OFTP Task

Properties   Config Settings  

The OFTP Component adds OFTP send and receive capabilities to your SSIS Package.

Remarks

The OFTP, or Odette File Transfer Protocol, Task adds a complete OFTP client to your SSIS Package that enables it with file download and upload capability.

OFTP Receive Task

The OFTP Receive Task requires certain server properties be set. You must set the OFTPServer property to the remote location of the desired OFTP server. You may also set an OFTPPort if the server is not set to the default protocol port. For client authorization, you must set the ClientSSIDCode, ClientSFIDCode, and ClientPassword properties. And, for server authentication, you must set the ServerSSIDCode, ServerSFIDCode, and ServerPassword properties.

If you want to use secure authentication with encryption to and from the server, set SecureAuthentication to True, set the Certificate property to a certificate containing your private key, and set the RecipientCert property to the server's public certificate.

The task will connect to the OFTP server and download all files in the server's outgoing queue, and submit these to the SSIS Package as individual messages.

OFTP Send Task

The OFTP Send Task also requires certain server properties be set. You must set the OFTPServer property to the remote location of the desired OFTP server. You may also set an OFTPPort if the server is not set to the default protocol port. For client authorization, you must set the ClientSSIDCode, ClientSFIDCode, and ClientPassword properties. And, for server authentication, you must set the ServerSSIDCode, ServerSFIDCode, and ServerPassword properties.

If you want to use secure authentication with encryption to and from the server, set SecureAuthentication to True, set the Certificate property to a certificate containing your private key, and set the RecipientCert property to the server's public certificate.

The task will connect to the OFTP server whenever it has a message to send and attempt to upload the file to the server. It uses the name specified by VirtualFileName when sending to the server. If this is not specified, the temporary filename will be used.

Receiver Property List


The following is the full list of the properties of the receiver task with short descriptions. Click on the links for further details.

CertificateThe private key certificate.
ClientPasswordThe client's password.
ClientSFIDCodeClient's SFID code.
ClientSSIDCodeThe client's SSID code.
FirewallA set of properties related to firewall access.
LocalDirectoryThe directory on the local machine where files are downloaded.
LogFileThe file to write logging information to at runtime.
LogModeWhat information gets logged during component execution.
OFTPPortThe port for the OFTP service (default is 3305).
OFTPServerThe domain name or IP address of the OFTP server.
OFTPVersionWhich version of the OFTP protocol the component is using.
OtherDefines a set of configuration settings to be used by the component.
OverwriteWhether or not the component should overwrite files during transfer.
RecipientCertThe recipient certificate of the message.
RuntimeLicenseSpecifies the component runtime license key.
SecureAuthenticationWhether or not the component should perform secure odette authentication.
ServerPasswordThe server's password.
ServerSFIDCodeServer's SFID code.
ServerSSIDCodeThe server's SSID code.
SSLAcceptServerCertInstructs the component to unconditionally accept the server certificate that matches the supplied certificate.
SSLAcceptServerCertAcceptAnyTells the component to accept any server certificate.
SSLCertThe certificate to use for client authentication during the SSL handshake.
TimeoutA timeout for the component.
UseSSLUse SSL to access the OFTPServer .

Sender Property List


The following is the full list of the properties of the sender task with short descriptions. Click on the links for further details.

CertificateThe private key certificate.
ClientPasswordThe client's password.
ClientSFIDCodeClient's SFID code.
ClientSSIDCodeThe client's SSID code.
CompressWhether or not to compress the outgoing file.
EncryptionAlgorithmThe encryption algorithm.
FirewallA set of properties related to firewall access.
LocalFileThe path to a local file for upload.
LogFileThe file to write logging information to at runtime.
LogModeWhat information gets logged during component execution.
MaxRecordSizeThe maximum length of a given record.
OFTPPortThe port for the OFTP service (default is 3305).
OFTPServerThe domain name or IP address of the OFTP server.
OFTPVersionWhich version of the OFTP protocol the component is using.
OtherDefines a set of configuration settings to be used by the component.
RecipientCertThe recipient certificate of the message.
RuntimeLicenseSpecifies the component runtime license key.
SecureAuthenticationWhether or not the component should perform secure odette authentication.
ServerPasswordThe server's password.
ServerSFIDCodeServer's SFID code.
ServerSSIDCodeThe server's SSID code.
SignedReceiptWhether or not to require signed receipts.
SSLAcceptServerCertInstructs the component to unconditionally accept the server certificate that matches the supplied certificate.
SSLAcceptServerCertAcceptAnyTells the component to accept any server certificate.
SSLCertThe certificate to use for client authentication during the SSL handshake.
TimeoutA timeout for the component.
UseSSLUse SSL to access the OFTPServer .
VirtualFileDateThe date/time stamp for the virtual file.
VirtualFileFormatThe structure of the outgoing file.
VirtualFileNameThe virtual file name.
VirtualFileSecurityLevelThe level of security for the outgoing file.

Config Settings


The following is a list of config settings for the task with short descriptions. Click on the links for further details.

OverwriteTempFilesWhether to overwrite files in the directory specified by TempPath.
ReceivedFileNameFormatThe name format of received files.
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLSecurityFlagsFlags that control certificate verification.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when UseInternalSecurityAPI is True.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
TcpNoDelayWhether or not to delay when sending packets.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

Certificate Property (OFTP Task)

The private key certificate.

Data Type

Certificate

Remarks

Set this property to a valid certificate to perform different operations such as session authentication, signing a file or receipt, or decrypting a file.

This field is used to set a Private Key Certificate.

Private key certificates may be loaded from the registry, from files in PKCS#12 format, or from a PEM file format. If you click on the ellipses, a certificate selection dialog will open. To select a private key from the system registry, select the System Store tab or the User Store tab, and highlight the appropriate registry store. The list of certificates which have private keys will be shown below.

To select a private key certificate from a file in PKCS#12 format, select the PFX Store tab. The browse button can be used to examine the file system for PKCS#12 (.pfx or .p12) certificates. If you wish to examine the certificate, provide the password in the field provided and click on the Open button to examine the file store for certificates present. To load a certificate from PEM files, select the PEM tab. Like the PFX file selection, you can specify the password and click the Open button to examine the certificates in the PEM store, or you may paste any PEM data stored in memory.

Regardless of how you selected the certificate, once you hit the OK button, the task will attempt to verify that certificate selection. If successful, the subject of the certificate will be displayed in the property field. If the task was not able to verify the selection, a dialog box will appear instead detailing the verification error.

ClientPassword Property (OFTP Task)

The client's password.

Data Type

Password

Default Value

""


Remarks

The password assigned to the client in the bilateral agreement. This property must be a string of no more than 8 characters long.

ClientSFIDCode Property (OFTP Task)

Client's SFID code.

Data Type

String

Default Value

""


Remarks

This code is usually the same as the SSID code specified in the ClientSSIDCode property. However, when a company has more than one entity, they may have a different SFID code for each entity in the company.

ClientSSIDCode Property (OFTP Task)

The client's SSID code.

Data Type

String

Default Value

""


Remarks

The identification code of the client. This code may be less than, but no more than 25 characters long. Generally, SSID codes have the following format as specified in rfc 2204 that is based on ISO 6523:

Code Identifier 'O' - Indicates ODETTE assigned the Organization Identifier. Other values can be used for non-ODETTE codes.

NOTE: This field is a fixed length of 1 character.

International Code A code forming part of the Organization Identifier.

NOTE: This field may be of variable length up to 4 characters long.

Organization CodeA code forming part of the Organization Identifier. This field may contain the letters A to Z, the digits 0 to 9, and space and hyphen characters.

NOTE: This field may be of variable length up to 14 characters long.

Computer Sub-AddressA locally assigned address which uniquely identifies a system within an organization (defined by an Organization Identifier).

NOTE: This field may be of variable length up to 6 characters long.

Compress Property (OFTP Task)

Whether or not to compress the outgoing file.

Data Type

Boolean

Default Value

false


Remarks

When sending a file to the trading partner, set this to true for the task to compress the file before sending.

The file will first be compressed to a temporary file before being sent. Therefore, the TempPath property is required when compression is being used.

This property is not available in the Receiver.

EncryptionAlgorithm Property (OFTP Task)

The encryption algorithm.

Data Type

Enumeration

Possible Values

3DES (0)
AES (1)


Default Value

0


Remarks

In order to use encryption, you must set the VirtualFileSecurityLevel property. The supported algorithms for encryption are:

3DES (0)Triple Data Encryption Standard.
AES (1)Advanced Encryption Standard with key length of 128.

This property is not available in the Receiver.

Firewall Property (OFTP Task)

A set of properties related to firewall access.

Data Type

Firewall

Remarks

This is a Firewall type property which contains fields describing the firewall through which the task will attempt to connect.

LocalDirectory Property (OFTP Task)

The directory on the local machine where files are downloaded.

Data Type

String

Default Value

""


Remarks

This property tells the task where to write all downloaded files. This should be set to a full path on the local system.

This property is not available in the Sender.

LocalFile Property (OFTP Task)

The path to a local file for upload.

Data Type

String

Default Value

""


Remarks

The LocalFile property is the name of the file on the local host to be uploaded to the OFTP server.

This property is not available in the Receiver.

LogFile Property (OFTP Task)

The file to write logging information to at runtime.

Data Type

String

Default Value

""


Remarks

To write logging information to a file instead of using the task's logging API, set this property to a valid file on disk.

When set, any logging information is appended to the specified file and not written to the task's logging API.

LogMode Property (OFTP Task)

What information gets logged during component execution.

Data Type

Enumeration

Possible Values

Verbose (0)
Info (1)
Warning (2)
Error (3)
Fatal (4)


Default Value

3


Remarks

This property controls what information the task logs. The possible values have the following affect on the task's behavior:

VerboseThe task will report all information regarding the transport.
InfoThe task will report all major operations, as well as all warnings and errors.
WarningThe task will report any conditions that could result in unpredictable behavior as well as errors.
ErrorThe task will report all errors that prevent normal operations from completing.
FatalThe task will report only serious errors that cause the task to completely stop functioning.

MaxRecordSize Property (OFTP Task)

The maximum length of a given record.

Data Type

Integer

Default Value

0


Remarks

This value determines the maximum length for a record in the outgoing virtual file. When VirtualFileFormat has been set to ffUnstructured or ffText, this value must be zero. When ffFixed or ffVariable, this must be set to a value greater than 0, containing the maximum line length of the outgoing file.

This property is not available in the Receiver.

OFTPPort Property (OFTP Task)

The port for the OFTP service (default is 3305).

Data Type

Integer

Default Value

3305


Remarks

A valid port number (a value between 1 and 65535) is required for the connection to take place.

This must be set when using ssl, where the default port is 6619.

OFTPServer Property (OFTP Task)

The domain name or IP address of the OFTP server.

Data Type

String

Default Value

""


Remarks

The OFTPServer property specifies the IP address (IP number in dotted internet format) or Domain Name of the OFTP server. It is set before a connection is attempted and cannot be changed once a connection is in progress.

If the OFTPServer property is set to a Domain Name, a DNS request is initiated and upon successful termination of the request, the OFTPServer property is set to the corresponding address. If the search is not successful, an error is returned.

OFTPVersion Property (OFTP Task)

Which version of the OFTP protocol the component is using.

Data Type

Enumeration

Possible Values

Ver 12 (0)
Ver 13 (1)
Ver 14 (2)
Ver 20 (3)


Default Value

0


Remarks

This property is used to specify which version of the oftp protocol the component is using. By default, oftpVer12 (0) is used which is version 1.2 of the protocol. The values oftpVer13(1) and oftpVer14 (2) represent versions 1.3 and 1.4 of the protocol, respectively.

Version 2.0 (oftpVer20) of the protocol must be used when using security functions. UseSSL, SecureAuthentication, VirtualFileSecurityLevel, and Compress all are only valid for version 2.0 of the protocol.

NOTE: TempPath is required when version 2.0 is used.

Other Property (OFTP Task)

Defines a set of configuration settings to be used by the component.

Data Type

String

Default Value

""


Remarks

The task accepts one or more configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the task, access to these internal properties is provided through the Other property.

The Other property may be set to one or more configuration settings (name/value pairs). Set one setting per line. For example: configname1=value1 configname2=value2

Overwrite Property (OFTP Task)

Whether or not the component should overwrite files during transfer.

Data Type

Boolean

Default Value

false


Remarks

This property is a value indicating whether or not the task should overwrite files on the local system if they already exist. If Overwrite is false, an error will be thrown whenever the file exists in LocalDirectory before a download operation.

This property is not available in the Sender.

RecipientCert Property (OFTP Task)

The recipient certificate of the message.

Data Type

Certificate

Remarks

This property specifies the certificate to use when verifying signed files and receipts as well as encrypting files to be sent. This property must be set when SecureAuthentication has been set to true, sending a file and VirtualFileSecurityLevel has been set to slEncrypted or slEncryptedAndSigned, SignedReceipt has been set to true, or a signed file is being received and the server has not included the certificate in the signature.

This field is used to set a Private Key Certificate.

Private key certificates may be loaded from the registry, from files in PKCS#12 format, or from a PEM file format. If you click on the ellipses, a certificate selection dialog will open. To select a private key from the system registry, select the System Store tab or the User Store tab, and highlight the appropriate registry store. The list of certificates which have private keys will be shown below.

To select a private key certificate from a file in PKCS#12 format, select the PFX Store tab. The browse button can be used to examine the file system for PKCS#12 (.pfx or .p12) certificates. If you wish to examine the certificate, provide the password in the field provided and click on the Open button to examine the file store for certificates present. To load a certificate from PEM files, select the PEM tab. Like the PFX file selection, you can specify the password and click the Open button to examine the certificates in the PEM store, or you may paste any PEM data stored in memory.

Regardless of how you selected the certificate, once you hit the OK button, the task will attempt to verify that certificate selection. If successful, the subject of the certificate will be displayed in the property field. If the task was not able to verify the selection, a dialog box will appear instead detailing the verification error.

RuntimeLicense Property (OFTP Task)

Specifies the component runtime license key.

Data Type

String

Default Value

""


Remarks

You can use the RuntimeLicense property to set the runtime key for the task license.

SecureAuthentication Property (OFTP Task)

Whether or not the component should perform secure odette authentication.

Data Type

Boolean

Default Value

false


Remarks

If true, the task will perform secure authentication when connecting to the server. The secure authentication consists of encrypting and decrypting data sent to and from the server, and verifying that this occurred successfully. Secure authentication may be performed in plaintext or ssl mode.

Both Certificate and RecipientCert properties must be populated when this property is set to true.

This is only valid for version 2.0 of the protocol.

ServerPassword Property (OFTP Task)

The server's password.

Data Type

Password

Default Value

""


Remarks

The password assigned to the server in the bilateral agreement. This property must be a string of no more than 8 characters long.

ServerSFIDCode Property (OFTP Task)

Server's SFID code.

Data Type

String

Default Value

""


Remarks

This code is usually the same as the SSID code specified in the ServerSSIDCode property. However, when a company has more than one entity, they may have a different SFID code for each entity in the company.

ServerSSIDCode Property (OFTP Task)

The server's SSID code.

Data Type

String

Default Value

""


Remarks

The identification code of the server. This code may be less than, but no more than 25 characters long. Generally, SSID codes have the following format as specified in rfc 2204 that is based on ISO 6523:

Code Identifier 'O' - Indicates ODETTE assigned the Organization Identifier. Other values can be used for non-ODETTE codes.

NOTE: This field is a fixed length of 1 character.

International Code A code forming part of the Organization Identifier.

NOTE: This field may be of variable length up to 4 characters long.

Organization CodeA code forming part of the Organization Identifier. This field may contain the letters A to Z, the digits 0 to 9, and space and hyphen characters.

NOTE: This field may be of variable length up to 14 characters long.

Computer Sub-AddressA locally assigned address which uniquely identifies a system within an organization (defined by an Organization Identifier).

NOTE: This field may be of variable length up to 6 characters long.

SignedReceipt Property (OFTP Task)

Whether or not to require signed receipts.

Data Type

Boolean

Default Value

false


Remarks

When sending a file to a trading partner, set this to true if the file receipt should be signed by the server. When this receipt is received by the task, it will be verified during processing.

NOTE: If the server does not attach the public certificate in the signed message, the server's public key must be specified in the RecipientCert property in order for verification to succeed.

This property is not available in the Receiver.

SSLAcceptServerCert Property (OFTP Task)

Instructs the component to unconditionally accept the server certificate that matches the supplied certificate.

Data Type

Certificate

Remarks

If it finds any issues with the certificate presented by the server, the task will normally terminate the connection with an error. You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

This property is used to set a Public Key Certificate.

Ordinarily, the system will attempt to locate the public key in trusted certificate stores in the system registry. If a match is found, the certificate is trusted, and the process proceeds without error. If the certificate is not trusted, the task will report an error.

You may explicitly set a public key, either to accept a key that is not installed on the system, or to ensure that a specific key is presented. Public key certificates may be loaded from the machine registry or from file. If you click on the ellipses, a certificate selection dialog will open. To select a public key from the system registry, select the System Store tab or the User Store tab, and highlight the appropriate registry store. The list of available certificates will be shown below.

Alternatively, you may specify a public key on file. Select the PEM or Certificate File tabs to load a public key from file. You can use the browse button to examine the file system for the certificate that you wish to use. Public keys typically are stored in .CER, .DER, or .PEM files, but other formats may be used. You can click on the Open button to examine the contents of the certificate. Or, if you have a certificate stored in memory, you can write the contents of the certificate into the text box provided. Note that if you are loading a certificate from memory, the certificate must be Base-64 encoded, or the string representation of the certificate may become corrupted and uninterpretable.

Regardless of how you selected the certificate, once you hit the OK button, the task will attempt to verify that certificate selection. If successful, the subject of the certificate will be displayed in the property field. If the task was not able to verify the selection, a dialog box will appear instead detailing the verification error.

Note: You may also set SSLAcceptServerCertAcceptAny to True without opening the certificate selection dialog to force the task to unilaterally authenticate any server during the security handshake. It is strongly recommended that you use this only for testing purposes.

SSLAcceptServerCertAcceptAny Property (OFTP Task)

Tells the component to accept any server certificate.

Data Type

Boolean

Default Value

false


Remarks

When set to true, the task will unilaterally authenticate any server during the security handshake. It is strongly recommended that you use this only for testing purposes.

SSLCert Property (OFTP Task)

The certificate to use for client authentication during the SSL handshake.

Data Type

Certificate

Remarks

This property is used to assign a specific certificate for SSL client authentication.

This field is used to set a Private Key Certificate.

Private key certificates may be loaded from the registry, from files in PKCS#12 format, or from a PEM file format. If you click on the ellipses, a certificate selection dialog will open. To select a private key from the system registry, select the System Store tab or the User Store tab, and highlight the appropriate registry store. The list of certificates which have private keys will be shown below.

To select a private key certificate from a file in PKCS#12 format, select the PFX Store tab. The browse button can be used to examine the file system for PKCS#12 (.pfx or .p12) certificates. If you wish to examine the certificate, provide the password in the field provided and click on the Open button to examine the file store for certificates present. To load a certificate from PEM files, select the PEM tab. Like the PFX file selection, you can specify the password and click the Open button to examine the certificates in the PEM store, or you may paste any PEM data stored in memory.

Regardless of how you selected the certificate, once you hit the OK button, the task will attempt to verify that certificate selection. If successful, the subject of the certificate will be displayed in the property field. If the task was not able to verify the selection, a dialog box will appear instead detailing the verification error.

Timeout Property (OFTP Task)

A timeout for the component.

Data Type

Integer

Default Value

60


Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion, or an error condition is encountered.

If Timeout is set to a positive value, the task will wait for the operation to complete before returning control.

If Timeout expires, and the operation is not yet complete, the task fails with an error.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when data is successfully sent or received.

Optionally, the behavior of the task may be changed to absolute timeouts, i.e. the task will wait for a maximum of Timeout seconds since the beginning of the operation, without extending the timeout period during communications.

This behavior is controlled by the AbsoluteTimeout configuration setting.

The default value for the Timeout property is 60 (seconds).

UseSSL Property (OFTP Task)

Use SSL to access the OFTPServer .

Data Type

Boolean

Default Value

false


Remarks

Use this property to determine whether the task uses SSL to connect with the OFTPServer.

This property is only valid when using version 2.0 of the protocol.

VirtualFileDate Property (OFTP Task)

The date/time stamp for the virtual file.

Data Type

String

Default Value

""


Remarks

Set this to the date/time stamp for the virtual file before sending. If this is not set when sending a file, the current date/time will be used. This property will accept various date formats.

Supported date formats:

  • ddd, d MMM yy HH:mm:ss zzz
  • ddd, d MMM yyyy HH:mm:ss zzz
  • d MMM yy HH:mm:ss zzz
  • d MMM yyyy HH:mm:ss zzz
  • dd-MMM-yyyy HH:mm:ss
  • ddd, d MMM yy HH:mm:ss zz
  • ddd, d MMM yyyy HH:mm:ss zz
  • ddd, d MMM yy HH:mm:ss zzz
  • ddd, d MMM yyyy HH:mm:ss zzz
  • ddd, d MMM yy HH:mm:ss z
  • ddd, d MMM yyyy HH:mm:ss z
  • ddd, dd MMM yyyy HH:mm:ss 'GMT'
  • dddd, MMMM dd, yyyy h:mm:ss tt
  • dddd, MMMM dd yyyy h:mm tt
  • yyMMddHHmmssZ
  • yyyyMMddHHmmssZ
  • yyMMddHHmmsszzzz
  • yyyyMMddHHmmsszzzz
  • yyyyMMddHHmmssffff
  • MM/dd/yyyy HH:mm:ss

This property is not available in the Receiver.

VirtualFileFormat Property (OFTP Task)

The structure of the outgoing file.

Data Type

Enumeration

Possible Values

Unstructured (0)
Text (1)
Fixed (2)
Variable (3)


Default Value

0


Remarks

The following values are valid file formats for outgoing virtual files:

Unstructured (0)The outgoing file is binary and has not structure. There are no records in this type of file.
Text (1)The outgoing file is a text file that consists of lines containing no more than 2048 characters terminated by CRLF. This type contains no records.
Fixed (2)The outgoing file is in fixed file format, which means all records are of the same length. For fixed files, the task expects the file to be in text format with each line containing the MaxRecordSize characters terminated by a CRLF.
Variable (3)The outgoing file is a variable file format, meaning all records are of variable length and are no longer than MaxRecordSize. When using this format, the task will parse out each record as a line terminated by CRLF. Thus, this type of file must be a text file, and must contain lines with less than MaxRecordSize characters.
Note: When either VirtualFileSecurityLevel has been set to a value other than slNone or Compress has been set to true, all files become ffUnstructured except ffVariable files.

This property is not available in the Receiver.

VirtualFileName Property (OFTP Task)

The virtual file name.

Data Type

String

Default Value

"%SourceFilename%"


Remarks

This is the virtual name of the file to be sent to the server. If this property is an empty string, the task will send the name contained in LocalFile as the virtual filename to the server. If LocalFile is not specified either, the temporary filename that is created is used as the VirtualFileName.

This property is not available in the Receiver.

VirtualFileSecurityLevel Property (OFTP Task)

The level of security for the outgoing file.

Data Type

Enumeration

Possible Values

None (0)
Encrypted (1)
Signed (2)
Encrypted And Signed (3)


Default Value

0


Remarks

When sending files, set this value to the level of security for the virtual file to send.

When encrypting a file, RecipientCert must be set, and when signing a file, the Certificate property must be set.

The file will be processed to a temporary file before being sent, and thus the TempPath property is required with encrypting or signing a file.

This is only valid for version 2.0 of the protocol.

This property is not available in the Receiver.

Certificate Type

The digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

Store
String

The name of the certificate store for the client certificate.

The StoreType field specifies the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field in order to specify client certificates. If Store has a value, and Subject is set, a search for a certificate is initiated. Please refer to the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.
SPCSoftware publisher certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

If the provider is OpenSSL, the certificate store is a file containing a certificate and a private key. This property must be set to the name of the file.

StoreType
CertStoreTypes

The type of certificate store for this certificate.

The task supports both public and private keys in a variety of formats. When the cstAuto value is used the task will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CERTMGR task. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Firewall Type

The firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall such as the firewall Host and the FirewallType.

Fields

Host
String

Name or IP address of firewall (optional). If a Host is given, requested connections will be authenticated through the specified firewall when connecting.

If the Host field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the Host field is set to the corresponding address. If the search is not successful, an error is returned.

Password
String

A password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, a trappable error is fired.

Port
Integer

The TCP port for the firewall Host. See the description of the Host field for details.

Note that the Port is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
String

A user name if authentication is to be used connecting through a firewall. If the Host is specified, the User and Password fields are used to connect and authenticate to the given Firewall. If the authentication fails, a trappable error is fired.

Config Settings (OFTP Task)

The task accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the task, access to these internal properties is provided through the Other property.

OFTP Config Settings

OverwriteTempFiles:   Whether to overwrite files in the directory specified by TempPath.

If this is set to True, files present in the directory specified by TempPath may be overwritten. The default value is False.

ReceivedFileNameFormat:   The name format of received files.

This setting specifies the format used when determining the local filename of a received file. The use of macros is supported to provide flexibility. This setting may include one or more of the following values:

  • %VirtualFileName%
  • %VirtualFileDate%
  • %Originator%
  • %Destination%
  • %UserData%
  • %CurrentTime%
  • %GUID%
An example value is "%VirtualFileName%_%VirtualFileDate%_%Destination%". The default value is "%VirtualFileName%".

The '%VirtualFileDate%' macro also supports date formatting through the use of an optional DateTime format string. The format of the macro with the date format string included is:

  • %VirtualFileDate:CustomFormat%
For example: "%VirtualFileDate:yyyyMMddHHmmssffff%"

SSL Config Settings

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the task will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the task is the same.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the task will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when UseInternalSecurityAPI is False (default): // The "Other" property could contain ONE of the following lines: SSLEnabledCipherSuites=* SSLEnabledCipherSuites=CALG_AES_256 SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES Possible values when UseInternalSecurityAPI is False (default) include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when UseInternalSecurityAPI is True: // The "Other" property could contain ONE of the following lines: SSLEnabledCipherSuites=* SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA Possible values when UseInternalSecurityAPI is True include:
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

If SSLEnabledProtocols is configured to use TLS 1.3 the following values are supported:

  • TLS_AES_128_GCM_SHA256
  • TLS_AES_256_GCM_SHA384

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000) (Experimental)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

Note: TLS 1.1 and TLS1.2 support are only available starting with Windows 7.

Note: Enabling TLS 1.3 will automatically set UseInternalSecurityAPI to True.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the transport log contains the full certificate chain. By default this value is False and only the leaf certificate will be present.

If set to True all certificates returned by the server will be present in the transport log. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When UseInternalSecurityAPI is set to True this value is automatically set to True. This is needed for proper validation when using the internal provider.

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when UseInternalSecurityAPI is True.

This setting specifies the allowed server certificate signature algorithms when UseInternalSecurityAPI is True and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the task will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the task will fail with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: // The "Other" could contain ALL of these lines: UseInternalSecurityAPI=true SSLEnabledProtocols=3072 TLS12SignatureAlgorithms=sha1-rsa,sha1-dsa,sha256-rsa,sha256-dsa The default value for this setting is "sha1-rsa,sha1-dsa,sha224-rsa,sha224-dsa,sha256-rsa,sha256-dsa,sha384-rsa,sha384-dsa,sha512-rsa,sha512-dsa".

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and UseInternalSecurityAPI is set to True, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
The default value is rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

General Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

LocalHost:   The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

The LocalHost configuration contains the name of the local host as obtained by the Gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the task initiate connections (or accept in the case of server tasks) only through that interface.

If the task is connected, the LocalHost configuration shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseInternalSecurityAPI:   Tells the task whether or not to use the system security libraries or an internal implementation.

When set to False, the task will use the system security libraries by default to perform cryptographic functions where applicable. In this case, calls to unmanaged code will be made. In certain environments this is not desirable. To use a completely managed security implementation set this setting to True.

Setting this setting to True tells the task to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to False by default. On Linux/macOS, this setting is set to True by default.

If using the .NET Standard Library, this setting will be True on all platforms. The .NET Standard library does not support using the system security libraries.

Note: This setting is static. The value set is applicable to all tasks used in the application.

When this value is set the product's system DLL is no longer required as a reference, as all unmanaged code is stored in that file.