/n software Adapters for BizTalk

Questions / Feedback?

AS4Web Configuration

The adapter accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the adapter, access to these internal properties is provided through the Other property.

AS4Web Configuration Settings

AllowWarnings:   Whether warnings are interpreted as fatal errors.

When set to False (default) any ebMS level error returned by the other party will be considered an error and cause an exception. When set to True the severity of the ebMS error will be inspected. If the severity is "warning" it will not cause an exception. In this case Errors will still be populated with the error details.

ContentTransferEncoding:   The content encoding of the payload data.

This setting can be used to specify the content encoding of the payload data of the AS4 message. This is set to binary (4) by default. Possible values for the this field are:

Base64 (2) Base64 encoding of binary data.
Binary (4) Binary data without any encoding.

DetectDuplicates:   Whether to detect duplicate messages when receiving.

Whether to detect duplicate messages. If set to True LogDirectory must be set. When a file is received the adapter will store a file containing the MessageId of the received file. When additional files are received the adapter will scan the LogDirectory to see if a file with the same MessageId has already been received. If a duplicate is detected an entry is added to the .log file and Log fires.

The default value depends on the Profile. For the Standard profile the default value is False. When Profile is set to ENTSOG this value is set to True.

EncryptionSecurityTokenFormat:   The format to use for the security token when encryption.

This setting specifies the security token format that is included in the message when encrypting. This setting should only be set if there is a specific reason to do so. This specifies the reference type in the SecurityTokenReference element applicable to the encrypted data. Possible values are:

0 (X509 - default) X509 data including the certificate's issuer name and issuer serial number is included in the X509Data element.
1 (Binary) A binary security token holds the base64 encoded contents of the public certificate and is referenced from within the Reference element.
2 (Subject Key Identifier) The X509 subject key identifier is included in the KeyIdentifier element.
3 (X509PKIPathv1) A binary security token holds the base64 encoded ordered list of X509 public certificates and is referenced from within the Reference element.

The default value is 0 (X509) and should not be changed unless there is a specific reason to do so.

Note: The default value when Profile is set to e-SENS is 1 (Binary).

FilenameProperty:   Defines a part property to hold the filename.

This setting specifies the PropertyName that will hold the name of the file. This may be used to preserve filenames. Both the client and server must agree on the name of the property that will be used to hold the filename.

This is helpful in the case where Profile is set to ebpfStandard and the first file being sent is of type "text/xml" or "application/xml". In that case the file content is included in the SOAP body and there is no standard mechanism for preserving the filename.

When set the adapter will automatically populate the property when sending files and will read the filename from this property when receiving files.

By default this is not specified.

Note: The filenames will always be preserved within the MIME header attributes whenever possible regardless of whether this setting is specified.

ForceSigningCert:   Whether to force only the SigningCert to be used for signing.

When set to False the adapter will first check SigningCert for a certificate to use for signing operations. If SigningCert is not specified it will use the certificate specified in Certificate.

If set to True (default) the adapter will only attempt to use the certificate specified by SigningCert. If SigningCert is not specified signing will not be attempted.

FromId[i]:   The Id of the party specified by AS4From.

This setting sets the Id of the party specified by AS4From at the index specified here. This is only used when multiple Ids are set. See FromIdCount for more details.

FromIdCount:   The number of Ids for the party specified by AS4From.

Multiple Ids may be specified for the AS4From party. This setting defines the total number of Ids. This is used in conjunction with FromId and FromIdType. For instance:

component.Config("FromIdCount=2");
component.Config("FromId[0]=id1");
component.Config("FromIdType[0]=mytype");
component.Config("FromId[1]=id2");

When receiving a message with multiple Ids, query these settings to read the values.

By default this value is unspecified and only a single Id is used as specified in the Id field of AS4From.

FromIdType[i]:   The Id type of the party specified by AS4From.

This setting sets the Id type of the party specified by AS4From at the index specified here. This is only used when multiple Ids are set. See FromIdCount for more details.

KeyEncryptionAlgorithm:   The algorithm used to encrypt the key.

This setting specifies the algorithm used to encrypt the key for this message. In most cases this should not be changed. Only change this value if there is a specific reason to do so. Possible values are:

ValueAlgorithmNotes
RSA-OAEP-XMLENC11http://www.w3.org/2009/xmlenc11#rsa-oaepThis is used in the default configuration. Additionally if RSA-OAEP is specified this will be automatically used instead if OAEPMGF1HashAlgorithm is set to any value except SHA1 or OAEPRSAHashAlgorithm is set to SHA384 or SHA512.
RSA-v1.5http://www.w3.org/2001/04/xmlenc#rsa-1_5There are no conditions for the use of this algorithm. If specified it will be used regardless of other settings.
RSA-OAEPhttp://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1pThis is used by default when OAEPMGF1HashAlgorithm is set to SHA1 and OAEPRSAHashAlgorithm is set to SHA1 or SHA256. This is only applicable under these conditions, it cannot override when RSA-OAEP-XMLENC11 is used based on the OAEPMGF1HashAlgorithm and OAEPRSAHashAlgorithm values.

LogLevel:   The level of information to log.

This setting specifies the level of detail that is logged to the Log event and to any log files on disk. Possible value are:

0 (Error) Only errors are logged.
1 (Info - default) Informational and errors are logged.
2 (Debug) All information is logged including debug info.

LogOptions:   The information to be written to log files.

When LogDirectory is set, several pieces of information are written to log files in the specified directory. Set LogOptions to one or more of the following values to control what information is written to file. When specifying multiple values, include them in the same string (i.e. "LogOptions=Incoming, Outgoing, Log"). The default value is All. Possible values are:

LogContains information about the steps taken during processing. Also see LogLevel.
IncomingContains the raw request/response that is received by the adapter.
OutgoingContains the raw request/response that is sent by the adapter.
IncomingMessageContains the incoming ebXML message.
OutgoingMessageContains the outgoing ebXML message.
All (default)All of the above

OAEPMGF1HashAlgorithm:   The MGF1 hash algorithm used when encrypting a key.

When encryption is enabled, this algorithm specifies the MGF1 hash algorithm used for the encryption key by RSA OAEP. Possible values are:

  • "SHA1"
  • "SHA224"
  • "SHA256" (default)
  • "SHA384"
  • "SHA512"

Note: If Profile is set to ENTSOG the MGF1HashAlgorithm will be set to "SHA256" by default.

OAEPParams:   The hex encoded OAEP parameters to be used when encrypting a key.

This setting is optional and should only be specified if OAEP parameters need to be explicitly set. The value specified should be a hex string. By default this setting is unspecified.

OAEPRSAHashAlgorithm:   The RSA hash algorithm used when encrypting a key.

When encryption is enabled, this algorithm specifies the RSA hash algorithm used for the encryption key. This may differ from the hash algorithm used to sign the AS4 message content. Possible values are:

  • "SHA1"
  • "SHA224"
  • "SHA256" (default)
  • "SHA384"
  • "SHA512"
ReceiptURL:   The URL to which receipts are sent.

This property specifies the URL to which receipts are sent if different than URL. This property should only be set if receipts must be sent to an alternate URL.

This setting is only applicable to the Receive adapter

ReferenceHashAlgorithm:   The hash algorithm used to has the data specified in the reference of a signature.

When signing the content being signed is referred to by a reference in the Signature element. This setting specifies the hash algorithm used when computing the reference digest. Possible values are:

  • "SHA1"
  • "SHA224"
  • "SHA256" (default)
  • "SHA384"
  • "SHA512"
RequireEncryption:   Whether encryption is required when processing received messages.

This setting may be set to True to require that received messages are encrypted. When True if a message is received that is not encrypted the adapter will throw an exception. The default value is False.

RequireSignature:   Whether a signature is required when processing received messages.

This setting may be set to True to require that received messages are signed. When True if a message is received that is not signed the adapter will throw an exception. The default value is False.

SignerCACert:   The CA certificates that issued the signer certificate.

This setting may be set prior to signature verification when receiving messages that are signed using a certificate specified in the message itself as a BinarySecurityToken.

If this setting is specified, the adapter will verify the chain of the signer certificate against the CA list set in this setting. To specify one or more CA certificate prior to signature verification set this to the base64 encoded public certificate of each CA certificate. Each additional certificate can be added by prepending the data with a + character. If the value begins with a + the adapter will add the following value to an internal store of CA certificates. For instance:

//Add the first CA certificate
as4.Config("SignerCACert=MIICFDCCAX2g...");

//Add another CA certificate (Note the leading '+')
as4.Config("SignerCACert=+MIICHDCCAYW...");

If the chain validation fails during signature verification the adapter throws an exception. If this setting is not specified no chain validation is performed.

SigningSecurityTokenFormat:   The format to use for the security token when signing.

This setting specifies the security token format that is included in the message when signing. This setting should only be set if there is a specific reason to do so. This specifies the reference type in the SecurityTokenReference element applicable to the signed data. Possible values are:

0 (X509 - default) X509 data including the certificate's issuer name and issuer serial number is included in the X509Data element.
1 (Binary) A binary security token holds the base64 encoded contents of the public certificate and is referenced from within the Reference element.
2 (Subject Key Identifier) The X509 subject key identifier is included in the KeyIdentifier element.
3 (X509PKIPathv1) A binary security token holds the base64 encoded ordered list of X509 public certificates and is referenced from within the Reference element.

The default value is 0 (X509) and should not be changed unless there is a specific reason to do so.

Note: The default value when Profile is set to e-SENS is 1 (Binary).

TempPath:   Where temporary files are optionally written.

When processing large files an excessive amount of memory may be used, leading to out-of-memory exceptions. To reduce the amount of memory used, partially encoded files can be written to a temporary directory. Set this to a folder on disk where temporary files may be written.

ToId[i]:   The Id of the party specified by AS4To.

This setting sets the Id of the party specified by AS4To at the index specified here. This is only used when multiple Ids are set. See ToIdCount for more details.

ToIdCount:   The number of Ids for the party specified by AS4To.

Multiple Ids may be specified for the AS4To party. This setting defines the total number of Ids. This is used in conjunction with ToId and ToIdType. For instance:

component.Config("ToIdCount=2");
component.Config("ToId[0]=id1");
component.Config("ToIdType[0]=mytype");
component.Config("ToId[1]=id2");

When receiving a message with multiple Ids, query these settings to read the values.

By default this value is unspecified and only a single Id is used as specified in the Id field of AS4To.

ToIdType[i]:   The Id type of the party specified by AS4To.

This setting sets the Id type of the party specified by AS4To at the index specified here. This is only used when multiple Ids are set. See ToIdCount for more details.

TokenPasswordType:   The password type used in UsernameToken authentication.

This setting specifies the type of password specified when TokenUser and TokenPassword are set. TokenPassword should normally be set to the plaintext password that both the client and server know. The adapter will automatically use SHA-1 to create a hash of the password when TokenPasswordType is set to Digest (default). The hashed password is sent in the request, along with a creation date and nonce. The server will validate these values when receiving the request. Possible values are:

  • 0 (Digest - default)
  • 1 (Text)

This setting is only applicable to the Receive adapter

SSL Configuration Settings

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the adapter will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the adapter is the same.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the adapter will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when UseInternalSecurityAPI is False (default):

// The "Other" property could contain ONE of the following lines:
SSLEnabledCipherSuites=*
SSLEnabledCipherSuites=CALG_AES_256
SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES
Possible values when UseInternalSecurityAPI is False (default) include:
  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when UseInternalSecurityAPI is True:
// The "Other" property could contain ONE of the following lines:
SSLEnabledCipherSuites=*
SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA
SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA
Possible values when UseInternalSecurityAPI is True include:
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

If SSLEnabledProtocols is configured to use TLS 1.3 the following values are supported:

  • TLS_AES_128_GCM_SHA256
  • TLS_AES_256_GCM_SHA384

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000) (Experimental)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

Note: TLS 1.1 and TLS1.2 support are only available starting with Windows 7.

Note: Enabling TLS 1.3 will automatically set UseInternalSecurityAPI to True.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the transport log contains the full certificate chain. By default this value is False and only the leaf certificate will be present.

If set to True all certificates returned by the server will be present in the transport log. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When UseInternalSecurityAPI is set to True this value is automatically set to True. This is needed for proper validation when using the internal provider.

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when UseInternalSecurityAPI is True.

This setting specifies the allowed server certificate signature algorithms when UseInternalSecurityAPI is True and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the adapter will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the adapter will fail with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance:

// The "Other" could contain ALL of these lines:
UseInternalSecurityAPI=true
SSLEnabledProtocols=3072
TLS12SignatureAlgorithms=sha1-rsa,sha1-dsa,sha256-rsa,sha256-dsa
The default value for this setting is "sha1-rsa,sha1-dsa,sha224-rsa,sha224-dsa,sha256-rsa,sha256-dsa,sha384-rsa,sha384-dsa,sha512-rsa,sha512-dsa".

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and UseInternalSecurityAPI is set to True, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
The default value is rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

General Configuration Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

LocalHost:   The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

The LocalHost configuration contains the name of the local host as obtained by the Gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the adapter initiate connections (or accept in the case of server adapters) only through that interface.

If the adapter is connected, the LocalHost configuration shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseInternalSecurityAPI:   Tells the adapter whether or not to use the system security libraries or an internal implementation.

By default the adapter will use the system security libraries to perform cryptographic functions. When set to False calls to unmanaged code will be made. In certain environments this is not desirable. To use a completely managed security implementation set this setting to True. Setting this to True tells the adapter to use the internal implementation instead of using the system's security API.

Note: This setting is static. The value set is applicable to all adapters used in the application.

When this value is set the product's system DLL is no longer required as a reference, as all unmanaged code is stored in that file.

Supported Macros

The adapter also supports the following Macros. These values are not case sensitive and would be supplied to a property in the form %MacroName%.

TempThis is resolved to the full path to the system's temporary directory.
MessageIDGlobally unique identifier (GUID) of the message in BizTalk Server.
SourceFileNameThe original file name. This includes the extension and excludes the file path, for example, Sample.xml
SourceFileNameNoExtThe original file name without the extension or file path, for example, Sample
RemoteFileNameThe name of the file as it was uploaded to the remote server. This includes the extension and excludes the file path, for example, Sample.xml. Valid only for AS3, FTP, and SFTP Send Adapters.
DestinationPartyName of the destination party.
DestinationPartyQualifierQualifier of the destination party.
SourcePartyName of the source party.
SourcePartyQualifierQualifier of the source party.
DateTime:CustomFormatThis special value allows you to specify your own custom time format. For instance DateTime:yyyy would be resolved to the 4 digit year.
DateThe date format yyyy-MM-dd.
DateTimeThe date format yyyy-MM-ddThhmmss.
TimeThe date format hhmmss.
DateTime_BTS2000The date format yyyyMMddhhmmssf.
DateTime.TZThe date format yyyy-MM-ddThhmmsszzz.
Time.TZThe date format hhmmsszzz.
Property#<Schema>#<Name>This special value allows you to include a property from the incoming message. For instance "PROPERTY#http://schemas.microsoft.com/BizTalk/2003/system-properties#ReceivePortName" would resolve to the ReceivePortName property of the message.

Copyright (c) 2022 /n software inc. - All rights reserved.
/n software Adapters for BizTalk - Version 20.0 [Build 8319]