OFTPServer Class

Properties   Methods   Events   Config Settings   Errors  

The OFTPServer class implements the server side of the Odette File Transfer Protocol.

Class Name

IPWorksEDI_OFTPServer

Procedural Interface

 ipworksedi_oftpserver_open();
 ipworksedi_oftpserver_close($res);
 ipworksedi_oftpserver_register_callback($res, $id, $function);
 ipworksedi_oftpserver_get_last_error($res);
 ipworksedi_oftpserver_get_last_error_code($res);
 ipworksedi_oftpserver_set($res, $id, $index, $value);
 ipworksedi_oftpserver_get($res, $id, $index);
 ipworksedi_oftpserver_do_changedirection($res, $connectionid);
 ipworksedi_oftpserver_do_config($res, $configurationstring);
 ipworksedi_oftpserver_do_disconnect($res, $connectionid);
 ipworksedi_oftpserver_do_doevents($res);
 ipworksedi_oftpserver_do_exchangecertificate($res, $connectionid, $clientsfidcode, $certificatestore, $certificateexchangetype);
 ipworksedi_oftpserver_do_importtrustedcerts($res);
 ipworksedi_oftpserver_do_interrupt($res, $connectionid);
 ipworksedi_oftpserver_do_logoff($res, $connectionid);
 ipworksedi_oftpserver_do_reset($res);
 ipworksedi_oftpserver_do_sendendresponse($res, $connectionid, $virtualfilename, $virtualfiledate, $destination, $originator, $creator, $reasoncode, $reasontext, $filehash, $signature);
 ipworksedi_oftpserver_do_sendfile($res, $connectionid, $clientsfidcode, $filename, $virtualfilename);
 ipworksedi_oftpserver_do_shutdown($res);
 ipworksedi_oftpserver_do_startlistening($res);
 ipworksedi_oftpserver_do_stoplistening($res);
 ipworksedi_oftpserver_do_validatecert($res);
 ipworksedi_oftpserver_do_validaterecipientcert($res, $connectionid);

Remarks

The OFTPServer component implements an OFTP server. It is a lightweight server that supports version 1.2, 1.3, 1.4, and 2.0 of OFTP.

Sending and Receiving Files

To use the class first decide if you will support TLS/SSL connections or not. If UseSSL is set to true, all clients will be expected to connect in TLS/SSL. If UseSSL is set to false (default), all clients are expected to connect in plaintext. If UseSSL is true, only clients that support Version 2.0 of the protocol can connect.

Once you have decided whether or not to support TLS/SSL, specify the port you wish the server to listen on in LocalPort. By default this value is 3305.

Next, specify values for ServerSSIDCode, ServerSFIDCode, ServerPassword.

Then set Listening to true to start listening for incoming requests.

When a client connects, you will have an opportunity to authenticate the client before continuing the connection. This is done when the AcceptConnection event fires. Within this event you can validate that the connecting client has access based on rules you determine. If you wish to reject the connection set the Accept parameter to false. Within this event you can also specify the directory to which files sent by the client to the server are saved. It is necessary to specify the directory within this event, as the client can start sending files as soon as the connection is complete. To specify the download directory set the OFTPConnectionDownloadDirectory property. For instance: oftpserver1.SetOFTPConnectionDownloadDirectory(e->ConnectionId, "C:\\Downloads");

When the connection is complete, the client may send files. If the client does send a file the AcceptFile event will fire and you will have the opportunity to reject the file by setting the Accept parameter of the event. In addition you will have a chance to change the filename by setting the Filename parameter if desired.

After the client has sent all the files it is configured to send, it will pass control to the server. At that time the ReadyToSend event will fire, and the OFTPConnectionReadyToSend property will be set to true. After this, you can either end the session with the client by calling Logoff or send files to the client. To send files to the client simply call the SendFile method with the specified parameters.

TLS/SSL Notes

When UseSSL is set to true, the server must be configured with a TLS/SSL certificate before it is started. Set SSLCert to a valid certificate with corresponding private key before setting Listening to true. This may be a PFX file, PEM key, or a certificate in a windows certificate store. See the SSLCert property for more information.

After SSLCert is set to a valid certificate and Listening is set to true, when a client connects the SSLStatus event will fire during the TLS/SSL negotiation. This is purely informational, if there is an error the Error event will fire.

If you want to require TLS/SSL client authentication, set SSLAuthenticateClients to true before setting Listening to true. This will force clients to present a certificate during TLS/SSL negotiation to be used for authorization. In this case the SSLClientAuthentication event will fire and you must set the Accept parameter within the event to true in order to accept the client's certificate and proceed with the connection.

Example Code

MyOftpserver server; server.SetServerSSIDCode("SERVERSSID"); server.SetServerSFIDCode("SERVERSFID"); server.SetServerPassword("SERVER"); server.SetListening(true); ... //Within the main loop of the application call server.DoEvents() in a loop //to process events. //When the ReadyToSend event fires the server can then send files to the client. To do this call the SendFile method. //Alternatively, monitor server.GetOFTPConnectionReadyToSend(<ConnectionId>) to determine when files can be sent. class MyOFTPServer : public OFTPServer { public: MyOFTPServer() {} virtual int FireAcceptConnection(OFTPServerAcceptConnectionEventParams* e) { clientConnectionId = e->ConnectionId; clientSSIDCode = strdup(e->ClientSSIDCode); this->SetOFTPConnectionDownloadDirectory(e->ConnectionId, INCOMING_DIR); return 0; } virtual int FireAcceptFile(OFTPServerAcceptFileEventParams* e) { //e->Accept = False; //To reject a file set e->Accept to false return 0; } virtual int FirePITrail(OFTPServerPITrailEventParams* e) { char logmsg[MAX_PATH]; if (e->Direction == 0) { sprintf(logmsg, "CLIENT: %s : %s", e->CommandId, e->CommandDescription); } else { sprintf(logmsg, "SERVER: %s : %s", e->CommandId, e->CommandDescription); } printf(logmsg); return 0; } virtual int FireError(OFTPServerErrorEventParams* e) { printf("[%d] %s\n", e->ErrorCode,strdup(e->Description)); return 0; } };

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

CertEncodedThis is the certificate (PEM/base64 encoded).
CertStoreThis is the name of the certificate store for the client certificate.
CertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
CertStoreTypeThis is the type of certificate store for this certificate.
CertSubjectThis is the subject of the certificate used for client authentication.
ConnectionBacklogThis property includes the maximum number of pending connections maintained by the Transmission Control Protocol (TCP)/IP subsystem.
OFTPConnectionCountThe number of records in the OFTPConnection arrays.
OFTPConnectionCompressWhether or not compression is used on the outgoing or incoming file.
OFTPConnectionConnectedThis property is used to disconnect individual connections or to show their status.
OFTPConnectionConnectionIdThis property contains an identifier generated by the class to identify each connection.
OFTPConnectionDownloadDirectoryThe directory to which files will be saved.
OFTPConnectionEncryptionAlgorithmThe encryption algorithm used when sending files to the client.
OFTPConnectionLocalAddressThis property shows the IP address of the interface through which the connection is passing.
OFTPConnectionMaxRecordSizeThis value determines the maximum length for a record in the outgoing virtual file.
OFTPConnectionReadyToSendSpecifies whether or not the server can send to the client.
OFTPConnectionRecipientCertStoreThe name of the certificate store for the recipient certificate.
OFTPConnectionRecipientCertStorePasswordIf the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.
OFTPConnectionRecipientCertStoreTypeThe type of certificate store for this certificate.
OFTPConnectionRecipientCertSubjectThe subject of the recipient certificate.
OFTPConnectionRemoteHostThis property shows the IP address of the remote host through which the connection is coming.
OFTPConnectionRemotePortThis property shows the Transmission Control Protocol (TCP) port on the remote host through which the connection is coming.
OFTPConnectionSFIDCodeThe connected client's SFID code.
OFTPConnectionSignedReceiptIndicates whether a signed receipt is requested.
OFTPConnectionSSIDCodeThe connected client's SSID code.
OFTPConnectionTimeoutA timeout for the class.
OFTPConnectionVersionThis holds the version of OFTP supported by the client.
OFTPConnectionVirtualFileDateSet this to the date/time stamp for the virtual file before sending.
OFTPConnectionVirtualFileFormatThe structure of the outgoing or incoming file.
OFTPConnectionVirtualFileSecurityLevelSpecifies security options for the outgoing or incoming file.
DefaultTimeoutAn initial timeout value to be used by incoming connections.
ListeningIf set to True, the class accepts incoming connections on LocalPort.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LocalPortThe TCP port in the local host where the class listens.
ServerPasswordThe server's password.
ServerSFIDCodeServer's SFID code.
ServerSSIDCodeThe server's SSID code.
SSLAuthenticateClientsIf set to True, the server asks the client(s) for a certificate.
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertEncodedThis is the certificate (PEM/base64 encoded).
TrustedCertStoreThis is the name of the certificate store for the client certificate.
TrustedCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
TrustedCertStoreTypeThis is the type of certificate store for this certificate.
TrustedCertSubjectThis is the subject of the certificate used for client authentication.
UseSSLUse SSL to access the RemoteHost .

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ChangeDirectionSends a Change Direction (CD) command.
ConfigSets or retrieves a configuration setting.
DisconnectThis method disconnects the specified client.
DoEventsProcesses events from the internal message queue.
ExchangeCertificateExchange a certificate with the remote host.
ImportTrustedCertsImports a list of trusted CA certificates.
InterruptThis method interrupts a synchronous send to the remote host.
LogoffEnds a session with the connection client.
ResetResets the state of the control.
SendEndResponseSends an EERP/NERP asynchronously.
SendFileSends a file to the specified client.
ShutdownThis method shuts down the server.
StartListeningThis method starts listening for incoming connections.
StopListeningThis method stops listening for new connections.
ValidateCertValidates the certificate with private key.
ValidateRecipientCertValidates the recipient certificate.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

AcceptConnectionFired when a client connects.
AcceptFileFired when the client sends a file.
CertificateReceivedFired when a certificate is received from the remote host.
ConnectedThis event is fired immediately after a connection completes (or fails).
ConnectionRequestThis event is fired when a request for connection comes from a remote host.
DisconnectedThis event is fired when a connection is closed.
EndResponseFired every time an end response is received from the client.
EndTransferFired when a file finishes transferring.
ErrorInformation about errors during data delivery.
LogFires once for each log message.
PITrailFired when any protocol level communication occurs.
ReadyToSendFired when the class is ready to send data.
SSLClientAuthenticationThis event is fired when the client presents its credentials to the server.
SSLConnectionRequestThis event fires when a Secure Sockets Layer (SSL) connection is requested.
SSLStatusThis event is fired to show the progress of the secure connection.
StartTransferFired when a document starts transferring.
TransferFired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AllowRetry[ConnectionId]Whether to send a retry indicator when rejecting a file.
CDAfterSendEndResponse[ConnectionId]Whether to issue a CD command after sending an asynchronous EERP.
CertificateStore[ConnectionId]The name of the certificate store.
CertificateStorePassword[ConnectionId]The certificate password.
CertificateStoreType[ConnectionId]The type of certificate store.
CertificateSubject[ConnectionId]The certificate subject.
CertificateTypeSpecifies the type of certificate being supplied.
CertificateType[ConnectionId]Specifies the type of certificate being supplied.
ConnectionType[ConnectionId]Specifies the type of connection that will be created.
CreditCount[ConnectionId]Specifies the maximum credit value.
DefaultIdleTimeoutThe default idle timeout for inactive clients.
DefaultReceiptHashAlgorithmThe receipt hash algorithm to request when sending a file.
DeleteOnErrorWhether received files are deleted when there is an error during processing.
DisconnectAfterEndSessionDetermines if the connection is closed immediately after ending the session.
ExchangeBufferSize[ConnectionId]Specifies the data exchange buffer size in bytes.
ExchangeCertStoreTypeSpecifies the store type when loading a certificate to be exchanged.
ExchangeCertSubjectThe subject of the certificate being exchanged.
FailOnUntrustedCertWhether or not to throw an exception when untrusted certificates are used.
FileDescription[ConnectionId]Additional description information sent with the file.
FileHashAlgorithm[ConnectionId]The hash algorithm to use when sending a file.
FireEndResponseOnSendDetermines if the EndResponse event is fired for outgoing EERP and NERPs.
FollowRedirectsDetermines behavior when importing trusted certificates and a HTTP redirect is returned.
FriendlyLogFormatDetermines if a more friendly format is applied to PITrail event out.
IdleTimeoutThe idle timeout for this connection.
KeepAliveThis property enables the SO_KEEPALIVE option on the incoming connections. This option prevents long connections from timing out in case of inactivity.
LingerThis property controls how a connection is closed. The default is True. In this case the connection is closed only after all the data is sent. Setting it to False forces an abrupt (hard) disconnection. Any data that was in the sending queue may be lost.
LogLevelThe level of information to log.
ReceivedConnectionType[ConnectionId]Returns the connection type specified by the client.
ReceivedFileDateTime[ConnectionId]The datetime of the file being received.
ReceivedFileDescription[ConnectionId]Additional description information received with the file.
ReceivedFileEncryptionAlg[ConnectionId]The encryption algorithm used for the file being received.
ReceivedFileName[ConnectionId]Returns the name of the received file.
ReceivedFileNameFormatThe name format of received files.
ReceivedFileNameFormat[ConnectionId]The name format of received files.
RecipientCertificateTypeSpecifies the type of recipient certificate being supplied.
Retry[ConnectionId]Indicates whether the recipient allows the send to be retried.
SecureAuthenticationSpecifies secure authentication requirements for connecting clients.
SendCDAfterEFPASpecifies whether a CD is always sent after receiving an EFPA.
ServerPassword[ConnectionId]Sets or gets the ServerPassword for a particular connection.
ServerSFIDCode[ConnectionId]Sets or gets the ServerSFIDCode for a particular connection.
ServerSSIDCode[ConnectionId]Sets the ServerSSIDCode for a particular connection.
TempPath[ConnectionId]The path of a directory where temporary files will be created.
TrustedCertsDataSpecifies the source to be used when importing trusted certificates.
VirtualFileDateFormatThe DateTime format of received files.
AllowedClientsA comma-separated list of host names or IP addresses that can access the class.
BindExclusivelyWhether or not the class considers a local port reserved for exclusive use.
BlockedClientsA comma-separated list of host names or IP addresses that cannot access the class.
ConnectionUIDThe unique connectionId for a connection.
DefaultConnectionTimeoutThe inactivity timeout applied to the SSL handshake.
InBufferSizeThe size in bytes of the incoming queue of the socket.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveRetryCountThe number of keep-alive packets to be sent before the remotehost is considered disconnected.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
MaxConnectionsThe maximum number of connections available.
MaxReadTimeThe maximum time spent reading data from each connection.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
TcpNoDelayWhether or not to delay when sending packets.
UseIOCPWhether to use the completion port I/O model.
UseIPv6Whether to use IPv6.
UseWindowsMessagesWhether to use the WSAAsyncSelect I/O model.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertFilePathsThe paths to CA certificate files on Unix/Linux.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

CertEncoded Property (IPWorksEDI_OFTPServer Class)

This is the certificate (PEM/base64 encoded).

Object Oriented Interface


public function getCertEncoded();


public function setCertEncoded($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 2 );


ipworksedi_oftpserver_set($res, 2, $value );

Default Value

''

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The CertStore and CertSubject properties also may be used to specify a certificate.

When CertEncoded is set, a search is initiated in the current CertStore for the private key of the certificate. If the key is found, CertSubject is updated to reflect the full subject of the selected certificate; otherwise, CertSubject is set to an empty string.

This property is not available at design time.

Data Type

Binary String

CertStore Property (IPWorksEDI_OFTPServer Class)

This is the name of the certificate store for the client certificate.

Object Oriented Interface


public function getCertStore();


public function setCertStore($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 18 );


ipworksedi_oftpserver_set($res, 18, $value );

Default Value

'MY'

Remarks

This is the name of the certificate store for the client certificate.

The CertStoreType property denotes the type of the certificate store specified by CertStore. If the store is password protected, specify the password in CertStorePassword.

CertStore is used in conjunction with the CertSubject property to specify client certificates. If CertStore has a value, and CertSubject or CertEncoded is set, a search for a certificate is initiated. Please see the CertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

Data Type

Binary String

CertStorePassword Property (IPWorksEDI_OFTPServer Class)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Object Oriented Interface


public function getCertStorePassword();


public function setCertStorePassword($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 19 );


ipworksedi_oftpserver_set($res, 19, $value );

Default Value

''

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

CertStoreType Property (IPWorksEDI_OFTPServer Class)

This is the type of certificate store for this certificate.

Object Oriented Interface


public function getCertStoreType();


public function setCertStoreType($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 20 );


ipworksedi_oftpserver_set($res, 20, $value );

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the CertStore and set CertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

CertSubject Property (IPWorksEDI_OFTPServer Class)

This is the subject of the certificate used for client authentication.

Object Oriented Interface


public function getCertSubject();


public function setCertSubject($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 21 );


ipworksedi_oftpserver_set($res, 21, $value );

Default Value

''

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

ConnectionBacklog Property (IPWorksEDI_OFTPServer Class)

This property includes the maximum number of pending connections maintained by the Transmission Control Protocol (TCP)/IP subsystem.

Object Oriented Interface


public function getConnectionBacklog();


public function setConnectionBacklog($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 29 );


ipworksedi_oftpserver_set($res, 29, $value );

Default Value

5

Remarks

This property contains the maximum number of pending connections maintained by the TCP/IP subsystem. This value reflects the SOMAXCONN option for the main listening socket. The default value for most systems is 5. You may set this property to a larger value if the server is expected to receive a large number of connections, and queuing them is desirable.

This property is not available at design time.

Data Type

Integer

OFTPConnectionCount Property (IPWorksEDI_OFTPServer Class)

The number of records in the OFTPConnection arrays.

Object Oriented Interface


public function getOFTPConnectionCount();


Procedural Interface


ipworksedi_oftpserver_get($res, 30 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at OFTPConnectionCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

OFTPConnectionCompress Property (IPWorksEDI_OFTPServer Class)

Whether or not compression is used on the outgoing or incoming file.

Object Oriented Interface


public function getOFTPConnectionCompress($connectionid);


public function setOFTPConnectionCompress($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 31 , $connectionid);


ipworksedi_oftpserver_set($res, 31, $value , $connectionid);

Default Value

false

Remarks

Whether or not compression is used on the outgoing or incoming file.

When sending files to the client, if Compress is true the file will be compressed.

When receiving files, query this property to determine whether the file received from the client was compressed or not.

Note that this is only applicable when Version 2.0 of the protocol is used as indicated by OFTPConnectionVersion.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

Boolean

OFTPConnectionConnected Property (IPWorksEDI_OFTPServer Class)

This property is used to disconnect individual connections or to show their status.

Object Oriented Interface


public function getOFTPConnectionConnected($connectionid);


public function setOFTPConnectionConnected($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 32 , $connectionid);


ipworksedi_oftpserver_set($res, 32, $value , $connectionid);

Default Value

false

Remarks

This property is used to disconnect individual connections or to show their status.

The OFTPConnectionConnected property may be set to false to close the connection.

OFTPConnectionConnected also shows the status of a particular connection (connected/disconnected).

How and when the connection is closed is controlled by the Linger property. Please refer to its description for more information.

Note: It is recommended to use the Disconnect method instead of setting this property.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

Boolean

OFTPConnectionConnectionId Property (IPWorksEDI_OFTPServer Class)

This property contains an identifier generated by the class to identify each connection.

Object Oriented Interface


public function getOFTPConnectionConnectionId($connectionid);


Procedural Interface


ipworksedi_oftpserver_get($res, 33 , $connectionid);


Default Value

''

Remarks

This property contains an identifier generated by the class to identify each connection. This identifier is unique to this connection.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is read-only and not available at design time.

Data Type

String

OFTPConnectionDownloadDirectory Property (IPWorksEDI_OFTPServer Class)

The directory to which files will be saved.

Object Oriented Interface


public function getOFTPConnectionDownloadDirectory($connectionid);


public function setOFTPConnectionDownloadDirectory($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 34 , $connectionid);


ipworksedi_oftpserver_set($res, 34, $value , $connectionid);

Default Value

''

Remarks

The directory to which files will be saved.

This specifies the directory where files received by the server will be saved. This must be set before the client begins sending files. Set this in the Connected, AcceptConnection, or ConnectionRequest events, for instance: oftpserver1.SetOFTPConnectionDownloadDirectory(123456789, "C:\\Downloads");

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

String

OFTPConnectionEncryptionAlgorithm Property (IPWorksEDI_OFTPServer Class)

The encryption algorithm used when sending files to the client.

Object Oriented Interface


public function getOFTPConnectionEncryptionAlgorithm($connectionid);


public function setOFTPConnectionEncryptionAlgorithm($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 35 , $connectionid);


ipworksedi_oftpserver_set($res, 35, $value , $connectionid);

Default Value

0

Remarks

The encryption algorithm used when sending files to the client.

In order to use encryption, you must set the OFTPConnectionVirtualFileSecurityLevel property. The supported algorithms for encryption are:

0 (encra3DES - default) DES (Triple Data Encryption Standard).
1 (encraAES) AES (Advanced Encryption Standard with key length of 128).

Note that this is only applicable when Version 2.0 of the protocol is used as indicated by OFTPConnectionVersion.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

Integer

OFTPConnectionLocalAddress Property (IPWorksEDI_OFTPServer Class)

This property shows the IP address of the interface through which the connection is passing.

Object Oriented Interface


public function getOFTPConnectionLocalAddress($connectionid);


Procedural Interface


ipworksedi_oftpserver_get($res, 36 , $connectionid);


Default Value

''

Remarks

This property shows the IP address of the interface through which the connection is passing.

OFTPConnectionLocalAddress is important for multihomed hosts so that it can be used to find the particular network interface through which an individual connection is going.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is read-only and not available at design time.

Data Type

String

OFTPConnectionMaxRecordSize Property (IPWorksEDI_OFTPServer Class)

This value determines the maximum length for a record in the outgoing virtual file.

Object Oriented Interface


public function getOFTPConnectionMaxRecordSize($connectionid);


public function setOFTPConnectionMaxRecordSize($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 37 , $connectionid);


ipworksedi_oftpserver_set($res, 37, $value , $connectionid);

Default Value

0

Remarks

This value determines the maximum length for a record in the outgoing virtual file. When OFTPConnectionVirtualFileFormat has been set to ffUnstructured or ffText, this value must be zero. When ffFixed or ffVariable, this must be set to a value greater than 0, containing the maximum line length of the outgoing file.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

Integer

OFTPConnectionReadyToSend Property (IPWorksEDI_OFTPServer Class)

Specifies whether or not the server can send to the client.

Object Oriented Interface


public function getOFTPConnectionReadyToSend($connectionid);


Procedural Interface


ipworksedi_oftpserver_get($res, 38 , $connectionid);


Default Value

false

Remarks

Specifies whether or not the server can send to the client.

When the client passes control to the server, this property will be true. Additionally the ReadyToSend event will fire at this time. This must be true before sending files to the client.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is read-only and not available at design time.

Data Type

Boolean

OFTPConnectionRecipientCertStore Property (IPWorksEDI_OFTPServer Class)

The name of the certificate store for the recipient certificate.

Object Oriented Interface


public function getOFTPConnectionRecipientCertStore($connectionid);


public function setOFTPConnectionRecipientCertStore($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 39 , $connectionid);


ipworksedi_oftpserver_set($res, 39, $value , $connectionid);

Default Value

'MY'

Remarks

The name of the certificate store for the recipient certificate.

The OFTPConnectionRecipientCertStoreType property specifies the type of the certificate store specified by OFTPConnectionRecipientCertStore. If the store is password protected, specify the password in OFTPConnectionRecipientCertStorePassword.

OFTPConnectionRecipientCertStore is used in conjunction with the OFTPConnectionRecipientCertSubject property in order to specify client certificates. If OFTPConnectionRecipientCertStore has a value, and OFTPConnectionRecipientCertSubject is set, a search for a certificate is initiated. Please refer to the OFTPConnectionRecipientCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

Note that this is only applicable when Version 2.0 of the protocol is used as indicated by OFTPConnectionVersion.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

Binary String

OFTPConnectionRecipientCertStorePassword Property (IPWorksEDI_OFTPServer Class)

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

Object Oriented Interface


public function getOFTPConnectionRecipientCertStorePassword($connectionid);


public function setOFTPConnectionRecipientCertStorePassword($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 40 , $connectionid);


ipworksedi_oftpserver_set($res, 40, $value , $connectionid);

Default Value

''

Remarks

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

Note that this is only applicable when Version 2.0 of the protocol is used as indicated by OFTPConnectionVersion.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

String

OFTPConnectionRecipientCertStoreType Property (IPWorksEDI_OFTPServer Class)

The type of certificate store for this certificate.

Object Oriented Interface


public function getOFTPConnectionRecipientCertStoreType($connectionid);


public function setOFTPConnectionRecipientCertStoreType($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 41 , $connectionid);


ipworksedi_oftpserver_set($res, 41, $value , $connectionid);

Default Value

0

Remarks

The type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the OFTPConnectionStore and set OFTPConnectionStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Note that this is only applicable when Version 2.0 of the protocol is used as indicated by OFTPConnectionVersion.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

Integer

OFTPConnectionRecipientCertSubject Property (IPWorksEDI_OFTPServer Class)

The subject of the recipient certificate.

Object Oriented Interface


public function getOFTPConnectionRecipientCertSubject($connectionid);


public function setOFTPConnectionRecipientCertSubject($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 42 , $connectionid);


ipworksedi_oftpserver_set($res, 42, $value , $connectionid);

Default Value

''

Remarks

The subject of the recipient certificate.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Note that this is only applicable when Version 2.0 of the protocol is used as indicated by OFTPConnectionVersion.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

String

OFTPConnectionRemoteHost Property (IPWorksEDI_OFTPServer Class)

This property shows the IP address of the remote host through which the connection is coming.

Object Oriented Interface


public function getOFTPConnectionRemoteHost($connectionid);


Procedural Interface


ipworksedi_oftpserver_get($res, 43 , $connectionid);


Default Value

''

Remarks

This property shows the IP address of the remote host through which the connection is coming.

The connection must be valid or an error will be fired.

If the class is configured to use a SOCKS firewall, the value assigned to this property may be preceded with an "*". If this is the case, the host name is passed to the firewall unresolved and the firewall performs the DNS resolution.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is read-only and not available at design time.

Data Type

String

OFTPConnectionRemotePort Property (IPWorksEDI_OFTPServer Class)

This property shows the Transmission Control Protocol (TCP) port on the remote host through which the connection is coming.

Object Oriented Interface


public function getOFTPConnectionRemotePort($connectionid);


Procedural Interface


ipworksedi_oftpserver_get($res, 44 , $connectionid);


Default Value

0

Remarks

This property shows the Transmission Control Protocol (TCP) port on the remote host through which the connection is coming.

The connection must be valid or an error will be fired.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is read-only and not available at design time.

Data Type

Integer

OFTPConnectionSFIDCode Property (IPWorksEDI_OFTPServer Class)

The connected client's SFID code.

Object Oriented Interface


public function getOFTPConnectionSFIDCode($connectionid);


public function setOFTPConnectionSFIDCode($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 45 , $connectionid);


ipworksedi_oftpserver_set($res, 45, $value , $connectionid);

Default Value

''

Remarks

The connected client's SFID code.

The SFID code identifies the origin or destination party that is sending or receiving a file, while the SSID code identifies the party that a session is established with. If the SFID and SSID codes do not match, then the party the session is established with is acting as an intermediary, and the party identified by the SFID code is either the origin or final destination.

When acting as an intermediary the component will not perform any security services (i.e. sign, verify, encrypt, decrypt). Security services are to be performed by the origin or destination only. Data should simply be passed along by an intermediary.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

String

OFTPConnectionSignedReceipt Property (IPWorksEDI_OFTPServer Class)

Indicates whether a signed receipt is requested.

Object Oriented Interface


public function getOFTPConnectionSignedReceipt($connectionid);


public function setOFTPConnectionSignedReceipt($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 46 , $connectionid);


ipworksedi_oftpserver_set($res, 46, $value , $connectionid);

Default Value

false

Remarks

Indicates whether a signed receipt is requested.

When sending files, if this is set to true a signed receipt will be requested. In that case OFTPConnectionRecipientCertStoreType, OFTPConnectionRecipientCertStore, and OFTPConnectionRecipientCertSubject must be set to specify the public certificate that will be used to verify the signature on the receipt returned by the client after SendFile is called. The class will automatically verify the signature on the returned receipt.

When receiving files, query this property to determine if the client requested a signed receipt. If true, the Certificate property must be set to a certificate with private key in order to sign the receipt that will be returned to the client. The class will sign and deliver the receipt automatically.

Note that this is only applicable when Version 2.0 of the protocol is used as indicated by OFTPConnectionVersion.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

Boolean

OFTPConnectionSSIDCode Property (IPWorksEDI_OFTPServer Class)

The connected client's SSID code.

Object Oriented Interface


public function getOFTPConnectionSSIDCode($connectionid);


public function setOFTPConnectionSSIDCode($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 47 , $connectionid);


ipworksedi_oftpserver_set($res, 47, $value , $connectionid);

Default Value

''

Remarks

The connected client's SSID code.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

String

OFTPConnectionTimeout Property (IPWorksEDI_OFTPServer Class)

A timeout for the class.

Object Oriented Interface


public function getOFTPConnectionTimeout($connectionid);


public function setOFTPConnectionTimeout($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 48 , $connectionid);


ipworksedi_oftpserver_set($res, 48, $value , $connectionid);

Default Value

0

Remarks

A timeout for the class.

If the OFTPConnectionTimeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If OFTPConnectionTimeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the class fails with an error.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for OFTPConnectionTimeout is specified by the DefaultTimeout property.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

Integer

OFTPConnectionVersion Property (IPWorksEDI_OFTPServer Class)

This holds the version of OFTP supported by the client.

Object Oriented Interface


public function getOFTPConnectionVersion($connectionid);


Procedural Interface


ipworksedi_oftpserver_get($res, 49 , $connectionid);


Default Value

0

Remarks

This holds the version of OFTP supported by the client. This value cannot be changed. All communication with the client is performed using the version returned by this property. Possible values are:

0 (oftpVer12) OFTP Version 1.2
1 (oftpVer13) OFTP Version 1.3
2 (oftpVer14) OFTP Version 1.4
3 (oftpVer20) OFTP Version 2.0

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is read-only and not available at design time.

Data Type

Integer

OFTPConnectionVirtualFileDate Property (IPWorksEDI_OFTPServer Class)

Set this to the date/time stamp for the virtual file before sending.

Object Oriented Interface


public function getOFTPConnectionVirtualFileDate($connectionid);


public function setOFTPConnectionVirtualFileDate($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 50 , $connectionid);


ipworksedi_oftpserver_set($res, 50, $value , $connectionid);

Default Value

''

Remarks

Set this to the date/time stamp for the virtual file before sending. If this is not set when sending a file, the current date/time will be used. This property will accept various date formats, but will return the following format only: "MM/dd/yyyy HH:mm:ss".

Supported date formats:

  • ddd, d MMM yy HH:mm:ss zzz
  • ddd, d MMM yyyy HH:mm:ss zzz
  • d MMM yy HH:mm:ss zzz
  • d MMM yyyy HH:mm:ss zzz
  • dd-MMM-yyyy HH:mm:ss
  • ddd, d MMM yy HH:mm:ss zz
  • ddd, d MMM yyyy HH:mm:ss zz
  • ddd, d MMM yy HH:mm:ss zzz
  • ddd, d MMM yyyy HH:mm:ss zzz
  • ddd, d MMM yy HH:mm:ss z
  • ddd, d MMM yyyy HH:mm:ss z
  • ddd, dd MMM yyyy HH:mm:ss 'GMT'
  • dddd, MMMM dd, yyyy h:mm:ss tt
  • dddd, MMMM dd yyyy h:mm tt
  • yyMMddHHmmssZ
  • yyyyMMddHHmmssZ
  • yyMMddHHmmsszzzz
  • yyyyMMddHHmmsszzzz
  • yyyyMMddHHmmssffff
  • MM/dd/yyyy HH:mm:ss

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

String

OFTPConnectionVirtualFileFormat Property (IPWorksEDI_OFTPServer Class)

The structure of the outgoing or incoming file.

Object Oriented Interface


public function getOFTPConnectionVirtualFileFormat($connectionid);


public function setOFTPConnectionVirtualFileFormat($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 51 , $connectionid);


ipworksedi_oftpserver_set($res, 51, $value , $connectionid);

Default Value

0

Remarks

The structure of the outgoing or incoming file.

When sending files, set this property to specify the format to apply to outgoing files.

When receiving files, query this property to determine the structure of the file received from the client.

The following values are valid file formats for outgoing virtual files:

0 (Unstructured - default) The outgoing file is binary and has not structure. There are no records in this type of file.
1 (Text) The outgoing file is a text file that consists of lines containing no more than 2048 characters terminated by CRLF. This type contains no records.
2 (Fixed) The outgoing file is in fixed file format, which means all records are of the same length. For fixed files, the class expects the file to be in text format with each line containing the MaxRecordSize characters terminated by a CRLF.
3 (Variable) The outgoing file is a variable file format, meaning all records are of variable length and are no longer than MaxRecordSize. When using this format, the class will parse out each record as a line terminated by CRLF. Thus, this type of file must be a text file, and must contain lines with less than MaxRecordSize characters.

Note: When either OFTPConnectionVirtualFileSecurityLevel has been set to a value other than slNone or OFTPConnectionCompress has been set to true, all files become ffUnstructured except ffVariable files.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

Integer

OFTPConnectionVirtualFileSecurityLevel Property (IPWorksEDI_OFTPServer Class)

Specifies security options for the outgoing or incoming file.

Object Oriented Interface


public function getOFTPConnectionVirtualFileSecurityLevel($connectionid);


public function setOFTPConnectionVirtualFileSecurityLevel($connectionid, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 52 , $connectionid);


ipworksedi_oftpserver_set($res, 52, $value , $connectionid);

Default Value

0

Remarks

Specifies security options for the outgoing or incoming file.

When receiving files, query this property to determine the security level of the file received from the client.

When sending files to the client, this property will be used to determine what security options apply to the outgoing file. Possible values are:

0 (slNone - default)The file will not be signed nor encrypted.
1 (slEncrypted)The file will be encrypted using the certificate specified by the OFTPConnectionRecipientCertSubject. property
2 (slSigned)The file will be signed using the certificate specified by the Certificate property;
3 (slEncryptedAndSigned)The file will be both signed and encrypted.

Note that this is only applicable when Version 2.0 of the protocol is used as indicated by OFTPConnectionVersion.

The $connectionid parameter specifies the index of the item in the array. The size of the array is controlled by the OFTPConnectionCount property.

This property is not available at design time.

Data Type

Integer

DefaultTimeout Property (IPWorksEDI_OFTPServer Class)

An initial timeout value to be used by incoming connections.

Object Oriented Interface


public function getDefaultTimeout();


public function setDefaultTimeout($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 53 );


ipworksedi_oftpserver_set($res, 53, $value );

Default Value

60

Remarks

If the DefaultTimeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If DefaultTimeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the class fails with an error.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the DefaultTimeout property is 60 (seconds).

Data Type

Integer

Listening Property (IPWorksEDI_OFTPServer Class)

If set to True, the class accepts incoming connections on LocalPort.

Object Oriented Interface


public function getListening();


public function setListening($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 54 );


ipworksedi_oftpserver_set($res, 54, $value );

Default Value

false

Remarks

This property indicates whether the class is listening for connections on the port specified by the LocalPort property.

Note: Use the StartListening and StopListening methods to control whether the class is listening.

This property is not available at design time.

Data Type

Boolean

LocalHost Property (IPWorksEDI_OFTPServer Class)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Object Oriented Interface


public function getLocalHost();


public function setLocalHost($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 55 );


ipworksedi_oftpserver_set($res, 55, $value );

Default Value

''

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

LocalPort Property (IPWorksEDI_OFTPServer Class)

The TCP port in the local host where the class listens.

Object Oriented Interface


public function getLocalPort();


public function setLocalPort($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 56 );


ipworksedi_oftpserver_set($res, 56, $value );

Default Value

3305

Remarks

This property must be set before OFTPServer starts listening. If its value is 0, then the TCP/IP subsystem picks a port number at random. The port number can be found by checking the value of this property after OFTPServer is in listening mode (after successfully assigning True to the Listening property).

The service port is not shared among servers (i.e. there can be only one OFTPServer 'listening' on a particular port at one time).

The default value for plaintext communication is 3305. If UseSSL is set to true, set this value to 6619 (the default port for SSL communication).

Data Type

Integer

ServerPassword Property (IPWorksEDI_OFTPServer Class)

The server's password.

Object Oriented Interface


public function getServerPassword();


public function setServerPassword($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 57 );


ipworksedi_oftpserver_set($res, 57, $value );

Default Value

''

Remarks

The password assigned to the server in the bilateral agreement. This property must be a string of no more than 8 characters long.

Data Type

String

ServerSFIDCode Property (IPWorksEDI_OFTPServer Class)

Server's SFID code.

Object Oriented Interface


public function getServerSFIDCode();


public function setServerSFIDCode($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 58 );


ipworksedi_oftpserver_set($res, 58, $value );

Default Value

''

Remarks

The SFID code identifies the origin or destination party that is sending or receiving a file, while the SSID code identifies the party that a session is established with. If the SFID and SSID codes do not match, then the party the session is established with is acting as an intermediary, and the party identified by the SFID code is either the origin or final destination.

When acting as an intermediary the component will not perform any security services (i.e. sign, verify, encrypt, decrypt). Security services are to be performed by the origin or destination only. Data should simply be passed along by an intermediary.

Data Type

String

ServerSSIDCode Property (IPWorksEDI_OFTPServer Class)

The server's SSID code.

Object Oriented Interface


public function getServerSSIDCode();


public function setServerSSIDCode($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 59 );


ipworksedi_oftpserver_set($res, 59, $value );

Default Value

''

Remarks

The identification code of the server. This code may be less than, but no more than 25 characters long. Generally, SSID codes have the following format as specified in RFC 2204 that is based on ISO 6523:

Code Identifier 'O' - Indicates ODETTE assigned the Organization Identifier. Other values can be used for non-ODETTE codes.

NOTE: This field is a fixed length of 1 character.

International Code A code forming part of the Organization Identifier.

NOTE: This field may be of variable length up to 4 characters long.

Organization CodeA code forming part of the Organization Identifier. This field may contain the letters A to Z, the digits 0 to 9, and space and hyphen characters.

NOTE: This field may be of variable length up to 14 characters long.

Computer Sub-AddressA locally assigned address which uniquely identifies a system within an organization (defined by an Organization Identifier).

NOTE: This field may be of variable length up to 6 characters long.

Data Type

String

SSLAuthenticateClients Property (IPWorksEDI_OFTPServer Class)

If set to True, the server asks the client(s) for a certificate.

Object Oriented Interface


public function getSSLAuthenticateClients();


public function setSSLAuthenticateClients($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 60 );


ipworksedi_oftpserver_set($res, 60, $value );

Default Value

false

Remarks

This property is used in conjunction with the SSLClientAuthentication event. Please refer to the documentation of the SSLClientAuthentication event for details.

Data Type

Boolean

SSLCertEncoded Property (IPWorksEDI_OFTPServer Class)

This is the certificate (PEM/base64 encoded).

Object Oriented Interface


public function getSSLCertEncoded();


public function setSSLCertEncoded($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 62 );


ipworksedi_oftpserver_set($res, 62, $value );

Default Value

''

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

This property is not available at design time.

Data Type

Binary String

SSLCertStore Property (IPWorksEDI_OFTPServer Class)

This is the name of the certificate store for the client certificate.

Object Oriented Interface


public function getSSLCertStore();


public function setSSLCertStore($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 78 );


ipworksedi_oftpserver_set($res, 78, $value );

Default Value

'MY'

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

Data Type

Binary String

SSLCertStorePassword Property (IPWorksEDI_OFTPServer Class)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Object Oriented Interface


public function getSSLCertStorePassword();


public function setSSLCertStorePassword($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 79 );


ipworksedi_oftpserver_set($res, 79, $value );

Default Value

''

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (IPWorksEDI_OFTPServer Class)

This is the type of certificate store for this certificate.

Object Oriented Interface


public function getSSLCertStoreType();


public function setSSLCertStoreType($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 80 );


ipworksedi_oftpserver_set($res, 80, $value );

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubject Property (IPWorksEDI_OFTPServer Class)

This is the subject of the certificate used for client authentication.

Object Oriented Interface


public function getSSLCertSubject();


public function setSSLCertSubject($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 81 );


ipworksedi_oftpserver_set($res, 81, $value );

Default Value

''

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

TrustedCertCount Property (IPWorksEDI_OFTPServer Class)

The number of records in the TrustedCert arrays.

Object Oriented Interface


public function getTrustedCertCount();


public function setTrustedCertCount($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 89 );


ipworksedi_oftpserver_set($res, 89, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertEncoded Property (IPWorksEDI_OFTPServer Class)

This is the certificate (PEM/base64 encoded).

Object Oriented Interface


public function getTrustedCertEncoded($trustedcertindex);


public function setTrustedCertEncoded($trustedcertindex, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 91 , $trustedcertindex);


ipworksedi_oftpserver_set($res, 91, $value , $trustedcertindex);

Default Value

''

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The TrustedCertStore and TrustedCertSubject properties also may be used to specify a certificate.

When TrustedCertEncoded is set, a search is initiated in the current TrustedCertStore for the private key of the certificate. If the key is found, TrustedCertSubject is updated to reflect the full subject of the selected certificate; otherwise, TrustedCertSubject is set to an empty string.

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Binary String

TrustedCertStore Property (IPWorksEDI_OFTPServer Class)

This is the name of the certificate store for the client certificate.

Object Oriented Interface


public function getTrustedCertStore($trustedcertindex);


public function setTrustedCertStore($trustedcertindex, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 107 , $trustedcertindex);


ipworksedi_oftpserver_set($res, 107, $value , $trustedcertindex);

Default Value

'MY'

Remarks

This is the name of the certificate store for the client certificate.

The TrustedCertStoreType property denotes the type of the certificate store specified by TrustedCertStore. If the store is password protected, specify the password in TrustedCertStorePassword.

TrustedCertStore is used in conjunction with the TrustedCertSubject property to specify client certificates. If TrustedCertStore has a value, and TrustedCertSubject or TrustedCertEncoded is set, a search for a certificate is initiated. Please see the TrustedCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Binary String

TrustedCertStorePassword Property (IPWorksEDI_OFTPServer Class)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Object Oriented Interface


public function getTrustedCertStorePassword($trustedcertindex);


public function setTrustedCertStorePassword($trustedcertindex, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 108 , $trustedcertindex);


ipworksedi_oftpserver_set($res, 108, $value , $trustedcertindex);

Default Value

''

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

String

TrustedCertStoreType Property (IPWorksEDI_OFTPServer Class)

This is the type of certificate store for this certificate.

Object Oriented Interface


public function getTrustedCertStoreType($trustedcertindex);


public function setTrustedCertStoreType($trustedcertindex, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 109 , $trustedcertindex);


ipworksedi_oftpserver_set($res, 109, $value , $trustedcertindex);

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the TrustedCertStore and set TrustedCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Integer

TrustedCertSubject Property (IPWorksEDI_OFTPServer Class)

This is the subject of the certificate used for client authentication.

Object Oriented Interface


public function getTrustedCertSubject($trustedcertindex);


public function setTrustedCertSubject($trustedcertindex, $value);

Procedural Interface


ipworksedi_oftpserver_get($res, 110 , $trustedcertindex);


ipworksedi_oftpserver_set($res, 110, $value , $trustedcertindex);

Default Value

''

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

String

UseSSL Property (IPWorksEDI_OFTPServer Class)

Use SSL to access the RemoteHost .

Object Oriented Interface


public function getUseSSL();


public function setUseSSL($value);

Procedural Interface


ipworksedi_oftpserver_get($res, 118 );


ipworksedi_oftpserver_set($res, 118, $value );

Default Value

false

Remarks

Use this property to determine whether the class uses SSL when clients connect.

This property is only valid when using version 2.0 of the protocol. If set to true, all clients that connect must use version 2.0.

This property is not available at design time.

Data Type

Boolean

ChangeDirection Method (IPWorksEDI_OFTPServer Class)

Sends a Change Direction (CD) command.

Object Oriented Interface

public function doChangeDirection($connectionid);

Procedural Interface

ipworksedi_oftpserver_do_changedirection($res, $connectionid);

Remarks

This method sends a Change Direction (CD) command to the client when called. In normal operation this should not be used. This should only be used if a condition arises where you must manually change the speaker when communicating with the client. For instance: component.ChangeDirection(MyConnectionId);

Config Method (IPWorksEDI_OFTPServer Class)

Sets or retrieves a configuration setting.

Object Oriented Interface

public function doConfig($configurationstring);

Procedural Interface

ipworksedi_oftpserver_do_config($res, $configurationstring);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Disconnect Method (IPWorksEDI_OFTPServer Class)

This method disconnects the specified client.

Object Oriented Interface

public function doDisconnect($connectionid);

Procedural Interface

ipworksedi_oftpserver_do_disconnect($res, $connectionid);

Remarks

Calling this method will disconnect the client specified by the ConnectionId parameter.

DoEvents Method (IPWorksEDI_OFTPServer Class)

Processes events from the internal message queue.

Object Oriented Interface

public function doEvents();

Procedural Interface

ipworksedi_oftpserver_do_doevents($res);

Remarks

When DoEvents is called, the class processes any available events. If no events are available, it waits for a preset period of time, and then returns.

ExchangeCertificate Method (IPWorksEDI_OFTPServer Class)

Exchange a certificate with the remote host.

Object Oriented Interface

public function doExchangeCertificate($connectionid, $clientsfidcode, $certificatestore, $certificateexchangetype);

Procedural Interface

ipworksedi_oftpserver_do_exchangecertificate($res, $connectionid, $clientsfidcode, $certificatestore, $certificateexchangetype);

Remarks

If the remote host supports the certificate exchange feature of OFTP 2.0 this method may be used to send and/or request certificates.

The CertificateStore parameter specifies the location of the certificate to be exchanged. In most cases this will be the path to a .cer file on disk. If the certificate is in another format or is installed to the Windows certificate store please see ExchangeCertStoreType and ExchangeCertSubject for more information.

The CertificateExchangeType parameter determines the type of request. Possible values are:

0Request: The class will send the certificate file specified. The remote host will respond with a certificate of it's own. The response may be in a separate session.
1Replace: The class will send the certificate file specified. No certificate is expected in response. The certificate sent here invalidates any previous certificates the remote host has stored.
2Deliver: The class will send the certificate file specified. This is used to respond to a certificate request. It may also be used to send new additional certificates to the remote host. This will not invalidate previous certificates the remote host has stored.
When the remote host sends a certificate to the class the received certificate will be provided through the CertificateReceived event.

ImportTrustedCerts Method (IPWorksEDI_OFTPServer Class)

Imports a list of trusted CA certificates.

Object Oriented Interface

public function doImportTrustedCerts();

Procedural Interface

ipworksedi_oftpserver_do_importtrustedcerts($res);

Remarks

When ImportTrustedCerts is called the class will import the CA certificates from the source specified by TrustedCertsData into the TrustedCerts collection.

The class will then validate the trust of certificates when they are loaded.

If trusted CA certificates are not imported no validation will occur (default).

See also FailOnUntrustedCert.

Interrupt Method (IPWorksEDI_OFTPServer Class)

This method interrupts a synchronous send to the remote host.

Object Oriented Interface

public function doInterrupt($connectionid);

Procedural Interface

ipworksedi_oftpserver_do_interrupt($res, $connectionid);

Remarks

This property is called using the Connection Id if you wish to interrupt a connection and stop a file from uploading without disconnecting the client connected to the class. If you use SendFile to upload a file, the class will run synchronously on that Connection Id until it is completed.

Logoff Method (IPWorksEDI_OFTPServer Class)

Ends a session with the connection client.

Object Oriented Interface

public function doLogoff($connectionid);

Procedural Interface

ipworksedi_oftpserver_do_logoff($res, $connectionid);

Remarks

This method will attempt to end the session with the client if the client has acknowledged it is finished sending files to the server. If the client still wishes to process commands, the method will give control back to the client and OFTPConnectionReadyToSend will be false. When OFTPConnectionReadyToSend is true, calling this method will end the session.

Reset Method (IPWorksEDI_OFTPServer Class)

Resets the state of the control.

Object Oriented Interface

public function doReset();

Procedural Interface

ipworksedi_oftpserver_do_reset($res);

Remarks

Reset resets the state of the class. All properties will be set to their default values.

SendEndResponse Method (IPWorksEDI_OFTPServer Class)

Sends an EERP/NERP asynchronously.

Object Oriented Interface

public function doSendEndResponse($connectionid, $virtualfilename, $virtualfiledate, $destination, $originator, $creator, $reasoncode, $reasontext, $filehash, $signature);

Procedural Interface

ipworksedi_oftpserver_do_sendendresponse($res, $connectionid, $virtualfilename, $virtualfiledate, $destination, $originator, $creator, $reasoncode, $reasontext, $filehash, $signature);

Remarks

This method sends an EERP/NERP. By default the class will automatically respond with an EERP/NERP when receiving a file. To respond asynchronously instead this method may be used.

To respond asynchronously first set the SendEndResponse parameter of the EndTransfer event to False. This instructs the class to not send a response automatically. Within the EndTransfer event you must also save the values that are required parameters for this method. This includes FileHash, VirtualFileDate, and VirtualFileName. Note: VirtualFileDateFormat must be set to a format that includes the necessary level of accuracy.

Destination should be set to the SFID of the remote host.

Originator should be set to the SFID of the local system. In the case that the class is being used as part of a gateway process to forward traffic to another OFTP host this may be set to the SFID of that host instead.

Creator should be set to the SFID of the local system.

Signature is only applicable if the application is acting as a routing application. In all other cases this should be set to empty string. In the case where the application is acting as a routing application the end response is being forwarded to another entity for processing. The Signature should be set to the value received in the EndResponse event (if populated).

ReasonCode and ReasonText are used to specify error information. If ReasonCode is set to 0 the class will send an EERP. If ReasonCode is set to any non-zero value the class will send a NERP. Common values are:

ReasonCode ReasonText
3 User Code Not Known
4 Invalid Password
9 Unspecified Reason
11 Invalid FileName
12 Invalid Destination
13 Invalid Origin
14 Invalid Storage Record Format
15 Maximum Record Length Not Supported
16 File Size Too Big
20 Invalid Record Count
21 Invalid Byte Count
22 Access Method Failure
23 Duplicate File
24 File Direction Refused
25 Cipher Suite Not Supported
26 Encrypted File Not Allowed
27 Unencrypted File Not Allowed
28 Compression Not Allowed
29 Signed File Not Allowed
30 Unsigned File Not Allowed
31 File Signature Not Valid
32 File Decompression Failed
33 File Decryption Failed
34 File Processing Failed
35 Not Delivered To Recipient
36 Not Acknowledged By Recipient
50 Transmission Stopped By The Operator
90 File Size Incompatible With Recipient's Protocol Version
99 Unspecified Reason

SendFile Method (IPWorksEDI_OFTPServer Class)

Sends a file to the specified client.

Object Oriented Interface

public function doSendFile($connectionid, $clientsfidcode, $filename, $virtualfilename);

Procedural Interface

ipworksedi_oftpserver_do_sendfile($res, $connectionid, $clientsfidcode, $filename, $virtualfilename);

Remarks

This method sends a file to the client specified by the ConnectionId parameter.

After the ReadyToSend event fires or when the OFTPConnectionReadyToSend property is true, this method can be used to send a file to the connected client specified by the ConnectionId parameter.

The ClientSFIDCode corresponds to the destination.

FileName must be the full path to the file which will be sent.

VirtualFileName may be specified to indicate the name of the file that the client will see when receiving the file.

If ConnectionsUploadStream is set, pass empty string as the value for the FileName parameter.

When this method is called, the class will fire the StartTransfer, Transfer, and EndTransfer events that can be monitored to check the status of the send. The SendFile method will not return until either the transfer is complete or an error was encountered.

Shutdown Method (IPWorksEDI_OFTPServer Class)

This method shuts down the server.

Object Oriented Interface

public function doShutdown();

Procedural Interface

ipworksedi_oftpserver_do_shutdown($res);

Remarks

This method shuts down the server. Calling this method is equivalent to calling StopListening and then breaking every client connection by calling Disconnect.

StartListening Method (IPWorksEDI_OFTPServer Class)

This method starts listening for incoming connections.

Object Oriented Interface

public function doStartListening();

Procedural Interface

ipworksedi_oftpserver_do_startlistening($res);

Remarks

This method begins listening for incoming connections on the port specified by LocalPort. Once listening, events will fire as new clients connect and data are transferred.

To stop listening for new connections, call StopListening. To stop listening for new connections and to disconnect all existing clients, call Shutdown.

StopListening Method (IPWorksEDI_OFTPServer Class)

This method stops listening for new connections.

Object Oriented Interface

public function doStopListening();

Procedural Interface

ipworksedi_oftpserver_do_stoplistening($res);

Remarks

This method stops listening for new connections. After being called, any new connection attempts will be rejected. Calling this method does not disconnect existing connections.

To stop listening and to disconnect all existing clients, call Shutdown instead.

ValidateCert Method (IPWorksEDI_OFTPServer Class)

Validates the certificate with private key.

Object Oriented Interface

public function doValidateCert();

Procedural Interface

ipworksedi_oftpserver_do_validatecert($res);

Remarks

This method optionally validates the certificate specified by Certificate. It is not required to validate the certificate from a technical perspective, but may be desired to ensure the recipient's certificate is valid and issued by a trusted authority.

Before calling this method call ImportTrustedCerts to load the trusted certification information.

When this method is called the class:

  • Validates the certificate has not expired
  • Validates the certificate was issued by a CA in the TrustedCerts collection. If the certificate is self-signed this step is skipped.
  • Validates the certificate has not been revoked. Note that the revocation check will only make use of the CRL distribution point identified in the certificate's extension. If the certificate does not contain a CRL distribution point extension this step is skipped.

ValidateRecipientCert Method (IPWorksEDI_OFTPServer Class)

Validates the recipient certificate.

Object Oriented Interface

public function doValidateRecipientCert($connectionid);

Procedural Interface

ipworksedi_oftpserver_do_validaterecipientcert($res, $connectionid);

Remarks

This method optionally validates the certificate specified by OFTPConnectionRecipientCertSubject. It is not required to validate the certificate from a technical perspective, but may be desired to ensure the recipient's certificate is valid and issued by a trusted authority.

Before calling this method call ImportTrustedCerts to load the trusted certification information.

When this method is called the class:

  • Validates the certificate has not expired
  • Validates the certificate was issued by a CA in the TrustedCerts collection. If the certificate is self-signed this step is skipped.
  • Validates the certificate has not been revoked. Note that the revocation check will only make use of the CRL distribution point identified in the certificate's extension. If the certificate does not contain a CRL distribution point extension this step is skipped.

AcceptConnection Event (IPWorksEDI_OFTPServer Class)

Fired when a client connects.

Object Oriented Interface

public function fireAcceptConnection($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 1, array($this, 'fireAcceptConnection'));

Parameter List

 'connectionid'
'clientssidcode'
'clientpassword'
'clientversion'
'serverversion'
'accept'
'errorcode'
'errordescription'

Remarks

This event fires when a new OFTP connection is made to the server. Use the parameters of this event to verify the identify of the client identified by the ConnectionId. By default the connection will be accepted. To reject the connection set Accept to false.

ClientVersion specifies the OFTP protocol version the client supports. By default the class will use the version requested by the client for the connection. If you wish to restrict connections to a specific OFTP protocol version use this value when determining whether or not to accept the connection. When rejecting the connection based on the OFTP protocol version use ErrorCode 10. Possible values are:

0 OFTP 1.2
1 OFTP 1.3
2 OFTP 1.4
3 OFTP 2.0

ServerVersion specifies the OFTP protocol version the server will use for the connection. By default this will be the same as ClientVersion. This may be set to a different version which will be sent back to the client. Possible values are:

0 OFTP 1.2
1 OFTP 1.3
2 OFTP 1.4
3 OFTP 2.0

When rejecting a connection the ErrorCode and ErrorDescription may optionally be set. Possible common values are:

ErrorCode ErrorDescription
3 User Code Not Known
4 Invalid Password
9 Unspecified Reason
10 Mode or capabilities incompatible
99 Unspecified Reason

AcceptFile Event (IPWorksEDI_OFTPServer Class)

Fired when the client sends a file.

Object Oriented Interface

public function fireAcceptFile($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 2, array($this, 'fireAcceptFile'));

Parameter List

 'connectionid'
'virtualfilename'
'virtualfiledate'
'destination'
'originator'
'accept'
'filename'
'overwrite'
'errorcode'
'errordescription'

Remarks

This event controls the behavior when the client sends a file to the server.

VirtualFileName holds the name of the file being received.

VirtualFileDate holds the date associated with the file in the format specified by VirtualFileDateFormat. The default value is "MM/dd/yyyy HH:mm:ss".

Destination identifies the receiver (SFID) code in the send file request. If the file was intended for this server this will match the value in ServerSFIDCode

Originator identifies the sender (SFID) code in the send file request.

Accept is true by default, and must be set to False in order to reject the file.

Filename will be populated with the full path and filename that will be written. It may be changed within this event to specify a new location. The Filename is determined by combining the path specified in OFTPConnectionDownloadDirectory and the name received from the client.

Overwrite is false by default, but may be set to true to overwrite existing files on disk.

ErrorCode controls the error returned to the client when Accept is set to False. If this is not set the class will use a value of 99 to indicate a general error.

ErrorDescription may also be set to include an error message. If this is not set the class will automatically include an error message based on the ErrorCode specified. Common error codes and their corresponding error messages are listed below.

ErrorCode ErrorMessage
1 Invalid filename.
2 Invalid destination.
3 Invalid origin.
4 Storage record format not supported.
5 Maximum record length not supported.
6 File size is too big.
10 Invalid record count.
11 Invalid byte count.
12 Access method failure.
13 Duplicate file.
14 File direction refused.
15 Cipher suite not supported.
16 Encrypted file not allowed.
17 Unencrypted file not allowed.
18 Compression not allowed.
19 Signed file not allowed.
20 Unsigned file not allowed.
99 Unspecified reason.

CertificateReceived Event (IPWorksEDI_OFTPServer Class)

Fired when a certificate is received from the remote host.

Object Oriented Interface

public function fireCertificateReceived($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 3, array($this, 'fireCertificateReceived'));

Parameter List

 'connectionid'
'certificatefilename'
'certificateexchangetype'

Remarks

This event provides information about the certificate file that was sent by the remote host.

When the remote host sends a certificate using the Certificate Exchange feature of OFTP 2.0, this event provides information about it. The certificate file will be written to the DownloadDirectory. After the file is written to DownloadDirectory this event will fire.

The CertificateFilemame parameter holds the filename of the received certificate.

The CertificateExchangeType parameter identifies the type of request associated with the certificate. Possible values are:

0Request: The class received a certificate and request from the remote host. Respond using the ExchangeCertificate method using a CertificateExchangeType of 3 (Deliver). The response may be in a separate session.
1Replace: The class received a certificate from the remote host. No response is expected. The certificate received here invalidates any previously stored certificates for this configuration.
2Deliver: The class received a certificate from the remote host. This is either a response to a certificate request, or a new additional certificates from the remote host. This will not invalidate previous certificates stored for this configuration.

ConnectionId identifies the connected client.

Connected Event (IPWorksEDI_OFTPServer Class)

This event is fired immediately after a connection completes (or fails).

Object Oriented Interface

public function fireConnected($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 4, array($this, 'fireConnected'));

Parameter List

 'connectionid'
'statuscode'
'description'

Remarks

If the connection is made normally, StatusCode is 0, and Description is "OK".

If the connection fails, StatusCode has the error code returned by the system. Description contains a description of this code. The value of StatusCode is equal to the value of the system error.

Please refer to the Error Codes section for more information.

ConnectionRequest Event (IPWorksEDI_OFTPServer Class)

This event is fired when a request for connection comes from a remote host.

Object Oriented Interface

public function fireConnectionRequest($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 5, array($this, 'fireConnectionRequest'));

Parameter List

 'address'
'port'
'accept'

Remarks

This event indicates an incoming connection. The connection is accepted by default. Address and Port will contain information about the remote host requesting the inbound connection. If you want to refuse it, you can set the Accept parameter to False.

Disconnected Event (IPWorksEDI_OFTPServer Class)

This event is fired when a connection is closed.

Object Oriented Interface

public function fireDisconnected($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 6, array($this, 'fireDisconnected'));

Parameter List

 'connectionid'
'statuscode'
'description'

Remarks

If the connection is broken normally, StatusCode is 0, and Description is "OK".

If the connection is broken for any other reason, StatusCode has the error code returned by the system. Description contains a description of this code. The value of StatusCode is equal to the value of the system error.

Please refer to the Error Codes section for more information.

EndResponse Event (IPWorksEDI_OFTPServer Class)

Fired every time an end response is received from the client.

Object Oriented Interface

public function fireEndResponse($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 7, array($this, 'fireEndResponse'));

Parameter List

 'connectionid'
'virtualfilename'
'virtualfiledate'
'destination'
'originator'
'creator'
'reasoncode'
'reasontext'
'filehash'
'signature'
'direction'

Remarks

This event contains information received from an either an End-To-End Response or a Negative End Response received from the server.

An End-To-End Response will not contain values for the ReasonCode, ReasonText, or Creator parameters.

VirtualFileName specifies the name of the file.

VirtualFileDate holds the VirtualFileDate value in the format specified by VirtualFileDateFormat. The default value is "MM/dd/yyyy HH:mm:ss".

Destination is the SFID of the destination system (this class).

Originator identifies the system that originated the end response. This is typically the same as Creator and holds the remote system's SFID.

Creator is the SFID of the remote system.

Direction specifies whether the end response is being received or sent. Possible values are:

0Received
1Sent
By default the class will only fire this event for received end responses. To configure the class to fire the event for both send and received end responses set FireEndResponseOnSend to True.

FileHash is populated if the OFTP Version is 2.0 and a signed receipt was originally requested. FileHash may also be specified with the expected value in the case where an asynchronous EndResponse is received. The expected value may be obtained from the EndTransfer event when initially sending the file.

Signature is only applicable when the OFTP version is 2.0 and the application is acting as a routing application where the end response will be forwarded on to another entity. In this case Signature will be populated if the end response is signed. This should be stored and supplied when forwarding the response with the SendEndResponse method.

ReasonCode and ReasonText identify the error if a Negative End Response (NERP) was received. A value of 0 indicates there was no an error and the response is an End-To-End Response (EERP). Common values are:

ReasonCode ReasonText
3 User Code Not Known
4 Invalid Password
9 Unspecified Reason
11 Invalid FileName
12 Invalid Destination
13 Invalid Origin
14 Invalid Storage Record Format
15 Maximum Record Length Not Supported
16 File Size Too Big
20 Invalid Record Count
21 Invalid Byte Count
22 Access Method Failure
23 Duplicate File
24 File Direction Refused
25 Cipher Suite Not Supported
26 Encrypted File Not Allowed
27 Unencrypted File Not Allowed
28 Compression Not Allowed
29 Signed File Not Allowed
30 Unsigned File Not Allowed
31 File Signature Not Valid
32 File Decompression Failed
33 File Decryption Failed
34 File Processing Failed
35 Not Delivered To Recipient
36 Not Acknowledged By Recipient
50 Transmission Stopped By The Operator
90 File Size Incompatible With Recipient's Protocol Version
99 Unspecified Reason

ConnectionId identifies the connected client.

EndTransfer Event (IPWorksEDI_OFTPServer Class)

Fired when a file finishes transferring.

Object Oriented Interface

public function fireEndTransfer($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 8, array($this, 'fireEndTransfer'));

Parameter List

 'connectionid'
'direction'
'localfile'
'virtualfilename'
'virtualfiledate'
'destination'
'originator'
'reasoncode'
'reasontext'
'filesize'
'filehash'
'sendendresponse'

Remarks

The EndTransfer event is fired when a file is sent or received by the class.

The FileSize parameter gives the size of the file that was sent or received.

The Direction parameter shows whether the client or the server is sending the data.

0 (Client) The file originated from the client.
1 (Server) The file originated from the server.

VirtualFileName holds the filename.

VirtualFileDate holds the date associated with the file in the format specified by VirtualFileDateFormat. The default value is "MM/dd/yyyy HH:mm:ss".

Originator identifies the sender (SFID) code in the send file request.

Destination identifies the receiver (SFID) code in the send file request.

SendEndResponse indicates whether the EERP/NERP for this request should be sent synchronously or asynchronously. When this parameter is True (default) the class will automatically respond with an EERP/NERP synchronously. To respond asynchronously set this parameter to False. You may then use the SendEndResponse method to send the response at a later time. See SendEndResponse for more details. Note: VirtualFileDateFormat must be set to a format that includes the necessary level of accuracy.

FileHash holds the hash of the file being transmitted. This is only applicable when the OFTP version is 2.0 and the sender requested a signed receipt. When receiving files this value should be saved if you wish to respond asynchronously using SendEndResponse. See SendEndResponse for more details.

LocalFile holds the full path to the file that will be written.

ReasonCode and ReasonText identify the error if a Negative End Response (NERP) was received. A value of 0 indicates there was no an error and the response is an End-To-End Response (EERP). Common values are:

ReasonCode ReasonText
3 User Code Not Known
4 Invalid Password
9 Unspecified Reason
11 Invalid FileName
12 Invalid Destination
13 Invalid Origin
14 Invalid Storage Record Format
15 Maximum Record Length Not Supported
16 File Size Too Big
20 Invalid Record Count
21 Invalid Byte Count
22 Access Method Failure
23 Duplicate File
24 File Direction Refused
25 Cipher Suite Not Supported
26 Encrypted File Not Allowed
27 Unencrypted File Not Allowed
28 Compression Not Allowed
29 Signed File Not Allowed
30 Unsigned File Not Allowed
31 File Signature Not Valid
32 File Decompression Failed
33 File Decryption Failed
34 File Processing Failed
35 Not Delivered To Recipient
36 Not Acknowledged By Recipient
50 Transmission Stopped By The Operator
90 File Size Incompatible With Recipient's Protocol Version
99 Unspecified Reason

ConnectionId identifies the connected client.

Error Event (IPWorksEDI_OFTPServer Class)

Information about errors during data delivery.

Object Oriented Interface

public function fireError($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 9, array($this, 'fireError'));

Parameter List

 'connectionid'
'errorcode'
'description'

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

ConnectionId contains the Id of the connection to which this error applies.

Log Event (IPWorksEDI_OFTPServer Class)

Fires once for each log message.

Object Oriented Interface

public function fireLog($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 10, array($this, 'fireLog'));

Parameter List

 'connectionid'
'loglevel'
'message'
'logtype'

Remarks

This event fires once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.

ConnectionId identifies the connected client.

LogLevel indicates the level of message. Possible values are:

0 (None) No messages are logged.
1 (Info - Default) Informational events such as OFTP commands which are sent and received.
2 (Verbose) Detailed data such as individual packet information is logged.
3 (Debug) Debug data including all relevant sent and received bytes are logged.

Message is the log entry.

LogType identifies the type of log entry. Possible values are:

  • "Info"
  • "OFTP"

PITrail Event (IPWorksEDI_OFTPServer Class)

Fired when any protocol level communication occurs.

Object Oriented Interface

public function firePITrail($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 11, array($this, 'firePITrail'));

Parameter List

 'connectionid'
'direction'
'data'
'commandid'
'commanddescription'

Remarks

This event provides information about the protocol level communication between the client and server.

The Direction parameter specifies who sent the command.

0 (Client) The command originated from the connected client.
1 (Server) The command originated from the server.

The CommandId and CommandDescription parameters specify which command was sent. The table below shows possible values.

CommandIdCommandDescription
50SFPA (Start File Positive Answer)
51SFNA (Start File Negative Answer)
52EFPA (End File Positive Answer)
53EFNA (End File Negative Answer)
65AUCH (Authentication Challenge)
67CDT (Set Credit)
68DATA (Data Exchange Buffer)
69EERP (End to End Response)
70ESID (End Session)
72SFID (Start File)
73SSRM (Start Session Ready Message)
74SECD (Security Change Direction)
78NERP (Negative End Response)
80RTR (Ready To Receive)
82CD (Change Direction)
83AURP (Authentication Response)
84EFID (End File)
88SSID (Start Session)

The Data parameter contains the raw OFTP packet.

ReadyToSend Event (IPWorksEDI_OFTPServer Class)

Fired when the class is ready to send data.

Object Oriented Interface

public function fireReadyToSend($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 12, array($this, 'fireReadyToSend'));

Parameter List

 'connectionid'

Remarks

The ReadyToSend event indicates that the connected client is in a state where it can accept files sent from the server. When a client connects initially it will not be ready to receive files. After the client sends files (if any) to the server it will pass control to the server. At that time the ReadyToSend event will fire. In addition the OFTPConnectionReadyToSend property will be set to true for the connection.

After this event fires SendFile can be called to send files to the connected client.

SSLClientAuthentication Event (IPWorksEDI_OFTPServer Class)

This event is fired when the client presents its credentials to the server.

Object Oriented Interface

public function fireSSLClientAuthentication($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 13, array($this, 'fireSSLClientAuthentication'));

Parameter List

 'connectionid'
'certencoded'
'certsubject'
'certissuer'
'status'
'accept'

Remarks

This event enables the server to decide whether or not to continue. The Accept parameter is a recommendation on whether to continue or to close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK").

SSLConnectionRequest Event (IPWorksEDI_OFTPServer Class)

This event fires when a Secure Sockets Layer (SSL) connection is requested.

Object Oriented Interface

public function fireSSLConnectionRequest($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 14, array($this, 'fireSSLConnectionRequest'));

Parameter List

 'connectionid'
'supportedciphersuites'
'supportedsignaturealgs'
'certstoretype'
'certstore'
'certpassword'
'certsubject'

Remarks

This event fires when an SSL connection is requested and SSLProvider is set to Internal. This event provides an opportunity to select an alternative certificate to the connecting client. This event does not fire when SSLProvider is set to Platform.

This event allows the class to be configured to use both RSA and ECDSA certificates depending on the connecting client's capabilities.

ConnectionId is the connection Id of the client requesting the connection.

SupportedCipherSuites is a comma-separated list of cipher suites that the client supports.

SupportedSignatureAlgs is a comma-separated list of certificate signature algorithms that the client supports.

CertStoreType is the store type of the alternate certificate to use for this connection. The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the and set to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

CertStore is the store name or location of the alternate certificate to use for this connection.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

CertPassword is the password of the certificate store containing the alternate certificate to use for this connection.

CertSubject is the subject of the alternate certificate to use for this connection.

The special value * matches any subject and will select the first certificate in the store. The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SSLStatus Event (IPWorksEDI_OFTPServer Class)

This event is fired to show the progress of the secure connection.

Object Oriented Interface

public function fireSSLStatus($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 15, array($this, 'fireSSLStatus'));

Parameter List

 'connectionid'
'message'

Remarks

The event is fired for informational and logging purposes only. It is used to track the progress of the connection.

StartTransfer Event (IPWorksEDI_OFTPServer Class)

Fired when a document starts transferring.

Object Oriented Interface

public function fireStartTransfer($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 16, array($this, 'fireStartTransfer'));

Parameter List

 'connectionid'
'direction'
'localfile'
'virtualfilename'
'virtualfiledate'
'destination'
'originator'

Remarks

This event fires when a file transfer begins.

Direction specifies if the client or server sent the file.

0 (Client) The file originated from the client.
1 (Server) The file originated from the server.

VirtualFileName holds the filename.

VirtualFileDate holds the date associated with the file in the format "MM/dd/yyyy HH:mm:ss".

Originator identifies the sender (SFID) code in the send file request.

Destination identifies the receiver (SFID) code in the send file request.

LocalFile holds the full path to the file that will be written.

ConnectionId identifies the connected client.

Transfer Event (IPWorksEDI_OFTPServer Class)

Fired while a document transfers (delivers document).

Object Oriented Interface

public function fireTransfer($param);

Procedural Interface

ipworksedi_oftpserver_register_callback($res, 17, array($this, 'fireTransfer'));

Parameter List

 'connectionid'
'direction'
'localfile'
'virtualfilename'
'virtualfiledate'
'destination'
'originator'
'bytestransferred'
'text'

Remarks

The Text parameter contains the portion of the document text being retrieved. It is empty if data is being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

VirtualFileName holds the filename.

VirtualFileDate holds the date associated with the file in the format specified by VirtualFileDateFormat. The default value is "MM/dd/yyyy HH:mm:ss".

Originator identifies the sender (SFID) code in the send file request.

Destination identifies the receiver (SFID) code in the send file request.

LocalFile holds the full path to the file that will be written.

ConnectionId identifies the connected client.

Config Settings (OFTPServer Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

OFTPServer Config Settings

AllowRetry[ConnectionId]:   Whether to send a retry indicator when rejecting a file.

When rejecting a file from within the AcceptFile event if this setting is set to True the class will send a retry indicator value to the client to specify the file may be retried later. This should be set from within the AcceptFile event. For instance: component.Config("AllowRetry[" + e->ConnectionId + "]"); When set to False (default) the component will send a value indicating the client should not retry the send operation.

CDAfterSendEndResponse[ConnectionId]:   Whether to issue a CD command after sending an asynchronous EERP.

By default the class will send a CD command after sending an asynchronous EERP and getting back a RTR (Ready to Receive) response. This gives control of the connection back to the client. If sending multiple asynchronous EERPs set this to False. After sending all of the EERPs use the ChangeDirection method to explicitly change the speaker for the connection if desired.

CertificateStore[ConnectionId]:   The name of the certificate store.

The name of the certificate store. This is used when specifying an alternative Certificate for the specified connection.

The CertificateStoreType specifies the type of the certificate store specified by CertificateStore. If the store is password protected, specify the password in CertificateStorePassword.

CertificateStore is used in conjunction with the CertificateSubject field in order to specify the certificate.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

CertificateStorePassword[ConnectionId]:   The certificate password.

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store. This is used when specifying an alternative Certificate for the specified connection.

CertificateStoreType[ConnectionId]:   The type of certificate store.

This specifies the type of certificate store. This is used when specifying an alternative Certificate for the specified connection. Possible values are:

0 User - This is the default for Windows. This specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
1 Machine - For Windows, this specifies that the certificate store is a machine store. Note: This store type is not available in Java.
2 PFXFile - The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 PFXBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 JKSFile - The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: This store type is available only in Java.
5 JKSBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: This store type is available only in Java.
6 PEMKeyFile - The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 PEMKeyBlob - The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
14 PPKFile - The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 PPKBlob - The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 XMLFile - The certificate store is the name of a file that contains a certificate in XML format.
17 XMLBlob - The certificate store is a string that contains a certificate in XML format.
CertificateSubject[ConnectionId]:   The certificate subject.

The subject of the certificate. This is used when specifying an alternative Certificate for the specified connection.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

CertificateType:   Specifies the type of certificate being supplied.

By default the class will use the certificate set in the Certificate property for all operations that require a certificate. This setting allows for different certificates to be set for specific operations. First, specify the CertificateType via this setting and then set the Certificate property. For instance: component.Config("CertificateType=3"); component.Certificate = mySigningCertificate; Possible values are:

0 (default)All Operations
1Session Authentication
2Decryption
3Signing
4Receipt Signing
CertificateType[ConnectionId]:   Specifies the type of certificate being supplied.

By default the class will use the alternate certificate specified by the CertificateSubject setting for all operations that require a certificate. This setting allows for different certificates to be set for specific operations. First, specify the CertificateType via this setting and then set the Certificate* configuration settings. For instance: component.Config("CertificateType[ConnectionId]=3"); component.Config("CertificateStoreType[ConnectionId]=2"); component.Config("CertificateStore[ConnectionId]=C:\\mycert.pfx"); component.Config("CertificateStorePassword[ConnectionId]=password"); component.Config("CertificateSubject[ConnectionId]=*"); Possible values are:

0 (default)All Operations
1Session Authentication
2Decryption
3Signing
4Receipt Signing
ConnectionType[ConnectionId]:   Specifies the type of connection that will be created.

Specifies the type of connection that is created. The default value is 0 (Both) in which the class can both send and receive files. However you can limit the class to only be able to send or receive files by specifying a value of 1 (Send Only) or 2 (Receive Only).

This may be set within the AcceptConnection event. It only applies to the connection parameters sent by the server to the client. It does not return the value sent by the client to the server. Valid values are:

0Both (Default)
1Send Only
2Receive Only
For instance: component.Config("ConnectionType[" + e->ConnectionId + "]=1"); To check the value sent by the client to the server query ReceivedConnectionType[ConnectionId]; instead.

CreditCount[ConnectionId]:   Specifies the maximum credit value.

This setting defines the maximum credit value to be sent in the initial connection (SSID command). The default value is 99 and the maximum value is 999. This setting may be used within the AcceptConnection event. Querying this setting inside the event will return the value provided by the connecting client. You may set this value within the event to specify the credit count that will be sent to the client.

When establishing a connection the smaller of the two values provided by the client and the server will be used. This setting may also be queried after a connection is established to determine the negotiated value.

For instance: string receivedCreditCount = component.Config("CreditCount[" + e->ConnectionId + "]"); component.Config("CreditCount[" + e->ConnectionId + "]=55");

DefaultIdleTimeout:   The default idle timeout for inactive clients.

This property specifies the idle timeout (in seconds) for clients. When set to a positive value the class will disconnect idle clients after the specified timeout.

This only applies to clients that have not sent or received data within DefaultIdleTimeout seconds.

If set to 0 (default) no idle timeout is applied.

Note: DoEvents must be called in order for the class to check existing connections.

DefaultReceiptHashAlgorithm:   The receipt hash algorithm to request when sending a file.

The receipt hash algorithm specified in this setting is sent to the receiving party when a file is sent, and the receiving party should use this value when calculating the hash returned in the EERP or NERP receipt. Possible values are:

0sha1 (Default)
1sha256
2sha512
DeleteOnError:   Whether received files are deleted when there is an error during processing.

By default this value is True. When set to False and receiving a file, if the file is encrypted, signed, or compressed the file will be decrypted, verified, or decompressed. If there is an error during processing the original unprocessed file will be placed in DownloadDirectory. In that case you may choose what to do with the file based on the error reported during processing.

When this is set to True (default) and there is an error during processing the original unprocessed file will be deleted and no files will be placed in DownloadDirectory.

DisconnectAfterEndSession:   Determines if the connection is closed immediately after ending the session.

By default when Logoff is called the class will close the TCP connection after ending the session (the ESID command is sent). To let the other side close the connection after it has received the end session command (ESID), set this to False.

ExchangeBufferSize[ConnectionId]:   Specifies the data exchange buffer size in bytes.

This setting defines the data exchange buffer size to be sent in the initial connection (SSID command) in bytes. The default value is 2048. This setting may be used within the AcceptConnection event. Querying this setting inside the event will return the value provided by the connecting client. You may set this value within the event to specify the data exchange buffer size that will be sent to the client.

When establishing a connection the smaller of the two values provided by the client and the server will be used. This setting may also be queried after a connection is established to determine the negotiated value.

For instance: string receivedExchangeBufferSize = component.Config("ExchangeBufferSize[" + e->ConnectionId + "]"); component.Config("ExchangeBufferSize[" + e->ConnectionId + "]=1024");

ExchangeCertStoreType:   Specifies the store type when loading a certificate to be exchanged.

This specifies the certificate store type when loading a certificate that will be sent to the remote party. This is only applicable when calling ExchangeCertificate. The default value is "8" which indicates the certificate will be loaded from a file on disk. When the certificate is not in a .cer format or is located in the Windows certificate store this setting should be set to the appropriate value before calling ExchangeCertificate.

For a list of possible values please see CertStoreType. Also see ExchangeCertSubject.

ExchangeCertSubject:   The subject of the certificate being exchanged.

This specifies the subject of the certificate being exchanged. This will be used to load the appropriate certificate when ExchangeCertificate is called. This is used in conjunction with ExchangeCertStoreType and is only necessary when loading a certificate from a store that may hold more than one certificate (such as a Windows certificate store).

FailOnUntrustedCert:   Whether or not to throw an exception when untrusted certificates are used.

When TrustedCerts is populated the class will validate that loaded certificates were issued by a trusted CA in TrustedCerts. This setting controls the behavior when an untrusted certificate is found. By default this value is True and the class will throw an exception. If this is set to False the class will fire the Error event but the error will not be fatal and the operation will be allowed to continue.

FileDescription[ConnectionId]:   Additional description information sent with the file.

When sending a file this setting may be set to specify additional information. There is no restriction on the type of data supplied here. It may be set to a longer filename, or simply additional text data that you wish to pass to the receiver. The data supplied will be UTF-8 encoded by the class. The maximum length is 999 bytes (after UTF-8 encoding). This setting is only applicable when sending files.

For instance: component.Config("FileDescription[myConnectionId]=My File Description"); To obtain the FileDescription when receiving files use ReceivedFileDescription[ConnectionId]; instead.

FileHashAlgorithm[ConnectionId]:   The hash algorithm to use when sending a file.

The file hash algorithm specified in this setting is used to calculate the hash sent along with an outgoing file. Possible values are:

0sha1
1sha256 (Default)
2sha512
FireEndResponseOnSend:   Determines if the EndResponse event is fired for outgoing EERP and NERPs.

If set to True (default) the class will fire the EndResponse event for both sent and received end responses. If set to False the EndResponse event will fire only for received (incoming) end responses. The Direction parameter of EndResponse determines if the end response is being sent or received. The default value is True.

FollowRedirects:   Determines behavior when importing trusted certificates and a HTTP redirect is returned.

When TrustedCertsData holds a URL and ImportTrustedCerts is called the class makes a HTTP request to obtain the trusted certificates. If the server returns a HTTP redirect this setting specifies how the class will handle it. Possible values are:

0 (default) Never follow redirects. An exception will be thrown.
1 Always follow redirects. The redirect will be automatically followed.
2 Follow same scheme redirects. Follow the redirect if it matches the same scheme (http:// or https://).
FriendlyLogFormat:   Determines if a more friendly format is applied to PITrail event out.

This setting effects the content of the Data parameter of the PITrail event. By default this setting is true and a format designed to be more easily read is used. If set to false the Data parameter will hold the raw unformatted protocol level content.

IdleTimeout:   The idle timeout for this connection.

This field is similar to DefaultIdleTimeout but may be set on a per-connection basis to override DefaultIdleTimeout. This field specifies the idle timeout (in seconds) for the connected client. When set to a positive value the component will disconnect idle clients after the specified timeout. This only applies to clients that have not send to received data within the specified number of seconds. If set to 0 (default) no idle timeout is applied.

For instance: component.Config("IdleTimeout[" + e->ConnectionId + "]=1"); Note: DoEvents must be called in order for the class to check existing connections.

KeepAlive:   This property enables the SO_KEEPALIVE option on the incoming connections. This option prevents long connections from timing out in case of inactivity.

The default value is False. When True, KEEPALIVE packets are enabled (for long connections).

Please note that system TCP/IP stack implementations are not required to support SO_KEEPALIVE.

This property is shared among incoming connections. When the property is set, the corresponding value is set for incoming connections as they are accepted. Existing connections are not modified.

Linger:   This property controls how a connection is closed. The default is True. In this case the connection is closed only after all the data is sent. Setting it to False forces an abrupt (hard) disconnection. Any data that was in the sending queue may be lost.

When set to True, connections are terminated gracefully.

The default behavior (which is also the default mode for stream sockets) might result in an indefinite delay in closing the connection. Although the class returns control immediately, the system might indefinitely hold system resources until all pending data is sent (even after your application closes). This means that valuable system resources might be wasted.

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you have sent (by a client acknowledgment, for example), setting this property to False might be the appropriate course of action.

This property is shared among incoming connections. When the property is set, the corresponding value is set for incoming connections as they are accepted. Existing connections are not modified.

LogLevel:   The level of information to log.

This setting specifies the level of detail that is logged to the Log event. Possible values are:

0 (None) No messages are logged.
1 (Info - Default) Informational events such as OFTP commands which are sent and received.
2 (Verbose) Detailed data such as individual packet information is logged.
3 (Debug) Debug data including all relevant sent and received bytes are logged.
ReceivedConnectionType[ConnectionId]:   Returns the connection type specified by the client.

This setting returns the connection type specified by the client. It may be queried to determine the type of connection requested by the client.

This setting returns the type of connection being created. This may be queried within the AcceptConnection event or any time after. It only applies to the connection parameters sent by the client to the server. Valid values are:

0Both (Default)
1Send Only
2Receive Only

For instance: string receivedConnectionType = component.Config("ReceivedConnectionType[" + e->ConnectionId + "]");

ReceivedFileDateTime[ConnectionId]:   The datetime of the file being received.

This setting may be queried to obtain the datetime of the received file.

ReceivedFileDescription[ConnectionId]:   Additional description information received with the file.

Query this setting after receiving a file to obtain any additional information provided by the client. The data will be UTF-8 decoded by the class.

For instance: string receivedFileDescription = component.Config("ReceivedFileDescription[" + e->ConnectionId + "]");

ReceivedFileEncryptionAlg[ConnectionId]:   The encryption algorithm used for the file being received.

This setting may be queried inside the AcceptFile or EndTransfer events to obtain the encryption algorithm used by the client for encryption of the file being received. The possible values are:

0 3DES (Triple Data Encryption Standard).
1 AES (Advanced Encryption Standard with key length of 128).
ReceivedFileName[ConnectionId]:   Returns the name of the received file.

This setting may be queried inside the EndTransfer event to obtain the name of the received file on disk. This includes the full path to the file on disk.

ReceivedFileNameFormat:   The name format of received files.

This setting specifies the format used when determining the local filename of a received file. The use of macros is supported to provide flexibility. This setting may include one or more of the following values:

  • %VirtualFileName%
  • %VirtualFileDate%
  • %Originator%
  • %Destination%
  • %UserData%
  • %CurrentTime%
  • %GUID%
An example value is "%VirtualFileName%_%VirtualFileDate%_%Destination%". The default value is "%VirtualFileName%".

The '%VirtualFileDate%' macro also supports date formatting through the use of an optional DateTime format string. The format of the macro with the date format string included is:

  • %VirtualFileDate:CustomFormat%
For example: "%VirtualFileDate:yyyyMMddHHmmssffff%"

ReceivedFileNameFormat[ConnectionId]:   The name format of received files.

This setting specifies the format used when determining the local filename of a received file. The use of macros is supported to provide flexibility. This setting may include one or more of the following values:

  • %VirtualFileName%
  • %VirtualFileDate%
  • %Originator%
  • %Destination%
  • %UserData%
  • %CurrentTime%
  • %GUID%
An example value is "%VirtualFileName%_%VirtualFileDate%_%Destination%". The default value is "%VirtualFileName%".

The '%VirtualFileDate%' macro also supports date formatting through the use of an optional DateTime format string. The format of the macro with the date format string included is:

  • %VirtualFileDate:CustomFormat%
For example: "%VirtualFileDate:yyyyMMddHHmmssffff%"

RecipientCertificateType:   Specifies the type of recipient certificate being supplied.

By default the class will use the certificate set in the RecipientCert property for all operations that require a certificate. This setting allows for different certificates to be set for specific operations. First, specify the RecipientCertificateType via this setting and then set the RecipientCert property. For instance: component.Config("RecipientCertificateType=3"); component.RecipientCert = mySignatureVerificationCertificate; Possible values are:

0 (default)All Operations
1Session Authentication
2Encryption
3Signature Verification
4Receipt Signature Verification
Retry[ConnectionId]:   Indicates whether the recipient allows the send to be retried.

When sending files the recipient may reject the file for a number of reasons. The recipient may indicate that the operation can be re-attempted later. Query this setting after a send attempt was rejected to determine if the recipient allows retries. This setting will return either True or False.

SecureAuthentication:   Specifies secure authentication requirements for connecting clients.

This setting specifies the secure authentication requirements for connecting clients. Secure auth can be allowed, required, or disallowed. Possible values are:

0 Disallowed. Secure authentication is not allowed and will result in an error.
1 Required. Secure authentication is required. If secure authentication is not supported by the client the connection will result in an error.
2 (default) Automatic. Secure authentication is allowed but not required.
SendCDAfterEFPA:   Specifies whether a CD is always sent after receiving an EFPA.

When sending a file the recipient will respond with an EFPA once the file is received. Within this response is an indicator which tells the sender whether to issue a CD (Change Direction) command. The indicator is read by the class and a CD command is sent if requested. If a CD is not requested then no CD is sent.

When set to True, this overrides the default behavior and will always send a CD command regardless of whether the indicator is set in the EFPA.

This should only be set if there is a specific reason to do so. In most cases it is not necessary.

ServerPassword[ConnectionId]:   Sets or gets the ServerPassword for a particular connection.

This setting may be used to override the default ServerPassword. This allows for different ServerPasswords to be used for different connected clients. This can be changed at any time, for instance within the AcceptConnection.

ServerSFIDCode[ConnectionId]:   Sets or gets the ServerSFIDCode for a particular connection.

This setting may be used to override the default ServerSFIDCode when calling SendFile. This allows for different ServerSFIDCodes to be used for different connected clients. This can be changed at any time prior to calling SendFile. When receiving files this will be populated with the ServerSFIDCode received from the client.

ServerSSIDCode[ConnectionId]:   Sets the ServerSSIDCode for a particular connection.

This setting may be used to override the default ServerSSIDCode. This allows for different ServerSSIDCodes to be used for different connected clients. This can be set from within the AcceptConnection event.

TempPath[ConnectionId]:   The path of a directory where temporary files will be created.

Under certain conditions, the class will create temporary files before processing a file. The location of the temporary files is determined by this setting. Temporary files are created when sending a file to the client if any of the following conditions are true.

Note that OFTPConnectionVirtualFileSecurityLevel is only applicable when OFTPConnectionVersion is set to oftpVer20.

This configuration setting can be set with or without a ConnectionId specified. When the ConnectionId is specified, this will cause temporary files for that connection to be written to the specified directory. Otherwise, if no ConnectionId is specified, temporary files for all connections will be written to the given folder.

TrustedCertsData:   Specifies the source to be used when importing trusted certificates.

When ImportTrustedCerts is called it will attempt to import certificates from the location specified here. By default this is the URL provided by Odette (http://www.odette.org/TSL/TSL_OFTP2.XML). This is the live list of CA certificates hosted by Odette. This may also be set to an absolute file path to load certificates from an offline source, or a string value containing the trusted CA certificates.

VirtualFileDateFormat:   The DateTime format of received files.

This setting specifies the DateTime format used by the class when reporting the VirtualFileDate of received files. The default format is "MM/dd/yyyy HH:mm:ss".

When using OFTP v2.0 If the class is configured to respond to EERP and NERP messages asynchronously this should be set to the value "yyyyMMddHHmmssffff" or a similar format that includes the same level of accuracy. This is required to ensure that when calling SendEndResponse the value saved from within the EndTransfer event has the necessary data when sending a response.

TCPServer Config Settings

AllowedClients:   A comma-separated list of host names or IP addresses that can access the class.

This configuration setting defines a comma-separated list of host names or IPv4 addresses that may access the class. The wildcard character "*" is supported. The default value is "*" and all connections are accepted.

When a client connects, the client's address is checked against the list defined here. If there is no match, the ConnectionRequest event fires with an Accept value set to False. If no action is taken within the ConnectionRequest event, the client will be disconnected.

BindExclusively:   Whether or not the component considers a local port reserved for exclusive use.

If this is True (default), the component will bind to the local port with the ExclusiveAddressUse option set, meaning that nothing else can bind to the same port. Also the component will not be able to bind to local ports that are already in use by some other instance, and attempts to do so will result in failure.

BlockedClients:   A comma-separated list of host names or IP addresses that cannot access the class.

This configuration setting defines a comma-separated list of host names or IPv4 addresses that cannot access the class.The default value is "" and all connections are accepted.

When a client connects, the client's address is checked against the list defined here. If there is a match, the ConnectionRequest event fires with an Accept value set to False. If no action is taken within the ConnectionRequest event, the client will not be connected.

ConnectionUID:   The unique connectionId for a connection.

Connection Ids may be reused as clients connect and disconnect. Querying ConnectionUID will return a unique identifier for that connection Id. If the specified connection Id does not exist, then ConnectionUID will return 0. For example:

Connection5UID = obj.config("ConnectionUID[5]")

DefaultConnectionTimeout:   The inactivity timeout applied to the SSL handshake.

This configuration setting specifies the inactivity (in seconds) to apply to incoming Secure Sockets Layer (SSL) connections. When set to a positive value, if the other end is unresponsive for the specified number of seconds, the connection will timeout. This is not applicable to the entire handshake. It is applicable only to the inactivity of the connecting client during the handshake if a response is expected and none is received within the timeout window. The default value is 0, and no connection-specific timeout is applied.

Note: This is applicable only to incoming SSL connections. This should be set only if there is a specific reason to do so.

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated, the InBufferSize reverts to its defined size. The same thing will happen if you attempt to make it too large or too small.

InBufferSize is shared among incoming connections. When the property is set, the corresponding value is set for incoming connections as they are accepted. Existing connections are not modified.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

A TCP keep-alive packet will be sent after a period of inactivity, as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. If this value is not specified here, the system default is 1 second. This setting is applicable to all connections.

Note: This value is not applicable in macOS.

KeepAliveRetryCount:   The number of keep-alive packets to be sent before the remotehost is considered disconnected.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity, as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This setting specifies the number of times that the keep-alive packets will be sent again before the remote host is considered disconnected. If this value is not specified here, the system default is 9.

Note: This configuration setting is available only in the Unix platform, and it is not supported in macOS or FreeBSD.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

By default, the operating system will determine the time a connection is idle before a TCP keep-alive packet is sent. If this value is not specified here, the system default is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds. This setting is applicable to all connections.

MaxConnections:   The maximum number of connections available.

This is the maximum number of connections available. This property must be set before Listening is set to True, and once set, it can no longer be changed for the current instance of the class. The maximum value for this setting is 100,000 connections. Use this setting with caution. Extremely large values may affect performance. The default value is 1000.

Note: Unix/Linux operating systems limit the number of simultaneous connections to 1024.

MaxReadTime:   The maximum time spent reading data from each connection.

This setting specifies the maximum time in milliseconds that the class will spend reading data from a particular connection before servicing other connections. When a single client is sending data to the class at a high rate this setting is used to ensure that other connections are serviced in a timely manner. Specifying a positive value prevents a single client from monopolizing the class's resources. The special value of 0 indicates no limit and is generally not recommended.

The default value is 50 (milliseconds).

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same thing will happen if you attempt to make it too large or too small.

OutBufferSize is shared among incoming connections. When the property is set, the corresponding value is set for incoming connections as they are accepted. Existing connections are not modified.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIOCP:   Whether to use the completion port I/O model.

The default value is False. When set to True, the class will use an I/O Completion Port (IOCP) to manage operations on sockets. A single completion port allows the asynchronous notification of network events on an entire group of sockets. This property must be set before Listening is set to True.

Nothing else is required to begin accepting IOCP connections. One major benefit to using this model is that there will be no thread blocked waiting for a request to complete. The system notifies the process through an Asynchronous Procedure Call (APC) once the device driver finishes servicing the I/O request. IOCP allows a single I/O worker thread handle multiple clients' input/output "fairly".

Note: When set to True, this setting will automatically set UseWindowsMessages to False.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. When set to 2, the class will listen for both IPv4 and IPv6 connections. If IPv6 is not available on the system, only IPv4 will be used. The default value is 0. Possible values are as follows:

0 IPv4 Only
1 IPv6 Only
2 IPv6 and IPv4
UseWindowsMessages:   Whether to use the WSAAsyncSelect I/O model.

The default value is True, and the class will receive a Windows message-based notification of network events. Turning on Windows message notifications allows the application to get connect, send, receive, and socket closure network event notifications on a socket. This property must be set before Listening is set to True.

Nothing else is required to begin accepting connections using the Windows message queue. In high-traffic environments, messages will be discarded if the queue is full. Additionally, because a single window procedure will service all events on thousands of sockets, the Windows message queue is not scalable from a performance perspective.

If this setting is set to False, the class will instead use the Winsock select model instead.

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACertFilePaths:   The paths to CA certificate files on Unix/Linux.

This setting specifies the paths on disk to CA certificate files on Unix/Linux.

The value is formatted as a list of paths separated by semicolons. The class will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the class will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class fails with an error.

When set to 0 (default) the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the OCSP URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class fails with an error.

When set to 0 (default) the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class fails with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when DoEvents is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to true, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to true tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

Trappable Errors (OFTPServer Class)

OFTPServer Errors

671   OFTP protocol error.
672   ServerSSID must be set before Listening is set to true.
673   ServerSFID must be set before Listening is set to true.
675   Session terminated by client. Unknown SSID.
675   Session terminated by client. Unknown SFID.
677   Session terminated by client. Unknown Password.
678   Error building packet to send.
679   Error reading file specified.
680   Invalid date timestamp.
681   Local file exists and overwrite is set to false.
682   Invalid hash value.
683   Invalid signature.
684   Cryptographic operation failed.
685   No encryption certificate was specified.
686   No signing certificate was specified.
687   Send failed. Check the description for more details.
688   The requested feature is only supported in OFTP Version 2.0. Check the description for more details.
689   A required certificate was not provided. The error descriptions indicates which property must be set.
690   Invalid Certificate.
691   Failed to import trusted certificates.

TCPServer Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   TCPServer is already listening.
106   Cannot change LocalPort when TCPServer is listening.
107   Cannot change LocalHost when TCPServer is listening.
108   Cannot change MaxConnections when TCPServer is listening.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
126   Invalid ConnectionId.
135   Operation would block.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).