SMIMEEmail Adapter

Properties   Config Settings  

The SMIMEEmail Component adds S/MIME-protected email capability to the BizTalk Server.

Remarks

The SMIMEEmail Adapter adds support for sending and receiving S/MIME-protected emails to BizTalk Server. The adapter allows you to encrypt and sign emails before sending and decrypt and verify signatures on received emails.

SMIMEEmail Receiver Adapter

The SMIMEEmail Receiver adapter is the S/MIME enabled equivalent of the Email Receive adapter. In addition to standard IMAP and POP3 functions, the SMIMEEmail Receiver adapter can decrypt and/or verify message signatures. In order to use the SMIMEEmail Receiver adapter, you must first select a ServerType. You must also enter a MailServer and User. For servers that require authentication, you will also have to enter a Password. To activate SSL, you must also set the SSLAcceptServerCert and SSLStartMode. The adapter will attempt to determine the correct port to connect to based on the server type and SSL settings. However, you may override the default by directly setting the MailPort in the property pages.

Once you have your port set up, the adapter will connect to the server once every PollingInterval and download messages. To control how the messages are downloaded, or to prevent duplicate messages from being fetched from the mail server, you may set the DeleteMode to an appropriate value. For IMAP connections, you may also set a Filter.

The adapter will write as much information as it has regarding the emails to various properties in the message context that can be polled at runtime. These include MessageFrom, MessageTo, MessageSubject and MessageHeaders. The message headers may also be included with the message body by setting the IncludeHeaders property to True.

When it receives an email, the SMIMEEmail Reciever adapter will detect if the message is encrypted and attempt to decrypt it using the certificate in the Certificate property. If the message is signed, it will also attempt to verify the signature using the certificate in the SignerCert property.

SMIMEEmail Sender Adapter

The SMIMEEmail Sender Adapter is a complete SMTP client that can also encrypt and sign emails. To send emails from the adapter you must set at a minimum your SMTPServer, as well as your From and SendTo email addresses. Should you need to guarantee a secure transmission, you may set the SSLCert and SSLStartMode properties, as well as a specific SSLAcceptServerCert.

You may also add carbon copy and blind carbon copy recipients via the Cc and BCc properties. If you wish to receive delivery or read notifications, you can set the DeliveryReceipt and ReadReceipt properties. You may set the Subject of your message. The contents of the outbound message will be sent as the body of the email.

If you want to encrypt an email you are sending, set the RecipientCert property to the receiver's certificate, set the EncryptData property to true, and set EncryptingAlgorithm to the encryption algorithm you want to use. To sign an email, set the Certificate property to your certificate, set the SignData property to true, and set the SigningAlgorithm property to the hash algorithm you want to use for signing.

Receiver Property List


The following is the full list of the properties of the receiver Adapter with short descriptions. Click on the links for further details.

AttachmentDirectorySpecifies the directory to which attachments are saved.
AuthModeThe authentication mode to be used when connecting to the MailServer .
CertificateThe Certificate used to sign (Encoder) and decrypt (Decoder) messages.
DeleteModeControls if and when the email is deleted after download.
ErrorThresholdThe maximum number of errors before the component shuts down.
FilterA filter to be applied to the inbox when selecting messages.
FirewallA set of properties related to firewall access.
IncludeHeadersInstructs the component to include or ignore message headers.
MailFolderName of the mailbox selected on the server.
MailPortThe port of the mail server (IMAP or POP3).
MailServerThe name or address of the mail server (IMAP or POP3).
MaxBatchSizeThe maximum size, in MB, of the current batch (0 indicates no limit).
MaxFileCountThe maximum number of files in the current batch (0 indicates no limit).
MaxFileSizeThe maximum size, in MB, of a file in the current batch (0 indicates no limit).
MaxThreadsThe maximum number of threads that the component may consume.
MessageCcA comma separated list of addresses for carbon copies.
MessageDateThe date a message was sent.
MessageFromThe email address of the author of the message.
MessageHeadersMessage headers associated with the current email message.
MessageIdThe id of the current message.
MessageNetIdThe globally unique identifier of the message.
MessageSenderThe email address of the sender.
MessageSizeThe size of the current message.
MessageSubjectThe subject of the mail message.
MessageToA comma separated list of addresses for destinations.
OAuthAuthorizationOAuth Authorization Information.
OtherDefines a set of configuration settings to be used by the component.
PasswordA password for login.
PersistentConnectionInstructs the component whether to keep the connection to the server open.
PollingIntervalThe amount of time, in seconds, between download attempts.
RequeueEndpointsWhether to requeue receive endpoints if the polling interval has not been reached.
RequireEncryptionWhether an error should be thrown if a received message is not encrypted.
RequireOAEPWhether an error should be thrown if OAEP was not used to encrypt the incoming message.
RequirePSSWhether an error should be thrown if RSA-PSS was not used to encrypt the incoming message.
RequireSignatureWhether an error should be thrown if a received message is not signed.
RolloverCertificateThe rollover decryption certificate.
RuntimeLicenseSpecifies the component runtime license key.
ServerTypeThe type of server for your email account.
SignerCertContains the certificate of the message signer.
SSLAcceptServerCertInstructs the component to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThe certificate to use for client authentication during the SSL handshake.
SSLStartModeDetermines how the component starts the SSL negotiation.
TempPathThe path to which temporary files are written at runtime.
TimeoutA timeout for the component.
TransportLogTells the component where and how to report information about its operations.
URIThe Uniform Resource Identifier (URI) of the send port or receive location.
UserA user id for login.

Sender Property List


The following is the full list of the properties of the sender Adapter with short descriptions. Click on the links for further details.

AttachmentsSpecifies which files the component should include as attachments in the outgoing message.
AuthModeThe authentication mode to be used when connecting to the MailServer .
BCcA comma separated list of addresses for blind carbon copies (optional).
CcA comma separated list of addresses for carbon copies (optional).
CertificateThe Certificate used to sign (Encoder) and decrypt (Decoder) messages.
ConnectionLifetimeInstructs the component whether or not to leave the connection to the server open.
DeliveryReceiptWhether or not a delivery receipt should be returned to the sender.
EncryptDataWhether to encrypt the MIME data.
EncryptingAlgorithmThe algorithm to use for encryption.
FirewallA set of properties related to firewall access.
FromThe email address of the sender (required).
IncludeCertificateSpecifies whether to include the signer's certificate with the signed message.
IncludeChainSpecifies whether to include the signer's certificate chain with the signed message.
MaxPersistentConnectionsThe maximum number of simultaneous persistent connections when sending.
MaxThreadsThe maximum number of threads that the component may consume.
MaxTransmissionBatchSizeThe maximum number of messages that can be sent in a single batch.
MessageHeadersMessage headers associated with the current email message.
MessageHTMLThe HTML text of the message.
MessageTextThe text of the mail message (optional).
OAuthAuthorizationOAuth Authorization Information.
OtherDefines a set of configuration settings to be used by the component.
PasswordA password for login.
ReadReceiptWhether or not a receipt should be sent when the email has been read.
RecipientCertThe certificate used to encrypt the MIME data.
ReplyToA mail address to reply to (optional).
RuntimeLicenseSpecifies the component runtime license key.
SendToA comma separated list of addresses for destinations (required).
SignDataWhether to sign the MIME data.
SigningAlgorithmTextual description of the signature hash algorithm.
SMTPMessageIdThe id of the mail message (optional).
SMTPPortThe server port for SMTP (default 25).
SMTPServerThe name or address of a mail server (mail relay).
SSLAcceptServerCertInstructs the component to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThe certificate to use for client authentication during the SSL handshake.
SSLStartModeDetermines how the component starts the SSL negotiation.
SubjectThe subject of the mail message (optional).
TempPathThe path to which temporary files are written at runtime.
TimeoutA timeout for the component.
TransmitBatchModeHow the transmitter processes batches.
TransportLogTells the component where and how to report information about its operations.
URIThe Uniform Resource Identifier (URI) of the send port or receive location.
UseOAEPWhether to use OAEP when encrypting the MIME data.
UsePSSWhether to use RSA-PSS when signing.
UserA user id for login.

Config Settings


The following is a list of config settings for the Adapter with short descriptions. Click on the links for further details.

AutoNormalizeLFWhether to automatically determine how to normalize the MIC when verifying a signature.
ContinueOnSMIMEErrorSpecifies whether further emails are processed after encountering an error.
SMIMECapabilitiesSpecifies the algorithms to include in the sMIMECapabilities object in the signature.
AddAttachmentsAsMessagePartsIncludes attachments as additional parts on the message.
AttachmentEncoding[index]Content-Transfer-Encoding for attached file (at index).
AttachmentName[index]Filename for the attached file (at index).
AttachmentNameSourceSpecifies the source location in the MIME entity from which the filename is retrieved.
AttachmentType[index]Content-type for attached file (at index).
AutoDecodeHeadersWhether to decode headers.
AutoDecodeMessageTextWhether to decode non-MIME message text.
DeleteOnSuspendSpecifies whether files may be deleted from server when message is suspended.
DuplicateAttachmentActionSpecifies what action to take when a duplicate filename is encountered.
FoldHeadersWhether incoming message headers should be folded.
IncludeAttachmentsDetermines if additional message parts are added to the outgoing E-Mail as attachments.
IncludeFilterInURIDetermines if the Filter is appended to the URI.
MaskSensitiveWhether sensitive properties should be masked when logging.
MaxPartsThe maximum number of parts to be parsed from a mime message.
MessageHTMLFileSpecifies a file that will be included as the email's HTML content.
MessageTextEncodingWhen set, the Text values will be encoded using the specified encoding.
MoveToSpecifies the IMAP folder on the server to which messages will be moved.
ReturnOnlyPlainTextPartSpecifies if the component should return the first plain text part or the entire message.
ReturnPathSets the Return-Path to be used for sending email.
UIDModeIf True, permanent message identifiers will be used instead of temporary identifiers.
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLSecurityFlagsFlags that control certificate verification.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when UseInternalSecurityAPI is True.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
TcpNoDelayWhether or not to delay when sending packets.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

SMIMEEmail Receiver

How to Configure a SMIMEEmail Receive Location with the BizTalk Server Administration Console

To configure the receive location by using the BizTalk Server Administration console, use the following procedure:

NOTE: Before completing the following procedure you must have already added a one-way receive port. For more information, see How to Create a Receive Port.

To configure receive location variables for a SMIMEEmail receive location:

  1. In the BizTalk Server Administration console, expand BizTalk Server Administration, expand BizTalk Group, expand Applications, and then expand the application you want to create a receive location in.
  2. In the left pane, click the Receive Port node. Then in the right pane, right-click the receive port that is associated with an existing receive location or that you want to associate with a new receive location, and then click Properties.
  3. In the left pane of the Receive Port Properties dialog box, select Receive Locations, and in the right pane double-click an existing receive location or click New to create a new receive location.
  4. In the Receive Location Properties dialog box, in the Transport section next to Type, select nsoftware.SMIMEEmail 2022 from the drop-down list, and then click Configure to configure the transport properties for the receive location.
  5. In the nsoftware.SMIMEEmail 2022 Transport Properties dialog box, you will find the following properties:
    AttachmentDirectory

    Specifies the directory to which attachments are saved.

    Type: xs:string    Default Value: ""

    AuthMode

    The authentication mode to be used when connecting to the MailServer .

    Type: xs:int    Default Value: 0

    Certificate

    The Certificate used to sign (Encoder) and decrypt (Decoder) messages.

    Type: Certificate    Default Value: null
    NOTE: The digital id must have a private key associated with it.

    DeleteMode

    Controls if and when the email is deleted after download.

    Type: xs:int    Default Value: 0

    ErrorThreshold

    The maximum number of errors before the component shuts down.

    Type: xs:int    Default Value: 5

    Filter

    A filter to be applied to the inbox when selecting messages.

    Type: xs:string    Default Value: ""

    Firewall

    A set of properties related to firewall access.

    Type: Firewall    Default Value: null

    IncludeHeaders

    Instructs the component to include or ignore message headers.

    Type: bool    Default Value: false

    MailFolder

    Name of the mailbox selected on the server.

    Type: xs:string    Default Value: "Inbox"

    MailPort

    The port of the mail server (IMAP or POP3).

    Type: xs:int    Default Value: 0

    MailServer

    The name or address of the mail server (IMAP or POP3).

    Type: xs:string    Default Value: ""
    NOTE: This property must have a value.

    MaxBatchSize

    The maximum size, in MB, of the current batch (0 indicates no limit).

    Type: xs:int    Default Value: 0

    MaxFileCount

    The maximum number of files in the current batch (0 indicates no limit).

    Type: xs:int    Default Value: 10

    MaxFileSize

    The maximum size, in MB, of a file in the current batch (0 indicates no limit).

    Type: xs:int    Default Value: 0

    MaxThreads

    The maximum number of threads that the component may consume.

    Type: xs:int    Default Value: 20

    MessageCc

    A comma separated list of addresses for carbon copies.

    Type: xs:string    Default Value: ""

    MessageDate

    The date a message was sent.

    Type: xs:string    Default Value: ""

    MessageFrom

    The email address of the author of the message.

    Type: xs:string    Default Value: ""

    MessageHeaders

    Message headers associated with the current email message.

    Type: xs:string    Default Value: ""

    MessageId

    The id of the current message.

    Type: xs:string    Default Value: ""

    MessageNetId

    The globally unique identifier of the message.

    Type: xs:string    Default Value: ""

    MessageSender

    The email address of the sender.

    Type: xs:string    Default Value: ""

    MessageSize

    The size of the current message.

    Type: xs:int    Default Value: 0

    MessageSubject

    The subject of the mail message.

    Type: xs:string    Default Value: ""

    MessageTo

    A comma separated list of addresses for destinations.

    Type: xs:string    Default Value: ""

    OAuthAuthorization

    OAuth Authorization Information.

    Type: OAuthAuthorizationParam    Default Value: null

    Other

    Defines a set of configuration settings to be used by the component.

    Type: xs:string    Default Value: ""

    Password

    A password for login.

    Type: baf:Password    Default Value: ""

    PersistentConnection

    Instructs the component whether to keep the connection to the server open.

    Type: bool    Default Value: false

    PollingInterval

    The amount of time, in seconds, between download attempts.

    Type: xs:int    Default Value: 60

    RequeueEndpoints

    Whether to requeue receive endpoints if the polling interval has not been reached.

    Type: bool    Default Value: false

    RequireEncryption

    Whether an error should be thrown if a received message is not encrypted.

    Type: bool    Default Value: false

    RequireOAEP

    Whether an error should be thrown if OAEP was not used to encrypt the incoming message.

    Type: bool    Default Value: false

    RequirePSS

    Whether an error should be thrown if RSA-PSS was not used to encrypt the incoming message.

    Type: bool    Default Value: false

    RequireSignature

    Whether an error should be thrown if a received message is not signed.

    Type: bool    Default Value: false

    RolloverCertificate

    The rollover decryption certificate.

    Type: Certificate    Default Value: null
    NOTE: The digital id must have a private key associated with it.

    RuntimeLicense

    Specifies the component runtime license key.

    Type: xs:string    Default Value: ""

    ServerType

    The type of server for your email account.

    Type: xs:int    Default Value: 0
    NOTE: This property must have a value.

    SignerCert

    Contains the certificate of the message signer.

    Type: Certificate    Default Value: null

    SSLAcceptServerCert

    Instructs the component to unconditionally accept the server certificate that matches the supplied certificate.

    Type: Certificate    Default Value: null

    SSLCert

    The certificate to use for client authentication during the SSL handshake.

    Type: Certificate    Default Value: null
    NOTE: The digital id must have a private key associated with it.

    SSLStartMode

    Determines how the component starts the SSL negotiation.

    Type: xs:int    Default Value: 0

    TempPath

    The path to which temporary files are written at runtime.

    Type: xs:string    Default Value: ""

    Timeout

    A timeout for the component.

    Type: xs:int    Default Value: 60

    TransportLog

    Tells the component where and how to report information about its operations.

    Type: Log    Default Value: null

    URI

    The Uniform Resource Identifier (URI) of the send port or receive location.

    Type: xs:string    Default Value: ""

    User

    A user id for login.

    Type: xs:string    Default Value: ""

  6. Click OK.
  7. Enter the appropriate values in the Receive Location Properties dialog box to complete the configuration of the receive location and click OK to save settings. For information about the Receive Locations Properties dialog box, see How to Create a Receive Location.

SMIMEEmail Transmitter

Setting the SMIMEEmail Adapter Configuration Properties for a Dynamic Send Port

A dynamic send port does not provide any transport configuration options in BizTalk Explorer because it is expected that these properties will be provided with the context properties associated with the message. These properties can be set in a custom pipeline or in an orchestration. To set message configuration properties in an orchestration you can do the following:

  • Add a Construct Message shape to your orchestration.
  • Configure the Construct Message shape to construct a new message. (for example Message_2)
  • Add a Message Assignment shape to the Construct Message shape.
  • Add code to the Message Assignment shape to initialize the message that you constructed and to set the appropriate configuration properties for the message.

Configuring the SMIMEEmail Send Port with the BizTalk Server Administration Console

To configure the send port by using the BizTalk Server Administration console, use the following procedure:

To configure variables for a SMIMEEmail send port:

  1. In the BizTalk Server Administration console, create a new send port or double-click an existing send port to modify it. For more information, see How to Create a Send Port. Configure all of the send port options and specify nsoftware.SMIMEEmail 2022 for the Type option in the Transport section of the General tab.
  2. On the General tab, in the Transport section, click the Configure button next to Type.
  3. In the nsoftware.SMIMEEmail 2022 Transport Properties dialog box, use the following properties to:


    Attachments Specifies which files the component should include as attachments in the outgoing message.
    Type: xs:string    Default Value: ""
    AuthMode The authentication mode to be used when connecting to the MailServer .
    Type: xs:int    Default Value: 0
    BCc A comma separated list of addresses for blind carbon copies (optional).
    Type: xs:string    Default Value: ""
    Cc A comma separated list of addresses for carbon copies (optional).
    Type: xs:string    Default Value: ""
    Certificate The Certificate used to sign (Encoder) and decrypt (Decoder) messages.
    Type: Certificate    Default Value: null
    NOTE: The digital id must have a private key associated with it.
    ConnectionLifetime Instructs the component whether or not to leave the connection to the server open.
    Type: xs:int    Default Value: 0
    DeliveryReceipt Whether or not a delivery receipt should be returned to the sender.
    Type: bool    Default Value: false
    EncryptData Whether to encrypt the MIME data.
    Type: bool    Default Value: true
    EncryptingAlgorithm The algorithm to use for encryption.
    Type: xs:string    Default Value: "3DES"
    Firewall A set of properties related to firewall access.
    Type: Firewall    Default Value: null
    From The email address of the sender (required).
    Type: xs:string    Default Value: ""
    NOTE: This property must be specified.
    IncludeCertificate Specifies whether to include the signer's certificate with the signed message.
    Type: bool    Default Value: true
    IncludeChain Specifies whether to include the signer's certificate chain with the signed message.
    Type: bool    Default Value: false
    MaxPersistentConnections The maximum number of simultaneous persistent connections when sending.
    Type: xs:int    Default Value: 1
    MaxThreads The maximum number of threads that the component may consume.
    Type: xs:int    Default Value: 20
    MaxTransmissionBatchSize The maximum number of messages that can be sent in a single batch.
    Type: xs:int    Default Value: 1
    MessageHeaders Message headers associated with the current email message.
    Type: xs:string    Default Value: ""
    MessageHTML The HTML text of the message.
    Type: xs:string    Default Value: ""
    MessageText The text of the mail message (optional).
    Type: xs:string    Default Value: ""
    OAuthAuthorization OAuth Authorization Information.
    Type: OAuthAuthorizationParam    Default Value: null
    Other Defines a set of configuration settings to be used by the component.
    Type: xs:string    Default Value: ""
    Password A password for login.
    Type: baf:Password    Default Value: ""
    ReadReceipt Whether or not a receipt should be sent when the email has been read.
    Type: bool    Default Value: false
    RecipientCert The certificate used to encrypt the MIME data.
    Type: Certificate    Default Value: null
    ReplyTo A mail address to reply to (optional).
    Type: xs:string    Default Value: ""
    RuntimeLicense Specifies the component runtime license key.
    Type: xs:string    Default Value: ""
    SendTo A comma separated list of addresses for destinations (required).
    Type: xs:string    Default Value: ""
    NOTE: This property must be specified.
    SignData Whether to sign the MIME data.
    Type: bool    Default Value: false
    SigningAlgorithm Textual description of the signature hash algorithm.
    Type: xs:string    Default Value: "SHA256"
    SMTPMessageId The id of the mail message (optional).
    Type: xs:string    Default Value: ""
    SMTPPort The server port for SMTP (default 25).
    Type: xs:int    Default Value: 25
    SMTPServer The name or address of a mail server (mail relay).
    Type: xs:string    Default Value: ""
    NOTE: This property must be specified.
    SSLAcceptServerCert Instructs the component to unconditionally accept the server certificate that matches the supplied certificate.
    Type: Certificate    Default Value: null
    SSLCert The certificate to use for client authentication during the SSL handshake.
    Type: Certificate    Default Value: null
    NOTE: The digital id must have a private key associated with it.
    SSLStartMode Determines how the component starts the SSL negotiation.
    Type: xs:int    Default Value: 0
    Subject The subject of the mail message (optional).
    Type: xs:string    Default Value: ""
    TempPath The path to which temporary files are written at runtime.
    Type: xs:string    Default Value: ""
    Timeout A timeout for the component.
    Type: xs:int    Default Value: 60
    TransmitBatchMode How the transmitter processes batches.
    Type: xs:int    Default Value: 0
    TransportLog Tells the component where and how to report information about its operations.
    Type: Log    Default Value: null
    URI The Uniform Resource Identifier (URI) of the send port or receive location.
    Type: xs:string    Default Value: ""
    UseOAEP Whether to use OAEP when encrypting the MIME data.
    Type: bool    Default Value: false
    UsePSS Whether to use RSA-PSS when signing.
    Type: bool    Default Value: false
    User A user id for login.
    Type: xs:string    Default Value: ""

  4. Click OK and OK again to save settings.

AttachmentDirectory Property (SMIMEEmail Adapter)

Specifies the directory to which attachments are saved.

Data Type

String

Default Value

""

Remarks

When retrieving messages from a mail server, this setting may be set to a full path to which attachments should be saved. For example "C:\download\attachments". This setting is valid only when receiving messages, and is supported when using both the IMAP and POP protocols. The DuplicateAttachmentAction will determine what happens if a file with the same name already exists.

This property is not available in the Sender.

Attachments Property (SMIMEEmail Adapter)

Specifies which files the component should include as attachments in the outgoing message.

Data Type

String

Default Value

""

Remarks

Attachments may be used when sending an email to specify which files will be included as attachments to the outgoing message.

The value should be a pipe ("|") -delimited sequence of one or more filenames. The filenames should be specified with paths if necessary, so that the files may be found on the local file system.

If this property is set to an empty string, no attachments will be included in the outgoing message.

This property is not available in the Receiver.

AuthMode Property (SMIMEEmail Adapter)

The authentication mode to be used when connecting to the MailServer .

Data Type

Enumeration

Possible Values

Login (0)
CRAMMD5 (1)
NTLM (2)
APOP (3)
SASLPlain (4)
XOAUTH2 (5)


Default Value

0

Remarks

The following authentication modes are supported by the Email adapter:

LoginThe User and Password are sent in a basic authentication command.
CRAMMD5The User and Password are digested using MD5 and sent to the server in a secure authentication command.
NTLMWindows NTLM authentication. If User and Password are not supplied, the credentials for the current Windows account are used.
APOPPOP authentication. This value is only valid for the Email receiver adapter when ServerType is set to POP3.
SASL PlainThe User and Password are concatenated into a plaintext SASL authentication command. This value is only valid for the Email receiver adapter when ServerType is set to IMAP.
XOAUTH2OAuth authentication. Use OAuthAuthorization to acquire and set an access token.

The default AuthMode is Login.

BCc Property (SMIMEEmail Adapter)

A comma separated list of addresses for blind carbon copies (optional).

Data Type

String

Default Value

""

Remarks

The BCc property specifies a comma separated list of destinations for blind carbon copies of the mail message. A copy of the message is sent to each destination, but no BCc SMTP header is created containing the destination addresses, so individual recipients never see the list of the other recipients.

The adapter will stop processing the message and log an error if the SMTPServer returns an error code about any email address specified in SendTo or Cc, but it will only log warnings if the same happens with an email address specified in BCc.

This property is not available in the Receiver.

Cc Property (SMIMEEmail Adapter)

A comma separated list of addresses for carbon copies (optional).

Data Type

String

Default Value

""

Remarks

The Cc property specifies a comma separated list of destinations for carbon copies of the mail message. A copy of the message is sent to each destination, and a Cc SMTP header is created containing the destination addresses. This header is sent to every recipient of the message. If you don't want to copy this information to every recipient, then use blind carbon copies instead (see the description of the BCc).

The adapter will stop processing the message and log an error if the SMTPServer returns an error code about any email address specified in SendTo or Cc, but it will only log warnings if the same happens with an email address specified in BCc.

This property is not available in the Receiver.

Certificate Property (SMIMEEmail Adapter)

The Certificate used to sign (Encoder) and decrypt (Decoder) messages.

Data Type

Certificate

Remarks

The adapter uses this certificate to sign MIME data when S/MIME encoding. This property is also used to decrypt S/MIME entities in the Decoder, and it should be set to the certificate that holds the private key that is paired with the public key that was used to encrypt the data.

ConnectionLifetime Property (SMIMEEmail Adapter)

Instructs the component whether or not to leave the connection to the server open.

Data Type

Enumeration

Possible Values

Automatic (0)
Per Batch (1)
Persisted (2)


Default Value

0

Remarks

This property is used when uploading batches of messages to a server that use the same connection properties. In order to minimize connection-related protocol overhead, connections may be persisted with various lifetimes:

Automatic (0 - default)The connection to the server will be established as needed per each message. When the message transmission is complete, the adapter will disconnect from the server.
Per Batch (1)During each batch, the connection to the server will be established as needed per each message. If a connection already exists to the server, that will be used as opposed to creating a new one. At the end of the batch, all such connections will be disconnected.
Persisted (2)Connections will be established as needed and stored. If a connection already exists for a server, that will be used as opposed to creating a new one. The connections will not be disconnected until the adapter is terminated by the BizTalk Message Engine.

This property is not available in the Receiver.

DeleteMode Property (SMIMEEmail Adapter)

Controls if and when the email is deleted after download.

Data Type

Enumeration

Possible Values

Never (0)
On Success (1)
On Failure (2)
Always (3)


Default Value

0

Remarks

This property informs the adapter as to whether or not it should delete a remote files from the server after a successful download. The possible values and their meanings are as follows:

NeverThe remote file is never deleted.
OnSuccessThe remote file is deleted after a successful download.
OnFailureThe remote file is deleted if the transfer fails.
AlwaysThe remote file is deleted regardless of success or failure of the transfer.

Note: the default value is Never for data protection purposes. Unless modified this will result in the adapter continuously receiving the same data.

This property is not available in the Sender.

DeliveryReceipt Property (SMIMEEmail Adapter)

Whether or not a delivery receipt should be returned to the sender.

Data Type

Boolean

Default Value

false

Remarks

When set to True, a Return-Receipt-To header is added to the message. If the email recipient so chooses, a delivery receipt will be sent to the email address in the From property.

This property is not available in the Receiver.

EncryptData Property (SMIMEEmail Adapter)

Whether to encrypt the MIME data.

Data Type

Boolean

Default Value

true

Remarks

If false, the data will be encoded but not encrypted. The default is true.

This property is not available in the Receiver.

EncryptingAlgorithm Property (SMIMEEmail Adapter)

The algorithm to use for encryption.

Data Type

String

Default Value

"3DES"

Remarks

This property contains either the name of the algorithm (such as "RC2", "3DES", "DES", or "AES"), or an object identifier (OID) string representing the algorithm.

In the case of "RC2" ("RC2CBC") the key bit length is specified after the name. The following algorithm names are supported for RC2: "RC2CBC40", "RC2CBC64", and "RC2CBC128", with the default being 128 bit ("RC2CBC128").

In the case of "AES" ("AESCBC") the key bit length is specified after the name. The following algorithm names are supported for AES: "AESCBC128", "AESCBC192", and "AESCBC256", with the default being 128 bit ("AESCBC128").

When read, the value of the property always contains the OID of the algorithm, or an empty string if the algorithm is unknown.

This property is not available in the Receiver.

ErrorThreshold Property (SMIMEEmail Adapter)

The maximum number of errors before the component shuts down.

Data Type

Integer

Default Value

5

Remarks

This property limits the number of errors that the adapter can incur before it shuts down and stops processing messages.

If set to 0 the adapter will never shutdown.

Note that if the operation completes successfully the current error count will be reset.

This property may be configured on the adapter's static handler property page in the BizTalk Server administration console.

This property is not available in the Sender.

Filter Property (SMIMEEmail Adapter)

A filter to be applied to the inbox when selecting messages.

Data Type

String

Default Value

""

Remarks

If this value is set, the adapter will use it to filter out which messages to download from the server. The adapter will apply the filter as a search string, and then download all messages in the message set returned by the server.

Note: this property is only valid for the stIMAP ServerType.

The exact format of the filter criteria is specified by the IMAP RFCs. The string consists of one or more search keys and their corresponding values (if any) separated by spaces, for example: "SINCE 1-Feb-1994 NOT FROM Smith".

Possible search keys include:

<message set>Messages with message sequence numbers corresponding to the specified message sequence number set
ALLAll messages in the mailbox - this is the default initial key for AND-ing.
ANSWEREDMessages with the \Answered flag set.
BCC <string>Messages that contain the specified string in the envelope structure's BCC field.
BEFORE <date>Messages whose internal date is earlier than the specified date.
BODY <string> Messages that contain the specified string in the body of the message.
CC <string> Messages that contain the specified string in the envelope structure's CC field.
DELETED Messages with the \Deleted flag set.
DRAFT Messages with the \Draft flag set.
FLAGGED Messages with the \Flagged flag set.
FROM <string> Messages that contain the specified string in the envelope structure's FROM field.
HEADER <field-name> <string> Messages that have a header with the specified field-name (as defined in [RFC-822]) and that contains the specified string in the [RFC-822] field-body.
KEYWORD <flag> Messages with the specified keyword set.
LARGER <n> Messages with an RFC822.SIZE larger than the specified number of octets.
NEW Messages that have the \Recent flag set but not the \Seen flag. This is functionally equivalent to "(RECENT UNSEEN)".
NOT <search-key> Messages that do not match the specified search key.
OLD Messages that do not have the \Recent flag set. This is functionally equivalent to "NOT RECENT" (as opposed to "NOT NEW").
ON <date> Messages whose internal date is within the specified date.
OR <search-key1> <search-key2> Messages that match either search key.
RECENT Messages that have the \Recent flag set.
SEEN Messages that have the \Seen flag set.
SENTBEFORE <date> Messages whose [RFC-822] Date: header is earlier than the specified date.
SENTON <date> Messages whose [RFC-822] Date: header is within the specified date.
SENTSINCE <date> Messages whose [RFC-822] Date: header is within or later than the specified date.
SINCE <date> Messages whose internal date is within or later than the specified date.
SMALLER <n> Messages with an RFC822.SIZE smaller than the specified number of octets.
SUBJECT <string> Messages that contain the specified string in the envelope structure's SUBJECT field.
TEXT <string> Messages that contain the specified string in the header or body of the message.
TO <string> Messages that contain the specified string in the envelope structure's TO field.
UID <message set> Messages with unique identifiers corresponding to the specified unique identifier set.
UNANSWERED Messages that do not have the \Answered flag set.
UNDELETED Messages that do not have the \Deleted flag set.
UNDRAFT Messages that do not have the \Draft flag set.
UNFLAGGED Messages that do not have the \Flagged flag set.
UNKEYWORD <flag> Messages that do not have the specified keyword set.
UNSEEN Messages that do not have the \Seen flag set.

This property is not available in the Sender.

Firewall Property (SMIMEEmail Adapter)

A set of properties related to firewall access.

Data Type

Firewall

Remarks

This is a Firewall type property which contains fields describing the firewall through which the adapter will attempt to connect.

From Property (SMIMEEmail Adapter)

The email address of the sender (required).

Data Type

String

Default Value

""

Remarks

The From property is used to create a From SMTP header. This header identifies the sender of the message. A valid email address is required. Examples of valid addresses are: "Friendly Name" <address@company.com> or address@company.com

This property is not available in the Receiver.

IncludeCertificate Property (SMIMEEmail Adapter)

Specifies whether to include the signer's certificate with the signed message.

Data Type

Boolean

Default Value

true

Remarks

If true, the certificate used to sign the message will be encoded and included in the message signature.

Including a certificate is the preferred method of building signed messages. If you do not include a certificate, the message recipient may not be able to verify the sender's signature.

This property is not available in the Receiver.

IncludeChain Property (SMIMEEmail Adapter)

Specifies whether to include the signer's certificate chain with the signed message.

Data Type

Boolean

Default Value

false

Remarks

If this property is set to True, the entire certificate's chain that was used to sign the message will be encoded and included in the message signature.

NOTE: To include the chain, the IncludeCertificate property must also be set to true.

This property is not available in the Receiver.

IncludeHeaders Property (SMIMEEmail Adapter)

Instructs the component to include or ignore message headers.

Data Type

Boolean

Default Value

false

Remarks

If IncludeHeaders is set to True, the adapter will include any headers retrieved from the server in the message. This is useful for PassThrough configurations and for orchestrations that use MIME decoding message pipelines.

Note: regardless of the value of this property, there will be a "MessageHeaders" message context property that contains a string with the full RFC-822 encoded original headers as retrieved from the server. This is useful for situations where it is necessary to find specific mail headers.

This property is not available in the Sender.

MailFolder Property (SMIMEEmail Adapter)

Name of the mailbox selected on the server.

Data Type

String

Default Value

"Inbox"

Remarks

This property tells the adapter which mailbox folder to check for messages when logging into an IMAP email account.

Note: this property is only valid when ServerType is set to IMAP.

This property is not available in the Sender.

MailPort Property (SMIMEEmail Adapter)

The port of the mail server (IMAP or POP3).

Data Type

Integer

Default Value

0

Remarks

A valid port number (a value between 1 and 65535) is required for the connection to take place. The property must be set before a connection is established by the adapter

For IMAP, the default ports are 143 for a plaintext connection and 993 for an implicit SSL connection. For POP3, the default ports are 110 and 995 respectively.

This property is not available in the Sender.

MailServer Property (SMIMEEmail Adapter)

The name or address of the mail server (IMAP or POP3).

Data Type

String

Default Value

""

Remarks

The MailServer property specifies the IP address (IP number in dotted internet format) or Domain Name of the mail server.

This property is not available in the Sender.

MaxBatchSize Property (SMIMEEmail Adapter)

The maximum size, in MB, of the current batch (0 indicates no limit).

Data Type

Integer

Default Value

0

Remarks

This property limits the maximum amount of data the adapter can store before finalizing and processing the current batch to the number of bytes indicated.

Note: the default value, "0" indicates that there is no limit on the size of the batch. This value is not recommended for production environments as it may result in extremely large batches being held in memory before the adapter moves the data to the next stage of processing.

This property may be configured on the adapter's static handler property page in the BizTalk Server administration console.

This property is not available in the Sender.

MaxFileCount Property (SMIMEEmail Adapter)

The maximum number of files in the current batch (0 indicates no limit).

Data Type

Integer

Default Value

10

Remarks

This property places a limit on the number of files that can be transmitted in a single batch.

This property may be configured on the adapter's static handler property page in the BizTalk Server administration console.

This property is not available in the Sender.

MaxFileSize Property (SMIMEEmail Adapter)

The maximum size, in MB, of a file in the current batch (0 indicates no limit).

Data Type

Integer

Default Value

0

Remarks

This property limits the maximum size of any file in the current transmission batch to the number of bytes indicated.

Note: the default value, "0" indicates that there is no limit on the size of the batch. This value is not recommended for production environments as it may result in extremely large batches being held in memory before the adapter moves the data to the next stage of processing.

This property may be configured on the adapter's static handler property page in the BizTalk Server administration console.

This property is not available in the Sender.

MaxPersistentConnections Property (SMIMEEmail Adapter)

The maximum number of simultaneous persistent connections when sending.

Data Type

Integer

Default Value

1

Remarks

This setting specifies the maximum number of simultaneous persistent connections when sending.

The default value is 1, which limits the adapter to using one persistent connection for the adapter at any one time. This means when ConnectionLifetime is set to Persisted the send adapter will first check to see if an existing connection is present before transmitting data. In the case where a connection exists but another instance of the send port is using the connection the adapter will wait for the connection to become free. A value of 1 effectively serializes all communication for the send port through one persistent connection.

By setting a value greater than 1 a pool of persistent connections can be created. This allows multiple simultaneous persistent connections to be used. When the send adapter is active it will check to see if there are any existing connections. In the case where a connection exists but is being used by another instance of the send port it will attempt to create a new persistent connection. If creating a new persistent connection would exceed the limit specified in this setting the adapter will instead wait for a connection to become free. Setting this to a value greater than 1 allows multiple simultaneous connections to be made while still taking advantage of persistent connections to reduce the overhead of re-connecting.

Note: This only applies to the send adapter.

The default value is 1.

This property can only be configured through the adapter's static handler property page in the BizTalk Server administration console.

This property is not available in the Receiver.

MaxThreads Property (SMIMEEmail Adapter)

The maximum number of threads that the component may consume.

Data Type

Integer

Default Value

20

Remarks

This property limits the number of concurrent threads that the adapter may consume while completing its work.

This property can only be configured through the adapter's static handler property page in the BizTalk Server administration console.

MaxTransmissionBatchSize Property (SMIMEEmail Adapter)

The maximum number of messages that can be sent in a single batch.

Data Type

Integer

Default Value

1

Remarks

This property controls the maximum size of an outbound message batch.

Note: be careful when modifying this property as it directly effects the efficiency of the transmit adapter. Setting MaxTransmissionBatchSize to a low value in an environment that requires transmission of large quantities of data will result in the adapter accumulating several small batches. If TransmitBatchMode is set to Parallel, this will result in the adapter transmitting many small batches at once and can put a heavy load on the processor.

Conversely, if TransmitBatchMode is set to Serial, setting MaxTransmissionBatchSize to a large value may result in long transmission delays as the adapter will wait on existing work to complete before accepting new messages from the BizTalk Message Engine. This is especially true when the adapter is transmitting large data.

This property can only be configured through the adapter's static handler property page in the BizTalk Server administration console.

This property is not available in the Receiver.

MessageCc Property (SMIMEEmail Adapter)

A comma separated list of addresses for carbon copies.

Data Type

String

Default Value

""

Remarks

The MessageCc property will contain the list of address for carbon copies of the message returned by the server.

This property is not available in the Sender.

MessageDate Property (SMIMEEmail Adapter)

The date a message was sent.

Data Type

String

Default Value

""

Remarks

The MessageDate property will contain the date/time stamp of when the message returned by the server was sent.

This property is not available in the Sender.

MessageFrom Property (SMIMEEmail Adapter)

The email address of the author of the message.

Data Type

String

Default Value

""

Remarks

MessageFrom normally has the same value as MessageSender.

There are cases when a message may have more than one From address. If this is the case, the addresses are provided in the MessageFrom property separated by commas.

This property is not available in the Sender.

MessageHeaders Property (SMIMEEmail Adapter)

Message headers associated with the current email message.

Data Type

String

Default Value

""

Remarks

In the Send Adapter, this property applies to outgoing messages. Normally, the Email adapter will generate a set of headers to be transferred to the server along with the current mail message. However, this set of headers can be modified at runtime by writing to the MessageHeaders context property of the current BizTalk message. Several headers may be supplied as one string, with each header value terminated by a carriage return and new line ("\r\n", or VBCrLf) in accordance with RFC 822 format, but need not be folded.

Note: If any headers are supplied that would normally be generated by the adapter, the adapter will use the values specified.

In the Receive Adapter, this property will contain the headers of the message that was retrieved from the server.

MessageHTML Property (SMIMEEmail Adapter)

The HTML text of the message.

Data Type

String

Default Value

""

Remarks

The MessageHTML property contains the HTML version of the message. When this property is set, the adapter will send the email as an HTML encoded message.

This property is not available in the Receiver.

MessageId Property (SMIMEEmail Adapter)

The id of the current message.

Data Type

String

Default Value

""

Remarks

MessageId contains the Id of the message that was retrieved from the server.

This property is not available in the Sender.

MessageNetId Property (SMIMEEmail Adapter)

The globally unique identifier of the message.

Data Type

String

Default Value

""

Remarks

The adapter fills the MessageNetId with the value of the Message-Id: header. This is a globally unique value normally created by the first mail server the message is sent to.

This property is not available in the Sender.

MessageSender Property (SMIMEEmail Adapter)

The email address of the sender.

Data Type

String

Default Value

""

Remarks

This property will contain the email address of the sender of the message that was retrieved from the server.

This property is not available in the Sender.

MessageSize Property (SMIMEEmail Adapter)

The size of the current message.

Data Type

Integer

Default Value

0

Remarks

This property specifies the size of the message that was retrieved from the server.

This property is not available in the Sender.

MessageSubject Property (SMIMEEmail Adapter)

The subject of the mail message.

Data Type

String

Default Value

""

Remarks

This property will contain the subject of the message that was retrieved from the server.

This property is not available in the Sender.

MessageText Property (SMIMEEmail Adapter)

The text of the mail message (optional).

Data Type

String

Default Value

""

Remarks

The string in MessageText is sent as the text of the message.

This property is not available in the Receiver.

MessageTo Property (SMIMEEmail Adapter)

A comma separated list of addresses for destinations.

Data Type

String

Default Value

""

Remarks

MessageTo will contain a comma separated list of addresses for destinations that was retrieved from the server for the current message.

This property is not available in the Sender.

OAuthAuthorization Property (SMIMEEmail Adapter)

OAuth Authorization Information.

Data Type

OAuthAuthorizationParam

Remarks

This property holds details about the OAuth authorization. This includes the following fields:

Other Property (SMIMEEmail Adapter)

Defines a set of configuration settings to be used by the component.

Data Type

String

Default Value

""

Remarks

The adapter accepts one or more configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the adapter, access to these internal properties is provided through the Other property.

The Other property may be set to one or more configuration settings (name/value pairs). Set one setting per line. For example: configname1=value1 configname2=value2

Password Property (SMIMEEmail Adapter)

A password for login.

Data Type

Password

Default Value

""

Remarks

If the Password property is set to a non-empty string, then when connecting to the mail server an AUTH or CRAM-MD5 (depending on the value of AuthMode) command is sent in order to provide authentication information for the user.

PersistentConnection Property (SMIMEEmail Adapter)

Instructs the component whether to keep the connection to the server open.

Data Type

Boolean

Default Value

false

Remarks

If set to true, the adapter will first attempt to use an existing connection. If no such connection exists, it will create a new connection. When the adapter completes, it will persist the connection so that the adapter will reuse it during the next polling interval. Setting this property to true can improve performance if you are polling very frequently.

PollingInterval Property (SMIMEEmail Adapter)

The amount of time, in seconds, between download attempts.

Data Type

Integer

Default Value

60

Remarks

The adapter will wait for the number of seconds indicated before attempting another download.

This property is not available in the Sender.

ReadReceipt Property (SMIMEEmail Adapter)

Whether or not a receipt should be sent when the email has been read.

Data Type

Boolean

Default Value

false

Remarks

When set, a Disposition-Notification-To header is added to the message. If the email recipient so chooses, a receipt will be sent to the email address in the From property.

This property is not available in the Receiver.

RecipientCert Property (SMIMEEmail Adapter)

The certificate used to encrypt the MIME data.

Data Type

Certificate

Remarks

The adapter uses the recipient's certificate to encrypt the MIME data so that it can be decrypted once it reaches the recipient. This property should be set to the appropriate certificate for encryption.

This property is not available in the Receiver.

ReplyTo Property (SMIMEEmail Adapter)

A mail address to reply to (optional).

Data Type

String

Default Value

""

Remarks

If the ReplyTo property contains a non-empty string, a Reply-To SMTP header is created for the message. This header shows the address to use for replies (useful if this address is different from the one in From).

This property is not available in the Receiver.

RequeueEndpoints Property (SMIMEEmail Adapter)

Whether to requeue receive endpoints if the polling interval has not been reached.

Data Type

Boolean

Default Value

false

Remarks

This setting controls whether receive endpoints are requeued for later processing if the polling interval has not yet been reached. When this setting is set to No (default) each thread will block until the polling interval for the corresponding receive location is reached. If there exist more active receive locations than MaxThreads it is possible for some threads to block the execution of others since they may be waiting for a polling interval.

When this setting is set to Yes if the polling interval has not been reached the thread will not block until the polling interval is reached, and instead the endpoint will be requeued to be processed later. This lets subsequent endpoints in the queue to be processed.

If MaxThreads is set to a low value and there are a larger number of receive locations setting this to Yes will help assure that polling intervals are respected and receive locations poll in a timely manner.

The default value is No.

This property can only be configured through the adapter's static handler property page in the BizTalk Server administration console.

This property is not available in the Sender.

RequireEncryption Property (SMIMEEmail Adapter)

Whether an error should be thrown if a received message is not encrypted.

Data Type

Boolean

Default Value

false

Remarks

By default, if the adapter receives a message that is not encrypted it will skip the decryption step and continue processing the message. If RequireEncryption is set to true, an error will be thrown if a received message is not encrypted.

This property is not available in the Sender.

RequireOAEP Property (SMIMEEmail Adapter)

Whether an error should be thrown if OAEP was not used to encrypt the incoming message.

Data Type

Boolean

Default Value

false

Remarks

By default, the adapter will silently support decrypting messages regardless of whether they were encrypted with Optimal Asymmetric Encryption Padding (OAEP). If OAEP should be required, and thus an error should be thrown if OAEP is not detected, set this property to true.

This property is not available in the Sender.

RequirePSS Property (SMIMEEmail Adapter)

Whether an error should be thrown if RSA-PSS was not used to encrypt the incoming message.

Data Type

Boolean

Default Value

false

Remarks

By default, the adapter will silently support decrypting and verifying messages regardless of whether they were signed with RSA Probabilistic Signature Scheme (RSA-PSS). If RSA-PSS should be required, and thus an error should be thrown if RSA-PSS is not detected, set this property to true.

This property is not available in the Sender.

RequireSignature Property (SMIMEEmail Adapter)

Whether an error should be thrown if a received message is not signed.

Data Type

Boolean

Default Value

false

Remarks

By default, if the adapter receives an unsigned message it will skip the signature verification step and continue processing the message. If RequireSignature is set to true, an error will be thrown if the received message is not signed.

This property is not available in the Sender.

RolloverCertificate Property (SMIMEEmail Adapter)

The rollover decryption certificate.

Data Type

Certificate

Remarks

The rollover digital certificate that the adapter will use to decrypt incoming messages. This may be used to specify an additional decryption certificate during a period of transition between private certificates. When specified, the adapter will be able to decrypt messages that were encrypted with the corresponding public certificate of either Certificate or RolloverCertificate.

RolloverCertificate must be set to a private key certificate.

This property is not available in the Sender.

RuntimeLicense Property (SMIMEEmail Adapter)

Specifies the component runtime license key.

Data Type

String

Default Value

""

Remarks

You can use the RuntimeLicense property to set the runtime key for the adapter license.

This property may be configured on the adapter's static handler property page in the BizTalk Server administration console.

SendTo Property (SMIMEEmail Adapter)

A comma separated list of addresses for destinations (required).

Data Type

String

Default Value

""

Remarks

The SendTo property specifies a comma separated list of destinations for the mail message. A copy of the message is sent to each of them, and a To SMTP header is created containing the destination addresses.

Examples of valid addresses are: "Friendly Name" <address@company.com> or address@company.com

The adapter will stop processing the message and log an error if the SMTPServer returns an error code about any email address specified in SendTo or Cc, but it will only log warnings if the same happens with an email address specified in BCc.

This property is not available in the Receiver.

ServerType Property (SMIMEEmail Adapter)

The type of server for your email account.

Data Type

Enumeration

Possible Values

IMAP (0)
POP3 (1)


Default Value

0

Remarks

This represents the type of server from which the adapter will download emails.

This property is not available in the Sender.

SignData Property (SMIMEEmail Adapter)

Whether to sign the MIME data.

Data Type

Boolean

Default Value

false

Remarks

If true, the certificate held in the Certificate property will be used to sign the message.

This property is not available in the Receiver.

SignerCert Property (SMIMEEmail Adapter)

Contains the certificate of the message signer.

Data Type

Certificate

Remarks

This certificate is used to verify the signature on the incoming message. Setting this property is only necessary if the message does not have the signer's certificate attached to it.

This property is not available in the Sender.

SigningAlgorithm Property (SMIMEEmail Adapter)

Textual description of the signature hash algorithm.

Data Type

String

Default Value

"SHA256"

Remarks

This property specifies the hash algorithm used to prepare the message digest for signature.

This property must contain either the name of the algorithm (such as "MD5" or "SHA1"), or an object id (OID) string representing the hash algorithm. Possible values are:

  • sha1
  • md5
  • sha-256 (default)
  • sha-384
  • sha-512
  • sha-224

When read, the value of the property always contains the OID of the algorithm, or an empty string if the algorithm is unknown.

This property is not available in the Receiver.

SMTPMessageId Property (SMIMEEmail Adapter)

The id of the mail message (optional).

Data Type

String

Default Value

""

Remarks

This property is used to specify the value of the SMTP MessageId header in the outgoing message. When this property is not set, the adapter will automatically calculate the MessageId. It is recommended that this property be left blank to allow the adapter to automatically create the MessageId value unless there is a specific need to define this value.

This property is not available in the Receiver.

SMTPPort Property (SMIMEEmail Adapter)

The server port for SMTP (default 25).

Data Type

Integer

Default Value

25

Remarks

A valid port number (a value between 1 and 65535) is required for the connection to take place. The property must be set before a connection is established by the adapter

For implicit SSL, use port 465 (please refer to the SSLStartMode property for more information).

This property is not available in the Receiver.

SMTPServer Property (SMIMEEmail Adapter)

The name or address of a mail server (mail relay).

Data Type

String

Default Value

""

Remarks

The SMTPServer property specifies the IP address (IP number in dotted internet format) or Domain Name for a mail relay through which messages will be routed.

The current version of the adapter does not provide a default value for the mail relay. You must provide a host name yourself. Generally, any internet host with an SMTP server will suffice (a UNIX host for example), but it is preferable to select an SMTPServer that is close to the machine sending mail.

This property is not available in the Receiver.

SSLAcceptServerCert Property (SMIMEEmail Adapter)

Instructs the component to unconditionally accept the server certificate that matches the supplied certificate.

Data Type

Certificate

Remarks

If it finds any issues with the certificate presented by the server, the adapter will normally terminate the connection with an error. You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

This property is used to set a Public Key Certificate.

Ordinarily, the system will attempt to locate the public key in trusted certificate stores in the system registry. If a match is found, the certificate is trusted, and the process proceeds without error. If the certificate is not trusted, the adapter will report an error.

You may explicitly set a public key, either to accept a key that is not installed on the system, or to ensure that a specific key is presented. Public key certificates may be loaded from the machine registry or from file. If you click on the ellipses, a certificate selection dialog will open. To select a public key from the system registry, select the System Store tab or the User Store tab, and highlight the appropriate registry store. The list of available certificates will be shown below.

Alternatively, you may specify a public key on file. Select the PEM or Certificate File tabs to load a public key from file. You can use the browse button to examine the file system for the certificate that you wish to use. Public keys typically are stored in .CER, .DER, or .PEM files, but other formats may be used. You can click on the Open button to examine the contents of the certificate. Or, if you have a certificate stored in memory, you can write the contents of the certificate into the text box provided. Note that if you are loading a certificate from memory, the certificate must be Base-64 encoded, or the string representation of the certificate may become corrupted and uninterpretable.

Regardless of how you selected the certificate, once you hit the OK button, the adapter will attempt to verify that certificate selection. If successful, the subject of the certificate will be displayed in the property field. If the adapter was not able to verify the selection, a dialog box will appear instead detailing the verification error.

Note: You may also set the Accept Any field to Yes without opening the certificate selection dialog to force the adapter to unilaterally authenticate any server during the security handshake. It is strongly recommended that you use this only for testing purposes. Set the LogMode to Info to cause the adapter to report the server's credentials to Location.

SSLCert Property (SMIMEEmail Adapter)

The certificate to use for client authentication during the SSL handshake.

Data Type

Certificate

Remarks

This property is used to assign a specific certificate for SSL client authentication.

This field is used to set a Private Key Certificate.

Private key certificates may be loaded from the registry, from files in PKCS#12 format, or from a PEM file format. If you click on the ellipses, a certificate selection dialog will open. To select a private key from the system registry, select the System Store tab or the User Store tab, and highlight the appropriate registry store. The list of certificates which have private keys will be shown below.

To select a private key certificate from a file in PKCS#12 format, select the PFX Store tab. The browse button can be used to examine the file system for PKCS#12 (.pfx or .p12) certificates. If you wish to examine the certificate, provide the password in the field provided and click on the Open button to examine the file store for certificates present. To load a certificate from PEM files, select the PEM tab. Like the PFX file selection, you can specify the password and click the Open button to examine the certificates in the PEM store, or you may paste any PEM data stored in memory.

Regardless of how you selected the certificate, once you hit the OK button, the adapter will attempt to verify that certificate selection. If successful, the subject of the certificate will be displayed in the property field. If the adapter was not able to verify the selection, a dialog box will appear instead detailing the verification error.

SSLStartMode Property (SMIMEEmail Adapter)

Determines how the component starts the SSL negotiation.

Data Type

Enumeration

Possible Values

Automatic (0)
Implicit (1)
Explicit (2)
None (3)


Default Value

0

Remarks

The SSLStartMode property may have one of the following values:

AutomaticIf the remote port is set to the standard plaintext port of the protocol (where applicable), the adapter will behave the same as if SSLStartMode is set to Explicit. In all other cases, SSL negotiation will be implicit (Implicit).
ImplicitThe SSL negotiation will start immediately after the connection is established.
ExplicitThe adapter will first connect in plaintext, and then explicitly start SSL negotiation through a protocol command such as STARTTLS.
NoneNo SSL negotiation, no SSL security. All communication will be in plaintext mode.

Subject Property (SMIMEEmail Adapter)

The subject of the mail message (optional).

Data Type

String

Default Value

""

Remarks

The string in Subject is sent with a Subject SMTP header to the mail recipient.

This property is not available in the Receiver.

TempPath Property (SMIMEEmail Adapter)

The path to which temporary files are written at runtime.

Data Type

String

Default Value

""

Remarks

If you are planning on working with binary files or large files, it is recommended that you set a valid path for this property. When set to a valid path this property tells the adapter to use temp files when performing operations. If this is not set, all operations are done in memory and require that all input and output is in ASCII.

This property accepts the "%TEMP%" macro, which will be replaced with the default system temporary directory at runtime.

Timeout Property (SMIMEEmail Adapter)

A timeout for the component.

Data Type

Integer

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion, or an error condition is encountered.

If Timeout is set to a positive value, the adapter will wait for the operation to complete before returning control.

If Timeout expires, and the operation is not yet complete, the adapter fails with an error.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when data is successfully sent or received.

Optionally, the behavior of the adapter may be changed to absolute timeouts, i.e. the adapter will wait for a maximum of Timeout seconds since the beginning of the operation, without extending the timeout period during communications.

This behavior is controlled by the AbsoluteTimeout configuration setting.

The default value for the Timeout property is 60 (seconds).

TransmitBatchMode Property (SMIMEEmail Adapter)

How the transmitter processes batches.

Data Type

Enumeration

Possible Values

Parallel (0)
Serial (1)


Default Value

0

Remarks

This property controls how the transmitter processes message batches:

ParallelThe adapter will process however many batches the BizTalk Message Engine sends it.

The number of maximum concurrent batches may be controlled by the MaxThreads property.

SerialThe adapter will queue batches from the BizTalk Message Engine and process them one at a time.

This property can only be configured through the adapter's static handler property page in the BizTalk Server administration console.

This property is not available in the Receiver.

TransportLog Property (SMIMEEmail Adapter)

Tells the component where and how to report information about its operations.

Data Type

Log

Remarks

This is a Log type property which contains fields describing how and where the adapter will record information about its execution.

This property may be configured on the adapter's static handler property page in the BizTalk Server administration console.

URI Property (SMIMEEmail Adapter)

The Uniform Resource Identifier (URI) of the send port or receive location.

Data Type

String

Default Value

""

Remarks

This property specifies a URI for the send port or receive location. Setting this property is optional.

By default the adapter will automatically generate a URI. You may choose to specify your own value here to be used in place of the generated URI.

If this value is specified it must begin with the correct prefix, as seen in the default value.

UseOAEP Property (SMIMEEmail Adapter)

Whether to use OAEP when encrypting the MIME data.

Data Type

Boolean

Default Value

false

Remarks

By default, the adapter will use PKCS1 when encrypting the message. To use Optimal Asymmetric Encryption Padding (OAEP) instead, set this property to true.

This property is not available in the Receiver.

UsePSS Property (SMIMEEmail Adapter)

Whether to use RSA-PSS when signing.

Data Type

Boolean

Default Value

false

Remarks

To use RSA Probabilistic Signature Scheme (RSA-PSS) when signing, set this property to true. Note that the certificate used to sign does not itself need to be signed with RSA-PSS; any valid RSA certificate may be used with this setting.

This property is not available in the Receiver.

User Property (SMIMEEmail Adapter)

A user id for login.

Data Type

String

Default Value

""

Remarks

If the User property is set to a non-empty string, then when connecting to the mail server an AUTH or CRAM-MD5 (depending on the value of AuthMode) command is sent in order to provide authentication information for the user.

NOTE: POP3 and IMAP servers typically require User to be set.

Certificate Type

The digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

Store
String

Default Value: "MY"

The name of the certificate store for the client certificate.

The StoreType field specifies the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field in order to specify client certificates. If Store has a value, and Subject is set, a search for a certificate is initiated. Please refer to the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.
SPCSoftware publisher certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

If the provider is OpenSSL, the certificate store is a file containing a certificate and a private key. This property must be set to the name of the file.

StorePassword
String

Default Value: ""

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

StoreType
CertStoreTypes

Default Value: 0

The type of certificate store for this certificate.

The adapter supports both public and private keys in a variety of formats. When the cstAuto value is used the adapter will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CERTMGR adapter. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Subject
String

Default Value: ""

The subject of the certificate used for client authentication.

When this property is set, a search is performed in the current certificate store certificate with matching subject.

If an exact match is not found, the store is searched for subjects containing the value of the property.

When setting the property to a partial subject, CN= should be omitted. For example, the following code would find the certificate with subject CN=Test Certificate, OU=People, C=US

Example (Searching with partial subject)

Control.CertSubject = "Test"

If a match is not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

If a matching certificate is found, Subject is set to the full subject of the matching certificate.

Thumbprint
String (read-only)

Default Value: ""

The thumbprint of the certificate.

This field is used to specify the thumbprint of the certificate. When there are multiple certificates in the store that have the same subject, the thumbprint will be used to distinguish between them.

Constructors

Constructors are only relevant when configuring adapters in orchestrations.

public Certificate();

Creates a Certificate instance whose properties can be set.

public Certificate(string certificateFile);

Opens CertificateFile and reads out the contents as an X509 public key.

public Certificate(byte[] certificateData);

Parses CertificateData as an X509 public key.

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the constructor will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, byte[] encoded);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the constructor will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the constructor will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, byte[] encoded);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the constructor will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

Firewall Type

The firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall such as the firewall Host and the FirewallType.

Fields

AutoDetect
Boolean

Default Value: False

Tells the adapter whether or not to automatically detect and use firewall system settings, if available.

FirewallType
FirewallTypes

Default Value: 0

Determines the type of firewall to connect through. The applicable values are the following:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.

Host
String

Default Value: ""

Name or IP address of firewall (optional). If a Host is given, requested connections will be authenticated through the specified firewall when connecting.

If the Host field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the Host field is set to the corresponding address. If the search is not successful, an error is returned.

Password
String

Default Value: ""

A password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, a trappable error is fired.

Port
Integer

Default Value: 0

The TCP port for the firewall Host. See the description of the Host field for details.

Note that the Port is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
String

Default Value: ""

A user name if authentication is to be used connecting through a firewall. If the Host is specified, the User and Password fields are used to connect and authenticate to the given Firewall. If the authentication fails, a trappable error is fired.

Constructors

Constructors are only relevant when configuring adapters in orchestrations.

public Firewall();

Log Type

A log where the component will record information about its operations.

Remarks

This describes how and where the adapter will record information describing its execution.

Fields

Location
String

Default Value: "Application"

This field describes the location where the logging information is to be written.

If the EventLog LogType has been chosen, this field must contain the name of the Event Log to which the information should be written. The default value for this field is "Application". If a value other than "Application" is set the computer must be restarted for the change to take effect. Note that the same event log must be used for all send ports and receive locations that use the same adapter.

If the File LogType has been chosen, this field must contain the location of the file to write logging information to on the file system.

The adapter also supports logging to files based on the current date and time. This allows for log files to be organized by days, months, or other intervals as specified. When specifying a log filename include a valid .NET date and time format string within the < and > characters. For instance C:\logs\sftp_<yyyyMMdd>.log or C:\logs\as2_<yyyyMMdd>T<hhmm>.log.

LogMode
LogModes

Default Value: 3

This field controls what information the adapter logs. The possible values have the following affect on the adapter's behavior:

VerboseThe adapter will report all information regarding the transport.
Info The adapter will report all major operations, as well as all warnings and errors.
WarningThe adapter will report any conditions that could result in unpredictable behavior as well as errors.
ErrorThe adapter will report all errors that prevent normal operations from completing.
FatalThe adapter will report only serious errors that cause the adapter to completely stop functioning.

LogType
LogTypes

Default Value: 1

This property controls where the adapter will log the information. The possible values have the following affect on the adapter's behavior:

NoneThe adapter will not report any logging information.
EventLogThe adapter will report all logging information to the event log. The specific event log must be defined in the Location field when this type is selected.
FileThe adapter will report all logging information to a file. The desired file must be specified in the Location field when this type has been selected.

Constructors

Constructors are only relevant when configuring adapters in orchestrations.

public Log();
public Log(LogTypes logType, string location, LogModes logMode);

OAuthAuthorizationParam Type

This type holds details of the OAuth authorization.

Remarks

This type holds details of the OAuth authorization.

Fields

AuthorizationScopes
String

Default Value: ""

A space separated list of scopes as defined by the authorization server.

AuthorizationString
String

Default Value: ""

The OAuth Authorization string. This field holds the current OAuth authorization string. This is retrieved during the OAuth authorization process and is used to authenticate the request. This is a string like:

Bearer ya29.AHES6ZSZEJzATdZYjeihDn5W-VrXSsxEZu5p0pclxGdKKQ

CacheLocation
String

Default Value: ""

The location on disk of the OAuth Cache File.

This field specifies the location on disk of the OAuth cache file. This file holds OAuth credentials that may be automatically used during runtime and by other ports using the same provider. The adapter uses the data within the cache file to automatically refresh expired tokens at runtime. Do not alter the contents of the file directly.

One file for each provider is used by default. For instance for Box the value is: %APPDATA%\nsoftware\CloudStorage BizTalk Adapter\BoxOAuthCache.txt

This value may be specified manually as well.

CallbackURL
String

Default Value: ""

The Callback URL used during OAuth authorization.

This field specifies the local URL to which the browser is redirected when initially performing authorization. When initially establishing Authorization set this value to the redirect URI that is registered for your application with the service provider. For instance "http://localhost:7777".

The adapter will parse this URL and start a small embedded web server on the specified port to receive the OAuth response from the provider during OAuth authorization.

This value is required to perform OAuth authorization.

ClientId
String

Default Value: ""

The id of the client assigned when registering the application.

This field holds the id of the client that was assigned when initially registering the application.

This value is required to perform OAuth authorization.

ClientSecret
String

Default Value: ""

The secret of the client assigned when registering the application.

This field holds the secret of the client that was assigned when initially registering the application.

This value is required to perform OAuth authorization.

ExpiresIn
Integer

Default Value: 0

The expiration time of the current OAuth authorization string.

This value is populated after OAuth authorization and holds the expiration time of the OAuth access token as reported by the service provider. This is used at runtime to calculate whether the token should be refreshed before attempting an operation. If the token is expired the adapter will automatically refresh the token. If the token is not expired the adapter will use the current token.

This value should not be set manually.

Note: Not all providers provide this value. For instance Dropbox access tokens never expire.

RefreshToken
String

Default Value: ""

The refresh token received from or sent to the authorization server.

This field holds the refresh token received during the initial OAuth authorization. It is used by the adapter to automatically request a new AuthorizationString when the current value expires.

ServerAuthURL
String

Default Value: ""

The URL of the authorization server.

ServerTokenURL
String

Default Value: ""

The URL of the token server.

ServiceProvider
String

Default Value: ""

The service provider to authenticate with.

This field defines the service provider. This is used when performing OAuth authorization. OAuth authorization is only applicable to some providers. If the provider does not support OAuth a warning will be displayed. Possible values when using the Cloud Storage adapter are:

  • Amazon S3
  • Azure Blob
  • Azure File
  • Backblaze B2
  • Box.com
  • Digital Ocean Spaces
  • Dropbox
  • Google Cloud Storage
  • Google Drive
  • Hadoop DFS
  • IBM Cloud Object Storage
  • Linode Object Storage
  • Microsoft OneDrive
  • Wasabi
Possible values when using the Email adapter are:

  • Gmail
  • Other

TimeStamp
String

Default Value: "0"

The timestamp of the OAuth authorization string.

This field holds the timestamp of when the AuthorizationString was retrieved. This is used in conjunction with ExpiresIn to calculate if refreshing the token is required. For more details see ExpiresIn.

This value should not be set manually.

Constructors

Constructors are only relevant when configuring adapters in orchestrations.

public OAuthAuthorizationParam();

Config Settings (SMIMEEmail Adapter)

The adapter accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the adapter, access to these internal properties is provided through the Other property.

SMIMEEMail Config Settings

AutoNormalizeLF:   Whether to automatically determine how to normalize the MIC when verifying a signature.

If set to False (default), the adapter will use "\n" as the line ending when normalizing the MIC to verify a signature. When set to true, if verification fails using "\n" the component will automatically try again using "\r\n".

This is only applicable when receiving.

ContinueOnSMIMEError:   Specifies whether further emails are processed after encountering an error.

If set, the adapter will throw a warning and skip any email it cannot process. This is False by default.

SMIMECapabilities:   Specifies the algorithms to include in the sMIMECapabilities object in the signature.

If set, the adapter will include the listed algorithms in the sMIMECapabilities object in the signature. By default this value is empty, and no sMIMECapabilities object will be included. This setting takes a string containing the object Ids of the algorithms to include, separated by a comma. Any parameters should be separated by a dash, like "1.2.840.113549.3.2,1.2.840.113549.3.4-64".

This is only applicable when sending.

Email Config Settings

AddAttachmentsAsMessageParts:   Includes attachments as additional parts on the message.

When retrieving messages from a mail server, this setting may be set to True to include incoming attachments as additional message parts. This setting is valid only when receiving messages, and is supported when using both the IMAP and POP protocols. If DuplicateAttachmentAction is set to "overwrite", an error will be thrown if there are duplicate attachments on the same email.

AttachmentEncoding[index]:   Content-Transfer-Encoding for attached file (at index).

This configuration setting allows you to set the Content-Transfer-Encoding for each attached file in the Attachments array property. Valid array indices are from 0 to AttachmentCount - 1. When set to one of the below integer values, the attachment will be encoded using the specified encoding. The following encodings are supported:

07-bit
1Quoted-Printable
2Base64
38-bit
AttachmentName[index]:   Filename for the attached file (at index).

This configuration setting allows you to set the filename for each attached file when IncludeAttachments is used. Valid array indices are from 0 to AttachmentCount - 1. An index of -1 can be used to set the filename to the same value for all potential attachments. To set the filename for the attachment at index 2, you would set the string "AttachmentName[2]=%SourceFileNameNoExt%.txt".

AttachmentNameSource:   Specifies the source location in the MIME entity from which the filename is retrieved.

When set to 0 (default), the adapter will use the usual header attributes to determine the filename of the attachment that is saved to disk. If these values are not present, the name attribute from the Content-Type header may be used by setting this configuration setting to 1. Note that use of the name attribute for Content-Type is deprecated, but this configuration setting is present to allow for backward compatibility. Possible value are:

0Auto (default)
1Auto including legacy attributes
AttachmentType[index]:   Content-type for attached file (at index).

This configuration setting allows you to set the Content-Type for each attached file. Valid array indices are from 0 to AttachmentCount - 1. To set the Content-Type for the attachment at index 2 you would set the string "AttachmentType[2]=application/octet-stream".

AutoDecodeHeaders:   Whether to decode headers.

When retrieving messages from the server, this setting specifies whether headers are automatically decoded by the adapter. When IncludeHeaders is set to True this setting may also be set to False to ensure that the original header values are included without any processing applied. This is helpful in scenarios when further processing of the message is done outside of the adapter. The default value is True.

AutoDecodeMessageText:   Whether to decode non-MIME message text.

When retrieving non-MIME encoded messages from the server, this setting specifies whether encoded messages (e.g., Base64 encoded message) are automatically decoded by the adapter. This configuration option is only valid for messages that are not MIME encoded. The default value is False.

DeleteOnSuspend:   Specifies whether files may be deleted from server when message is suspended.

If true, the file on the server will be deleted in accordance with the option selected in DeleteMode even if the message is suspended.

The default value is False.

DuplicateAttachmentAction:   Specifies what action to take when a duplicate filename is encountered.

This setting determines what happens when AttachmentDirectory is set and a duplicate filename is encountered. Possible values are:

0Overwrite. The file is overwritten in the AttachmentDirectory.
1 (default)Rename. The file is renamed so both files are kept.
The default value is 1 (Rename). With that setting the filename will include text indicating it is a duplicate. For instance "test.txt" would be renamed to "test-duplicate-1.txt" in the event of a filename conflict. If set to 0 (Overwrite) the previous file will be overwritten.
FoldHeaders:   Whether incoming message headers should be folded.

By default, when IncludeHeaders is true, the adapter will unfold headers so that each header is on a single line. To instruct the adapter to fold the headers, set this configuration setting to True. Folding the headers may resolve line-length issues if the header value is long.

This is only applicable when receiving. The default value is False.

IncludeAttachments:   Determines if additional message parts are added to the outgoing E-Mail as attachments.

This is only applicable when sending. The following values may be set to indicate which BizTalk message parts are treated as attachments.

0None (no parts are added as attachments)
1Body (only the body part is added)
2Other (only additional parts are added)
3All (both the body and additional parts are added)

IncludeFilterInURI:   Determines if the Filter is appended to the URI.

This allows for unique URIs with the same Mail Server, Mail Folder, and User when the Filter property is set. Note: This is only available in the Email Receiver.

MaskSensitive:   Whether sensitive properties should be masked when logging.

By default, Verbose logging will include the raw commands sent to the mail server in plain text. To mask sensitive values such as passwords and prevent them from appearing in the log, set this option to True. The default value is true.

MaxParts:   The maximum number of parts to be parsed from a mime message.

This config should be set to limit the amount of parts that will be parsed from an email. By default, this value is 100. Therefore up to 100 parts (the body and 99 attachments) will be parsed from an email by default.

MessageHTMLFile:   Specifies a file that will be included as the email's HTML content.

This configuration setting can be used to specify a file that will be included in the HTML content of the email. If the MessageHTML property is also specified, the contents of the file will be included after the value in the MessageHTML property.

MessageTextEncoding:   When set, the Text values will be encoded using the specified encoding.

This is only applicable if an attachment is set as well as MessageText. When set to one of the below integer values, the MessageText property will be encoded using the specified encoding. The "Content-Transfer-Encoding" header will also be set for the plain text parts. The following encodings are supported:

07-bit
1Quoted-Printable
2Base64
38-bit
This setting is only applicable to the Send Adapter.
MoveTo:   Specifies the IMAP folder on the server to which messages will be moved.

If set, the adapter will move the downloaded messages to the folder specified. This is only applicable when ServerType is set to IMAP. Only successfully downloaded messages will be moved.

This is only applicable when receiving.

ReturnOnlyPlainTextPart:   Specifies if the adapter should return the first plain text part or the entire message.

If set to true the adapter will return only the first plain text part of a message. This is false by default. This is only applicable when receiving messages.

ReturnPath:   Sets the Return-Path to be used for sending email.

Setting this property sets the Return-Path to be used for sending email. If this is not set, the value in From is used.

This is only applicable when sending emails.

UIDMode:   If True, permanent message identifiers will be used instead of temporary identifiers.

When False, the IMAP server uses temporary message identifiers that are valid only during the current session. If this configuration setting is True (default), permanent message identifiers will be used instead.

The IMAP protocol operations where UID mode is used are the following: COPY, FETCH, STORE, SEARCH.

Note: This configuration setting only applies when ServerType is set to IMAP;

SSL Config Settings

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the adapter will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the adapter is the same.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the adapter will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when UseInternalSecurityAPI is False (default): // The "Other" property could contain ONE of the following lines: SSLEnabledCipherSuites=* SSLEnabledCipherSuites=CALG_AES_256 SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES Possible values when UseInternalSecurityAPI is False (default) include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when UseInternalSecurityAPI is True: // The "Other" property could contain ONE of the following lines: SSLEnabledCipherSuites=* SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA Possible values when UseInternalSecurityAPI is True include:
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

If SSLEnabledProtocols is configured to use TLS 1.3 the following values are supported:

  • TLS_AES_128_GCM_SHA256
  • TLS_AES_256_GCM_SHA384

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000) (Experimental)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

Note: TLS 1.1 and TLS1.2 support are only available starting with Windows 7.

Note: Enabling TLS 1.3 will automatically set UseInternalSecurityAPI to True.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the transport log contains the full certificate chain. By default this value is False and only the leaf certificate will be present.

If set to True all certificates returned by the server will be present in the transport log. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When UseInternalSecurityAPI is set to True this value is automatically set to True. This is needed for proper validation when using the internal provider.

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when UseInternalSecurityAPI is True.

This setting specifies the allowed server certificate signature algorithms when UseInternalSecurityAPI is True and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the adapter will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the adapter will fail with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: // The "Other" could contain ALL of these lines: UseInternalSecurityAPI=true SSLEnabledProtocols=3072 TLS12SignatureAlgorithms=sha1-rsa,sha1-dsa,sha256-rsa,sha256-dsa The default value for this setting is "sha1-rsa,sha1-dsa,sha224-rsa,sha224-dsa,sha256-rsa,sha256-dsa,sha384-rsa,sha384-dsa,sha512-rsa,sha512-dsa".

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and UseInternalSecurityAPI is set to True, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
The default value is rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

General Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

LocalHost:   The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

The LocalHost configuration contains the name of the local host as obtained by the Gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the adapter initiate connections (or accept in the case of server adapters) only through that interface.

If the adapter is connected, the LocalHost configuration shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseInternalSecurityAPI:   Tells the adapter whether or not to use the system security libraries or an internal implementation.

When set to False, the adapter will use the system security libraries by default to perform cryptographic functions where applicable. In this case, calls to unmanaged code will be made. In certain environments this is not desirable. To use a completely managed security implementation set this setting to True.

Setting this setting to True tells the adapter to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to False by default. On Linux/macOS, this setting is set to True by default.

If using the .NET Standard Library, this setting will be True on all platforms. The .NET Standard library does not support using the system security libraries.

Note: This setting is static. The value set is applicable to all adapters used in the application.

When this value is set the product's system DLL is no longer required as a reference, as all unmanaged code is stored in that file.

Supported Macros

The adapter also supports the following Macros. These values are not case sensitive and would be supplied to a property in the form %MacroName%.

TempThis is resolved to the full path to the system's temporary directory. MessageIDGlobally unique identifier (GUID) of the message in BizTalk Server. SourceFileNameThe original file name. This includes the extension and excludes the file path, for example, Sample.xml SourceFileNameNoExtThe original file name without the extension or file path, for example, Sample RemoteFileNameThe name of the file as it was uploaded to the remote server. This includes the extension and excludes the file path, for example, Sample.xml. Valid only for AS3, FTP, and SFTP Send Adapters. DestinationPartyName of the destination party. DestinationPartyQualifierQualifier of the destination party. SourcePartyName of the source party. SourcePartyQualifierQualifier of the source party. DateTime:CustomFormatThis special value allows you to specify your own custom time format. For instance DateTime:yyyy would be resolved to the 4 digit year. DateThe date format yyyy-MM-dd. DateTimeThe date format yyyy-MM-ddThhmmss. TimeThe date format hhmmss. DateTime_BTS2000The date format yyyyMMddhhmmssf. DateTime.TZThe date format yyyy-MM-ddThhmmsszzz. Time.TZThe date format hhmmsszzz. Property#<Schema>#<Name>This special value allows you to include a property from the incoming message. For instance "PROPERTY#http://schemas.microsoft.com/BizTalk/2003/system-properties#ReceivePortName" would resolve to the ReceivePortName property of the message.