Syntax

public var signerCertUsage: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=signerCertUsage,setter=setSignerCertUsage:) NSString* signerCertUsage;

- (NSString*)signerCertUsage;
- (void)setSignerCertUsage :(NSString*)newSignerCertUsage;

Default Value

""

Remarks

This property contains the text description of SignerCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

SignerCertUsageFlags Property (RNIFSender Module)

This property contains the flags that show intended use for the certificate.

Syntax

public var signerCertUsageFlags: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=signerCertUsageFlags,setter=setSignerCertUsageFlags:) int signerCertUsageFlags;

- (int)signerCertUsageFlags;
- (void)setSignerCertUsageFlags :(int)newSignerCertUsageFlags;

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of SignerCertUsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the SignerCertUsage property for a text representation of SignerCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

SignerCertVersion Property (RNIFSender Module)

This property contains the certificate's version number.

Syntax

public var signerCertVersion: String {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signerCertVersion) NSString* signerCertVersion;

- (NSString*)signerCertVersion;

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

SSLAcceptServerCertEncoded Property (RNIFSender Module)

This is the certificate (PEM/base64 encoded).

Syntax

public var sslAcceptServerCertEncoded: String {
  get {...}
  set {...}
}

public var sslAcceptServerCertEncodedB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertEncoded,setter=setSSLAcceptServerCertEncoded:) NSString* SSLAcceptServerCertEncoded;

- (NSString*)SSLAcceptServerCertEncoded;
- (void)setSSLAcceptServerCertEncoded :(NSString*)newSSLAcceptServerCertEncoded;

@property (nonatomic,readwrite,assign,getter=SSLAcceptServerCertEncodedB,setter=setSSLAcceptServerCertEncodedB:) NSData* SSLAcceptServerCertEncodedB;

- (NSData*)SSLAcceptServerCertEncodedB;
- (void)setSSLAcceptServerCertEncodedB :(NSData*)newSSLAcceptServerCertEncoded;

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSSLAcceptServerCertEncodedB(sslAcceptServerCertEncoded: Data) throws
public func setSSLAcceptServerCertEncoded(sslAcceptServerCertEncoded: String) throws

SSLCertEncoded Property (RNIFSender Module)

This is the certificate (PEM/base64 encoded).

Syntax

public var sslCertEncoded: String {
  get {...}
  set {...}
}

public var sslCertEncodedB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=SSLCertEncoded,setter=setSSLCertEncoded:) NSString* SSLCertEncoded;

- (NSString*)SSLCertEncoded;
- (void)setSSLCertEncoded :(NSString*)newSSLCertEncoded;

@property (nonatomic,readwrite,assign,getter=SSLCertEncodedB,setter=setSSLCertEncodedB:) NSData* SSLCertEncodedB;

- (NSData*)SSLCertEncodedB;
- (void)setSSLCertEncodedB :(NSData*)newSSLCertEncoded;

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSSLCertEncodedB(sslCertEncoded: Data) throws
public func setSSLCertEncoded(sslCertEncoded: String) throws

SSLCertStore Property (RNIFSender Module)

This is the name of the certificate store for the client certificate.

Syntax

public var sslCertStore: String {
  get {...}
  set {...}
}

public var sslCertStoreB: Data { get {...} set {...} }

@property (nonatomic,readwrite,assign,getter=SSLCertStore,setter=setSSLCertStore:) NSString* SSLCertStore;

- (NSString*)SSLCertStore;
- (void)setSSLCertStore :(NSString*)newSSLCertStore;

@property (nonatomic,readwrite,assign,getter=SSLCertStoreB,setter=setSSLCertStoreB:) NSData* SSLCertStoreB;

- (NSData*)SSLCertStoreB;
- (void)setSSLCertStoreB :(NSData*)newSSLCertStore;

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

SSLCertStorePassword Property (RNIFSender Module)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

public var sslCertStorePassword: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=SSLCertStorePassword,setter=setSSLCertStorePassword:) NSString* SSLCertStorePassword;

- (NSString*)SSLCertStorePassword;
- (void)setSSLCertStorePassword :(NSString*)newSSLCertStorePassword;

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

SSLCertStoreType Property (RNIFSender Module)

This is the type of certificate store for this certificate.

Syntax

public var sslCertStoreType: RnifsenderSSLCertStoreTypes {
  get {...}
  set {...}
}

public enum RnifsenderSSLCertStoreTypes: Int32 { case cstUser = 0 case cstMachine = 1 case cstPFXFile = 2 case cstPFXBlob = 3 case cstJKSFile = 4 case cstJKSBlob = 5 case cstPEMKeyFile = 6 case cstPEMKeyBlob = 7 case cstPublicKeyFile = 8 case cstPublicKeyBlob = 9 case cstSSHPublicKeyBlob = 10 case cstP7BFile = 11 case cstP7BBlob = 12 case cstSSHPublicKeyFile = 13 case cstPPKFile = 14 case cstPPKBlob = 15 case cstXMLFile = 16 case cstXMLBlob = 17 case cstJWKFile = 18 case cstJWKBlob = 19 case cstSecurityKey = 20 case cstBCFKSFile = 21 case cstBCFKSBlob = 22 case cstAuto = 99 }

@property (nonatomic,readwrite,assign,getter=SSLCertStoreType,setter=setSSLCertStoreType:) int SSLCertStoreType;

- (int)SSLCertStoreType;
- (void)setSSLCertStoreType :(int)newSSLCertStoreType;

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
20 (cstSecurityKey)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstSecurityKey, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstSecurityKey; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstSecurityKey, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

SSLCertSubject Property (RNIFSender Module)

This is the subject of the certificate used for client authentication.

Syntax

public var sslCertSubject: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=SSLCertSubject,setter=setSSLCertSubject:) NSString* SSLCertSubject;

- (NSString*)SSLCertSubject;
- (void)setSSLCertSubject :(NSString*)newSSLCertSubject;

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properites are set. When this property is set, a search is performed in the current certificate store certificate with matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSSLCertSubject(sslCertSubject: String) throws

SSLProvider Property (RNIFSender Module)

This specifies the SSL/TLS implementation to use.

Syntax

public var sslProvider: RnifsenderSSLProviders {
  get {...}
  set {...}
}

public enum RnifsenderSSLProviders: Int32 { case sslpAutomatic = 0 case sslpPlatform = 1 case sslpInternal = 2 }

@property (nonatomic,readwrite,assign,getter=SSLProvider,setter=setSSLProvider:) int SSLProvider;

- (int)SSLProvider;
- (void)setSSLProvider :(int)newSSLProvider;

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.

Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected the platform implementation will be used by default in all cases in the macOS edition.

SSLServerCertEncoded Property (RNIFSender Module)

This is the certificate (PEM/base64 encoded).

Syntax

public var sslServerCertEncoded: String {
  get {...}
}

public var sslServerCertEncodedB: Data { get {...} }

@property (nonatomic,readonly,assign,getter=SSLServerCertEncoded) NSString* SSLServerCertEncoded;

- (NSString*)SSLServerCertEncoded;

@property (nonatomic,readonly,assign,getter=SSLServerCertEncodedB) NSData* SSLServerCertEncodedB;

- (NSData*)SSLServerCertEncodedB;

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.

When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.

This property is read-only.

If an error occurs when setting this property an error will not be thrown. This property has a related method which will throw an error:

public func setSSLServerCertEncodedB(sslServerCertEncoded: Data) throws
public func setSSLServerCertEncoded(sslServerCertEncoded: String) throws

StandardName Property (RNIFSender Module)

The name of the standard used to create this message.

Syntax

public var standardName: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=standardName,setter=setStandardName:) NSString* standardName;

- (NSString*)standardName;
- (void)setStandardName :(NSString*)newStandardName;

Default Value

""

Remarks

This property is the name of the standard which was used to create the message. In this case, we are working with RosettaNet, so RosettaNet will always be the StandardName, unless this specification is used to send a non-RosettaNet type message. The type name and version must be specified when this occurs.

This property is a field of the preamble.

StandardVersion Property (RNIFSender Module)

The version of the standard used to create this message.

Syntax

public var standardVersion: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=standardVersion,setter=setStandardVersion:) NSString* standardVersion;

- (NSString*)standardVersion;
- (void)setStandardVersion :(NSString*)newStandardVersion;

Default Value

""

Remarks

StandardVersion describes the version of the standard used to create this message. In this case, the standard being used is RosettaNet. Therefore, the version will be which version of RosettaNet the sender is using.

This property is a field of the preamble.

Timeout Property (RNIFSender Module)

A timeout for the module.

Syntax

public var timeout: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=timeout,setter=setTimeout:) int timeout;

- (int)timeout;
- (void)setTimeout :(int)newTimeout;

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the class .

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the class .

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

ToRole Property (RNIFSender Module)

The role of the entity receiving this message.

Syntax

public var toRole: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=toRole,setter=setToRole:) NSString* toRole;

- (NSString*)toRole;
- (void)setToRole :(NSString*)newToRole;

Default Value

""

Remarks

This describes what role the process receiving this message plays in the business model. This may be a one-word description, e.g. "Seller".

This property is a field of the service header.

ToService Property (RNIFSender Module)

The service for which this message is bound.

Syntax

public var toService: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=toService,setter=setToService:) NSString* toService;

- (NSString*)toService;
- (void)setToService :(NSString*)newToService;

Default Value

""

Remarks

This property describes the type of service that is being provided by the receiver of this message. This can be a short description of the service being provided, e.g. "Seller Service".

This property is a field of the service header.

URL Property (RNIFSender Module)

The URL to which requests are sent.

Syntax

public var url: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=URL,setter=setURL:) NSString* URL;

- (NSString*)URL;
- (void)setURL :(NSString*)newURL;

Default Value

""

Remarks

This property describes the URL location where the partner will receive the message being sent. This must be set before the message may be sent. It tells HTTP where to send the message. The URL of the partner process should be known by each of the processes.

Config Method (RNIFSender Module)

Sets or retrieves a configuration setting.

Syntax

public func config(configurationString: String) throws -> String
- (NSString*)config:(NSString*)configurationString;

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Post Method (RNIFSender Module)

Posts Message to the RNIF partner.

Syntax

public func post() throws -> Void
- (void)post;

Remarks

This method posts the message to the RNIF partner server. When Post is called, the class will generate, encrypt, and sign the RosettaNet message in accordance with the various message settings.

NOTE: URL must be set before a call to Post.

Reset Method (RNIFSender Module)

This property is used to reset all attributes of the Rnifsender instance.

Syntax

public func reset() throws -> Void
- (void)reset;

Remarks

Reset is used to reset all attributes of the Rnifreceiver instance including the headers, attachments, etc. to their default values. This may be useful when multiple messages need to be created.

ResetHeaders Method (RNIFSender Module)

Resets all HTTP headers, cookies, LocalFile , and AttachedFile .

Syntax

public func resetHeaders() throws -> Void
- (void)resetHeaders;

Remarks

Resets all the HTTP headers to "" (empty string). Also clears the Cookies collection. Use this method before creating a new request, so that headers from the previous message are not carried over to the next one.

SetRequestHeader Method (RNIFSender Module)

Allows the user to set or add arbitrary HTTP request headers.

Syntax

public func setRequestHeader(header: String, value: String) throws -> Void
- (void)setRequestHeader:(NSString*)header :(NSString*)value;

Remarks

This method is used when preparing the message. It allows the user to set or add HTTP request headers as needed. You must pass this method a name of the header and a value. This method thens looks to see if the header you are trying to set is already in the HTTP request message. If it is, then this method simply changes the value of the header. If it is not found, this method adds the new header.

Connected Event (RNIFSender Module)

This event is fired immediately after a connection completes (or fails).

Syntax

func onConnected(statusCode: Int32, description: String)
- (void)onConnected:(int)statusCode :(NSString*)description;

Remarks

If the connection is made normally, StatusCode is 0 and Description is "OK".

If the connection fails, StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

Please refer to the Error Codes section for more information.

Disconnected Event (RNIFSender Module)

This event is fired when a connection is closed.

Syntax

func onDisconnected(statusCode: Int32, description: String)
- (void)onDisconnected:(int)statusCode :(NSString*)description;

Remarks

If the connection is broken normally, StatusCode is 0 and Description is "OK".

If the connection is broken for any other reason, StatusCode has the error code returned by the Transmission Control Protocol (TCP/IP) subsystem. Description contains a description of this code. The value of StatusCode is equal to the value of the TCP/IP error.

Please refer to the Error Codes section for more information.

EndTransfer Event (RNIFSender Module)

This event is fired when a document finishes transferring.

Syntax

func onEndTransfer(direction: Int32)
- (void)onEndTransfer:(int)direction;

Remarks

The EndTransfer event is fired first when the client finishes sending data to the server (in a POST or PUT request) and then when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (RNIFSender Module)

Information about errors during data delivery.

Syntax

func onError(errorCode: Int32, description: String)
- (void)onError:(int)errorCode :(NSString*)description;

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class .

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (RNIFSender Module)

This event is fired every time a header line comes in.

Syntax

func onHeader(field: String, value: String)
- (void)onHeader:(NSString*)field :(NSString*)value;

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

Redirect Event (RNIFSender Module)

This event is fired when a redirection is received from the server.

Syntax

func onRedirect(location: String, accept: inout Bool)
- (void)onRedirect:(NSString*)location :(int*)accept;

Remarks

This event is fired in cases in which the client can decide whether or not to continue with the redirection process. The Accept parameter is always True by default, but if you do not want to follow the redirection, Accept may be set to False, in which case the class . Location is the location to which the client is being redirected. Further control over redirection is provided in the FollowRedirects property.

SetCookie Event (RNIFSender Module)

This event is fired for every cookie set by the server.

Syntax

func onSetCookie(name: String, value: String, expires: String, domain: String, path: String, secure: Bool)
- (void)onSetCookie:(NSString*)name :(NSString*)value :(NSString*)expires :(NSString*)domain :(NSString*)path :(BOOL)secure;

Remarks

The SetCookie event is fired for every Set-Cookie: header received from the HTTP server.

The Name parameter contains the name of the cookie, with the corresponding value supplied in the Value parameter.

The Expires parameter contains an expiration time for the cookie (if provided by the server). The time format used is "Weekday, DD-Mon-YY HH:MM:SS GMT". If the server does not provide an expiration time, the Expires parameter will be an empty string. In this case, the convention is to drop the cookie at the end of the session.

The Domain parameter contains a domain name to limit the cookie to (if provided by the server). If the server does not provide a domain name, the Domain parameter will be an empty string. The convention in this case is to use the server specified in the URL (URLServer) as the cookie domain.

The Path parameter contains a path name to limit the cookie to (if provided by the server). If the server does not provide a cookie path, the Path parameter will be an empty string. The convention in this case is to use the path specified in the URL (URLPath) as the cookie path.

The Secure parameter specifies whether the cookie is secure. If the value of this parameter is True, the cookie value must be submitted only through a secure (HTTPS) connection.

SSLServerAuthentication Event (RNIFSender Module)

Fired after the server presents its certificate to the client.

Syntax

func onSSLServerAuthentication(certEncoded: Data, certSubject: String, certIssuer: String, status: String, accept: inout Bool)
- (void)onSSLServerAuthentication:(NSData*)certEncoded :(NSString*)certSubject :(NSString*)certIssuer :(NSString*)status :(int*)accept;

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (RNIFSender Module)

Shows the progress of the secure connection.

Syntax

func onSSLStatus(message: String)
- (void)onSSLStatus:(NSString*)message;

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (RNIFSender Module)

This event is fired when a document starts transferring (after the headers).

Syntax

func onStartTransfer(direction: Int32)
- (void)onStartTransfer:(int)direction;

Remarks

The StartTransfer event is fired first when the client starts sending data to the server (in a POST or PUT request) and then when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Transfer Event (RNIFSender Module)

This event is fired while a document transfers (delivers document).

Syntax

func onTransfer(direction: Int32, bytesTransferred: Int64, percentDone: Int32, text: Data)
- (void)onTransfer:(int)direction :(long long)bytesTransferred :(int)percentDone :(NSData*)text;

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Firewall Type

This is the firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall and the .

Fields

autoDetect
Bool

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

firewallType
FirewallTypes

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. is set to 1080.

host
String

This property contains the name or IP address of firewall (optional). If a is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the class .

password
String

This property contains a password if authentication is to be used when connecting through the firewall. If is specified, the and properties are used to connect and authenticate to the given firewall. If the authentication fails, the class .

port
Int32

This property contains the transmission control protocol (TCP) port for the firewall . See the description of the property for details.

Note: This property is set automatically when is set to a valid value. See the description of the property for details.

user
String

This property contains a user name if authentication is to be used connecting through a firewall. If the is specified, this property and properties are used to connect and authenticate to the given Firewall. If the authentication fails, the class .

Constructors

public init()

HTTPCookie Type

An HTTP cookie can be either sent to or received from the server.

Remarks

An HTTP cookie can store the cookies that are to be sent to the server. It also may store the cookies sent by the server.

Cookies that are to be sent to the server must have the and fields supplied before submitting the URL. When the SetCookie event is fired, however, all of the fields of an HTTPCookie are filled out accordingly.

Fields

domain
String

This is the domain of a received cookie. This property contains a domain name to limit the cookie to (if provided by the server). If the server does not provide a domain name, this property will contain an empty string. The convention in this case is to use the server name specified by URLServer as the cookie domain.

expiration
String

This property contains an expiration time for the cookie (if provided by the server). The time format used is "Weekday, DD-Mon-YY HH:MM:SS GMT". If the server does not provide an expiration time, this property will contain an empty string. The convention is to drop the cookie at the end of the session.

name
String

This property, contains the name of the cookie.

This property, along with , stores the cookie that is to be sent to the server. The SetCookie event displays the cookies sent by the server and their properties.

path
String

This property contains a path name to limit the cookie to (if provided by the server). If the server does not provide a cookie path, the path property will be an empty string. The convention in this case is to use the path specified by URLPath as the cookie path.

secure
Bool

This property contains the security flag of the received cookie. This property specifies whether the cookie is secure. If the value of this property is True, the cookie value must be submitted only through a secure (HTTPS) connection.

value
String

This property contains the value of the cookie. A corresponding value is associated with the cookie specified by . This property holds that value.

The SetCookie event provides the cookies set by the server.

Constructors

public init()
public init(name: , value: )

Proxy Type

This is the proxy the component will connect to.

Remarks

When connecting through a proxy, this type is used to specify different properties of the proxy, such as the and the .

Fields

authScheme
ProxyAuthSchemes

This property is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the and properties are set.

should be set to authNone (3) when no authentication is expected.

By default, is authBasic (0), and if the and properties are set, the component will attempt basic authentication.

If is set to authDigest (1), digest authentication will be attempted instead.

If is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this property will clear the values of and .

autoDetect
Bool

This property tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is .

password
String

This property contains a password if authentication is to be used for the proxy.

If is set to Basic Authentication, the and are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If is set to Digest Authentication, the and properties are used to respond to the Digest Authentication challenge from the server.

If is set to NTLM Authentication, the and properties are used to authenticate through NTLM negotiation.

port
Int32

This property contains the Transmission Control Protocol (TCP) port for the proxy (default 80). See the description of the property for details.

server
String

If a proxy is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the property is set to the corresponding address. If the search is not successful, an error is returned.

ssl
ProxySSLTypes

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the class will use the psTunnel option. If the URL is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

user
String

This property contains a user name, if authentication is to be used for the proxy.

If is set to Basic Authentication, the and are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If is set to Digest Authentication, the and properties are used to respond to the Digest Authentication challenge from the server.

If is set to NTLM Authentication, the and properties are used to authenticate through NTLM negotiation.

Constructors

public init()
public init(server: , port: )
public init(server: , port: , user: , password: )

QOSSpecification Type

A name-value pair defining a quality of service.

Remarks

Version 2.0 of the RosettaNet Implementation Framework introduced a set of Quality of Service (QOS) elements to ensure future backward compatibility.

Fields

code
String

is a string representing a quality of service measurement category.

value
String

is a string that defines the constraints for the category in .

Constructors

public init()
public init(code: , value: )

RNIFAttachment Type

This describes the file being attached.

Remarks

Information about the file's location that is being attached to the message is contained here.

Fields

dataB
Data

contains the raw data of the current attachment. If is set, the value in will be used to specify the name of the attachment when generating messages to be sent. When receiving, polling This property will cause the attachment to be parsed out of the transmitted MIME entity to memory rather than being parsed to a file.

data
String

contains the raw data of the current attachment. If is set, the value in will be used to specify the name of the attachment when generating messages to be sent. When receiving, polling This property will cause the attachment to be parsed out of the transmitted MIME entity to memory rather than being parsed to a file.

description_
String

contains descriptions for this attachment. These descriptions are human-readable strings and may set to any arbitrary value. These descriptions should play no role in how the message is processed or interpreted.

filename
String

is the name of the file containing the decoded data of the current attachment. When sending messages, this value tells the class where to find the file and is used in accordance with MIME encoding rules to indicate the filename to be used by the receiving RNIF entity when parsing the attachments.

When receiving, polling This property will cause the attachment to be parsed out of the transmitted MIME entity to the filename indicated by the MIME encoding rules. When the property returns, the file will be written to the path indicated.

id
String

is a unique content-identifier used within the RosettaNet message to internally reference the attachments. Because these identifiers are used to reference the attachments, each attachment must have a unique identifier, but they only need to be unique within the scope of the current message. These values may take the form of a URI.

mimeType
String

is a value indicating how the RNIFAttachment should be interpreted. Valid MIME types include, but are not limited to, the following:

  • "plain/html"
  • "plain/text"
  • "image/jpg"
  • "image/gif"
  • "image/bmp"
  • "application/stream"

Constructors

public init()
public init(filename: )
public init(filename: , id: )
public init(filename: , id: , description: )
public init(filename: , id: , description: , mIMEType: )

Config Settings (RNIFSender Module)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

RNIFSender Config Settings

ApplyBase64Encoding:   Allows you to control the base64 encoding of the message body when signing the message.

This setting allows you to control the base64 encoding of the message body when signing the message. By default, this value is true, and the body will be base64 encoded when the message is being signed.

Authorization:   The Authorization string to be sent to the server.

If the Authorization setting contains a non-empty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This setting is provided so that the class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme; setting defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization setting in the form "Basic [encoded-user-password]".

AuthScheme:   The authorization scheme to be used when server authorization is to be performed.

Use the AuthScheme property to tell the component which type of authorization to perform when the User and Password properties are set. Possible values are:

0 (default)Basic
1Digest
2Proprietary
3None
4NTLM
5Negotiate
6OAuth

By default, AuthScheme is Basic (0), and if the User and Password configuration settings are set, the component will attempt basic authentication. If AuthScheme is set to Digest (1), digest authentication will be attempted instead.

For security reasons, setting this value will clear the values of User and Password.

FromPartnerClassificationCode:   Code identifying the sending partner's function in the supply chain.

This setting specified the code identifying the sending partner's function in the supply chain.

GlobalProcessCode:   Business process identifier.

This setting specifies the business process identifier e.g. 'Manage Product Subscriptions'. This code is the name of a PIP specification document.

HTTPStatusLine:   Returns the status line of the last response.

This value may be queried after a call to Post. It will return the HTTP status returned by the server such as "HTTP/1.1 200 OK".

Password:   A password if authentication is to be used.

If AuthScheme is set to Basic, the User and Password are Base64 encoded and the result is put in the Authorization configuration setting in the form "Basic [encoded-user-password]".

If AuthScheme is set to Digest, the User and Password properties are used to respond to the HTTP Digest Authentication challenge from the server.

The User and Password properties must be set only after the URL property is set. When the URL property is set, for security reasons, User and Password are immediately cleared.

RequestBody:   The full body of the outgoing request.

After calling Post this will contain the full body of the outgoing request.

RequestHeaders:   The MIME headers of the outgoing request.

After calling Post this will contain the MIME headers of the outgoing request.

ToPartnerClassificationCode:   Code identifying the receiving partner's function in the supply chain.

This setting specifies the code identifying the receiving partner's function in the supply chain.

TransactionCode:   The service transaction code.

This setting specifies the service transaction code. The code is the name of the business activity and the transaction dialog in the PIP specification document.

TransactionId:   A unique transaction Id.

This property specifies a unique alpha-numeric identifier that represents a specific instance of a business process, business transaction, business action or business signal. The instance identifier must be unique for a particular instance of a business process, business transaction, business action and business signal.

User:   A user name if authentication is to be used.

If AuthScheme is set to Basic, the User and Password are Base64 encoded and the result is put in the Authorization configuration setting in the form "Basic [encoded-user-password]".

If AuthScheme is set to Digest, the User and Password properties are used to respond to the HTTP Digest Authentication challenge from the server.

The User and Password properties must be set only after the URL property is set. When the URL property is set, for security reasons, User and Password are immediately cleared.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the class adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The class only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the class will accept compressed data. It then will uncompress the data it has received. The class will handle data compressed by both gzip and deflate compression algorithms.

When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the class.

If set to True, the URL passed to the class will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the class .

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the class instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the class will perform a GET on the new location.

The default value is False. If set to True, the class will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the class.

This property specifies the HTTP version used by the class. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If True, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. You also may explicitly add the Keep-Alive header to the request headers by setting OtherHeaders to Connection: Keep-Alive. If False, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is False.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the class will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the class will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the class beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If ProxyUser and ProxyPassword are specified, this value is calculated using the algorithm specified by ProxyAuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the class.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the class.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the class will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the class will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class .

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class .

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the class will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class .

When set to 0 (default) the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the OCSP URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class .

When set to 0 (default) the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is by default, but can be set to to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated ciphersuite.

Returns the ciphersuite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated ciphersuite strength.

Returns the strength of the ciphersuite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated ciphersuite.

Returns the ciphersuite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class .

The format of this value is a comma separated list of hash-signature combinations. For instance: TCPClient.SSLProvider = TCPClientSSLProviders.sslpInternal; TCPClient.Config("SSLEnabledProtocols=3072"); //TLS 1.2 TCPClient.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8

The following is a list of valid code page identifiers for Mac OS only:

IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to , the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to tells the class to use the internal implementation instead of using the system security libraries.

This setting is set to by default on all platforms.

Trappable Errors (RNIFSender Module)

SMIME Errors

10191   Invalid index (RecipientIndex).
10192   Message decoding error (code).
10193   Unexpected message type.
10194   Unsupported hashing/signing algorithm.
10195   The message does not have any signers.
10196   The message signature could not be verified.
10197   Could not locate a suitable decryption certificate.
10198   The signer certificate could not be found.
10199   No signing certificate was supplied for signing the message.
10201   The specified certificate was not the one required.
10202   The specified certificate could not be found.
10221   Could not acquire CSP.
10222   Type validation error.
10223   Unsupported key size.
10224   Unrecognized Content-Type object identifier.
10225   Unrecognized public key format.
10226   No choices specified.
10228   Must specify output stream.
10280   Invalid part index.
10281   Unknown MIME type.
10283   No MIME-boundary found.
10280   Error decoding certificate.

XML Errors

101   Invalid attribute index.
102   No attributes available.
103   Invalid namespace index.
104   No namespaces available.
105   Invalid element index.
106   No elements available.
107   Attribute does not exist.
201   Unbalanced element tag.
202   Unknown element prefix (can't find namespace).
203   Unknown attribute prefix (can't find namespace).
204   Invalid XML markup.
205   Invalid end state for parser.
206   Document contains unbalanced elements.
207   Invalid XPath.
208   No such child.
209   Top element does not match start of path.
210   DOM tree unavailable (set BuildDOM to true and reparse).
302   Can't open file.
401   Invalid XML would be generated.
402   An invalid XML name has been specified.

HTTP Errors

118   Firewall Error. Error description contains detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in URL
153   Specified URLScheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Can't open AttachedFile.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
302   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).

Copyright (c) 2023 /n software inc. - All rights reserved.
IPWorks EDI 2022 macOS Edition - Version 22.0 [Build 8431]