SMPP Task

Properties   Config Settings  

The SMPP Component implements Short Message Peer-to-Peer message transmission functionality.

Remarks

The SMPP Task implements a Short Message Peer-to-Peer client that can be used to send SMS messages from your SSIS Package to any SMS-enabled entity.

SMPP Receive Task

Before using the SMPP Send Task, you must first contact a Short Message Service (SMS) vendor to create an account. Once your account is properly set up, you must set the server information on your task through the SMPPServer and SMPPPort properties. If your SMS vendor supplies you with a UserId or Password, you should enter those as well. Some vendors may also require specific SystemType values in order to communicate with a client. If this is the case, the vendor will supply you with that information as well.

The task also supports Secure Socket Layer (SSL) transport security. This may be enabled by selecting an SSLCert and a valid SSLAcceptServerCert, and then setting the SSLStartMode to an appropriate value.

Once configured the task will connect to the SMPP server and remain connected to receive incoming messages. It will remain connected until the task is shut down.

SMPP Send Task

Before using the SMPP Send Task, you must first contact a Short Message Service (SMS) vendor to create an account. Once your account is properly set up, you must set the server information on your task through the SMPPServer and SMPPPort properties. If your SMS vendor supplies you with a UserId or Password, you should enter those as well. Some vendors may also require specific SystemType values in order to communicate with a client. If this is the case, the vendor will supply you with that information as well.

The task also supports Secure Socket Layer (SSL) transport security. This may be enabled by selecting an SSLCert and a valid SSLAcceptServerCert, and then setting the SSLStartMode to an appropriate value.

Once the send port is set up, it will connect to the SMPP server whenever it has a message to send. It will send the contents of the MessageText property as the text of the short message.

The task allows you to send text messages to one or more RecipientAddress. You may also set the SendAsData property to send large (greater than 64KB) messages as binary data instead of as a text message.

Sender Property List


The following is the full list of the properties of the sender task with short descriptions. Click on the links for further details.

FirewallA set of properties related to firewall access.
LogFileThe file to write logging information to at runtime.
LogModeWhat information gets logged during component execution.
MessageExpirationDenotes the validity period of the current message.
MessagePriorityThis is the priority level of the current message.
MessageTextThe text of the short message to be sent.
OtherDefines a set of configuration settings to be used by the component.
PasswordThis is the user's password.
PersistentConnectionInstructs the component whether to keep the connection to the server open.
RecipientAddressA comma-separated list of the recipient addresses of the current short message.
RecipientTypeIndicates the type of entities receiving the current short message.
RuntimeLicenseSpecifies the component runtime license key.
ScheduledDeliveryThis value tells the server when to deliver the current message.
SendAsDataA boolean switch indicating whether the current short message should be sent as a data message.
SenderAddressThe addresses from which the current short message will be sent.
ServiceTypeThis indicates the type of service for the current message.
SMPPPortThe server port for secure SMPP (default 3551).
SMPPServerThis is the SMPP entity to which the component will connect.
SMPPVersionThis is the SMPP version to be used throughout the connection.
SSLAcceptServerCertInstructs the component to unconditionally accept the server certificate that matches the supplied certificate.
SSLAcceptServerCertAcceptAnyTells the component to accept any server certificate.
SSLCertThe certificate to use for client authentication during the SSL handshake.
SSLStartModeDetermines how the component starts the SSL negotiation.
SystemTypeThis is a string representing the type of system during a connection.
TimeoutA timeout for the component.
UserIdThis value is used for identification with the SMPP service.

Config Settings


The following is a list of config settings for the task with short descriptions. Click on the links for further details.

DataCodingThe data encoding mechanism to be used for the current message.
DestinationNPIThe Number Planning Indicator for the destination ESME.
DestinationTONThe Type of Number for the destination ESME.
LogoffWhether or not to logoff from the server after execution.
MCReceiptThe type of receipt you wish to receive for the current message.
ProtocolIdThe protocol identifier.
ReconnectAttemptIntervalThe time, in seconds, between reconnection attempts.
ReconnectAttemptLimitThe maximum number of reconnection attempts.
SMEAcknowledgementThe type of acknowledgement you wish to receive for the current message.
SourceNPIThe Number Planning Indicator for the ESME.
SourceTONThe Type of Number for the ESME.
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLSecurityFlagsFlags that control certificate verification.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when UseInternalSecurityAPI is True.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
TcpNoDelayWhether or not to delay when sending packets.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

Firewall Property (SMPP Task)

A set of properties related to firewall access.

Data Type

Firewall

Remarks

This is a Firewall type property which contains fields describing the firewall through which the task will attempt to connect.

LogFile Property (SMPP Task)

The file to write logging information to at runtime.

Data Type

String

Default Value

""


Remarks

To write logging information to a file instead of using the task's logging API, set this property to a valid file on disk.

When set, any logging information is appended to the specified file and not written to the task's logging API.

LogMode Property (SMPP Task)

What information gets logged during component execution.

Data Type

Enumeration

Possible Values

Verbose (0)
Info (1)
Warning (2)
Error (3)
Fatal (4)


Default Value

3


Remarks

This property controls what information the task logs. The possible values have the following affect on the task's behavior:

VerboseThe task will report all information regarding the transport.
InfoThe task will report all major operations, as well as all warnings and errors.
WarningThe task will report any conditions that could result in unpredictable behavior as well as errors.
ErrorThe task will report all errors that prevent normal operations from completing.
FatalThe task will report only serious errors that cause the task to completely stop functioning.

MessageExpiration Property (SMPP Task)

Denotes the validity period of the current message.

Data Type

String

Default Value

""


Remarks

The MessageExpiration property indicates the MC expiration time, after which the message should be discarded if not delivered to the destination. It can be set using absolute or relative time formats.

Absolute Time Format is a 16-character string represented as "YYMMDDhhmmsstnnp" where:

YYthe last two digits of the year (00-99)
MMmonth (01-12)
DDday (01-31)
hhhour (00-23)
mmminute (00-59)
sssecond (00-59)
ttenths of a second (0-9)
nnquarter-hour time difference between local time and UTC time (00-48)
p"+" or "-" indicating the direction of the time offset in nn

Relative Time Format is the same 16-character string where "p" should be set to "R" for "relative". For relative time, "tnn" are ignored and thus should be set to a constant value of "000".

This property is not available in the Receiver.

MessagePriority Property (SMPP Task)

This is the priority level of the current message.

Data Type

Enumeration

Possible Values

Message Priority Low (0)
Message Priority Normal (1)
Message Priority High (2)
Message Priority Urgent (3)


Default Value

0


Remarks

When sending a message, the MessagePriority property will tell the server what type of priority to assign to the message. The effect of the message priority setting is dependent upon the Message Center manufacturer and the network on which the target recipient lies. For example, some MCs may immediately forward "urgent" messages, some networks may use the priority setting as a visual indicator of the message's urgency (e.g. blinking icons, etc.), and some networks may entirely ignore the priority setting.

This property is not available in the Receiver.

MessageText Property (SMPP Task)

The text of the short message to be sent.

Data Type

String

Default Value

""


Remarks

Normally, the task will transmit the contents of the current SSIS ADO table as the message text. However, this behavior can be overridden by setting the MessageText property. If this property is present in the SSIS ADO table, its value will be sent as the message text.

This property is not available in the Receiver.

Other Property (SMPP Task)

Defines a set of configuration settings to be used by the component.

Data Type

String

Default Value

""


Remarks

The task accepts one or more configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the task, access to these internal properties is provided through the Other property.

The Other property may be set to one or more configuration settings (name/value pairs). Set one setting per line. For example: configname1=value1 configname2=value2

Password Property (SMPP Task)

This is the user's password.

Data Type

Password

Default Value

""


Remarks

When binding to the SMPPServer, the client must provide a known user id and a valid password for that id.

PersistentConnection Property (SMPP Task)

Instructs the component whether to keep the connection to the server open.

Data Type

Boolean

Default Value

false


Remarks

If set to true, the task will first attempt to use an existing connection. If no such connection exists, it will create a new connection. When the task completes, it will persist the connection so that the task will reuse it during the next polling interval. Setting this property to true can improve performance if you are polling very frequently.

Set the Logoff configuration to tell the task to logoff from the persisted connection after completion.

RecipientAddress Property (SMPP Task)

A comma-separated list of the recipient addresses of the current short message.

Data Type

String

Default Value

""


Remarks

The RecipientAddress property can be used for setting single or multiple recipients. It is a comma-separated list of addresses whose format depends on the value of RecipientType.

For a recipient type of normal, the values in RecipientAddress should be either the dotted IPv4 of an SMS-enabled device or the directory number of a target mobile phone. For distributed lists, the value should be the name of the list as it is stored on the SMPPServer.

This property is not available in the Receiver.

RecipientType Property (SMPP Task)

Indicates the type of entities receiving the current short message.

Data Type

Enumeration

Possible Values

Recipient Type Normal (0)
Recipient Type List (1)


Default Value

0


Remarks

The RecipientType property is used only for multiple message recipients. The value of RecipientType determines the format of the values in RecipientAddress.

For a recipient type of normal, the values in RecipientAddress should be either the dotted IPv4 of an SMS-enabled device or the directory number of a target mobile phone. For distributed lists, the value should be the name of the list as it is stored on the SMPPServer.

This property is not available in the Receiver.

RuntimeLicense Property (SMPP Task)

Specifies the component runtime license key.

Data Type

String

Default Value

""


Remarks

You can use the RuntimeLicense property to set the runtime key for the task license.

ScheduledDelivery Property (SMPP Task)

This value tells the server when to deliver the current message.

Data Type

String

Default Value

""


Remarks

ScheduledDelivery is used by the task when sending a message to inform the Message Center (MC) to forward the message to the intended recipients at a specific time. It can be set using absolute or relative time formats.

Absolute Time Format is a 16-character string represented as "YYMMDDhhmmsstnnp" where:

YYthe last two digits of the year (00-99)
MMmonth (01-12)
DDday (01-31)
hhhour (00-23)
mmminute (00-59)
sssecond (00-59)
ttenths of a second (0-9)
nnquarter-hour time difference between local time and UTC time (00-48)
p"+" or "-" indicating the direction of the time offset in nn

Relative Time Format is the same 16-character string where "p" should be set to "R" for "relative". For relative time, "tnn" are ignored and thus should be set to a constant value of "000".

SendAsData Property (SMPP Task)

A boolean switch indicating whether the current short message should be sent as a data message.

Data Type

Boolean

Default Value

false


Remarks

Ordinarily, there is a size limit of 255 characters on the length of the message that can be sent. If SendAsData is set to true, a longer message of up to 64KB can be sent. Note that if multiple recipients are specified in RecipientAddress, the task must issue separate requests for each address if SendAsData is true.

This property is not available in the Receiver.

SenderAddress Property (SMPP Task)

The addresses from which the current short message will be sent.

Data Type

String

Default Value

""


Remarks

The SMPP protocol allows an External Short Messaging Entity (ESME) to specify its address, whether it is a phone number or an IP address. If SenderAddress is not set, it will default to the system's local IP address.

This property is not available in the Receiver.

ServiceType Property (SMPP Task)

This indicates the type of service for the current message.

Data Type

Enumeration

Possible Values

Service Default (0)
Service CMT (1)
Service CPT (2)
Service VMN (3)
Service VMA (4)
Service WAP (5)
Service USSD (6)
Service CBS (7)


Default Value

0


Remarks

When sending messages, the ServiceType property is used define the SMS application service to be associated with the message. The MC will use the value to determine the availability of enhanced messaging services and to control the teleservice used on the air interface.

The values are defined in the SMPP 5.0 specification as the following:

"" (NULL)the MC default
CMTCellular Messaging
CPTCellular Paging
VMNVoice Mail Notification
VMAVoice Mail Alerting
WAPWireless Application Protocol
USSDUnstructured Supplementary Services Data
CBSCell Broadcast Service

This property is not available in the Receiver.

SMPPPort Property (SMPP Task)

The server port for secure SMPP (default 3551).

Data Type

Integer

Default Value

3551


Remarks

A valid port number (a value between 1 and 65535) is required for the connection to take place. For a plain text connection, use port 2775 (please refer to the SSLStartMode property for more information).

SMPPServer Property (SMPP Task)

This is the SMPP entity to which the component will connect.

Data Type

String

Default Value

""


Remarks

This is the instant messaging server to which the task will connect. The SMPPServer property must contain a valid SMPP service application address.

SMPPVersion Property (SMPP Task)

This is the SMPP version to be used throughout the connection.

Data Type

Enumeration

Possible Values

Version 50 (0)
Version 34 (1)
Version 33 (2)


Default Value

1


Remarks

The default value is version 3.4 as it is the most widely used version of the protocol.

Choosing the highest mutually supported version is generally recommended. Version 3.4 is the default value, however if version 5.0 is supported it is recommended.

SourceAddress Property (SMPP Task)

The source address of the current message.

Data Type

String

Default Value

""


Remarks

The SourceAddress is the address of the originator of the message.

This property is not available in the Sender.

SSLAcceptServerCert Property (SMPP Task)

Instructs the component to unconditionally accept the server certificate that matches the supplied certificate.

Data Type

Certificate

Remarks

If it finds any issues with the certificate presented by the server, the task will normally terminate the connection with an error. You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

This property is used to set a Public Key Certificate.

Ordinarily, the system will attempt to locate the public key in trusted certificate stores in the system registry. If a match is found, the certificate is trusted, and the process proceeds without error. If the certificate is not trusted, the task will report an error.

You may explicitly set a public key, either to accept a key that is not installed on the system, or to ensure that a specific key is presented. Public key certificates may be loaded from the machine registry or from file. If you click on the ellipses, a certificate selection dialog will open. To select a public key from the system registry, select the System Store tab or the User Store tab, and highlight the appropriate registry store. The list of available certificates will be shown below.

Alternatively, you may specify a public key on file. Select the PEM or Certificate File tabs to load a public key from file. You can use the browse button to examine the file system for the certificate that you wish to use. Public keys typically are stored in .CER, .DER, or .PEM files, but other formats may be used. You can click on the Open button to examine the contents of the certificate. Or, if you have a certificate stored in memory, you can write the contents of the certificate into the text box provided. Note that if you are loading a certificate from memory, the certificate must be Base-64 encoded, or the string representation of the certificate may become corrupted and uninterpretable.

Regardless of how you selected the certificate, once you hit the OK button, the task will attempt to verify that certificate selection. If successful, the subject of the certificate will be displayed in the property field. If the task was not able to verify the selection, a dialog box will appear instead detailing the verification error.

Note: You may also set SSLAcceptServerCertAcceptAny to True without opening the certificate selection dialog to force the task to unilaterally authenticate any server during the security handshake. It is strongly recommended that you use this only for testing purposes.

SSLAcceptServerCertAcceptAny Property (SMPP Task)

Tells the component to accept any server certificate.

Data Type

Boolean

Default Value

false


Remarks

When set to true, the task will unilaterally authenticate any server during the security handshake. It is strongly recommended that you use this only for testing purposes.

SSLCert Property (SMPP Task)

The certificate to use for client authentication during the SSL handshake.

Data Type

Certificate

Remarks

This property is used to assign a specific certificate for SSL client authentication.

This field is used to set a Private Key Certificate.

Private key certificates may be loaded from the registry, from files in PKCS#12 format, or from a PEM file format. If you click on the ellipses, a certificate selection dialog will open. To select a private key from the system registry, select the System Store tab or the User Store tab, and highlight the appropriate registry store. The list of certificates which have private keys will be shown below.

To select a private key certificate from a file in PKCS#12 format, select the PFX Store tab. The browse button can be used to examine the file system for PKCS#12 (.pfx or .p12) certificates. If you wish to examine the certificate, provide the password in the field provided and click on the Open button to examine the file store for certificates present. To load a certificate from PEM files, select the PEM tab. Like the PFX file selection, you can specify the password and click the Open button to examine the certificates in the PEM store, or you may paste any PEM data stored in memory.

Regardless of how you selected the certificate, once you hit the OK button, the task will attempt to verify that certificate selection. If successful, the subject of the certificate will be displayed in the property field. If the task was not able to verify the selection, a dialog box will appear instead detailing the verification error.

SSLStartMode Property (SMPP Task)

Determines how the component starts the SSL negotiation.

Data Type

Enumeration

Possible Values

Automatic (0)
Implicit (1)
Explicit (2)
None (3)


Default Value

0


Remarks

The SSLStartMode property may have one of the following values:

AutomaticIf the remote port is set to the standard plaintext port of the protocol (where applicable), the task will behave the same as if SSLStartMode is set to Explicit. In all other cases, SSL negotiation will be implicit (Implicit).
ImplicitThe SSL negotiation will start immediately after the connection is established.
ExplicitThe task will first connect in plaintext, and then explicitly start SSL negotiation through a protocol command such as STARTTLS.
NoneNo SSL negotiation, no SSL security. All communication will be in plaintext mode.

SystemType Property (SMPP Task)

This is a string representing the type of system during a connection.

Data Type

String

Default Value

""


Remarks

Some SMS servers require that a system type be supplied during connection. The system type is a string representation, usually as an abbreviation, of a particular kind of system. The string cannot exceed 12 bytes.

Your SMPP service provider should supply you with the correct value for SystemType should they require it to be set.

Timeout Property (SMPP Task)

A timeout for the component.

Data Type

Integer

Default Value

60


Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion, or an error condition is encountered.

If Timeout is set to a positive value, the task will wait for the operation to complete before returning control.

If Timeout expires, and the operation is not yet complete, the task fails with an error.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when data is successfully sent or received.

Optionally, the behavior of the task may be changed to absolute timeouts, i.e. the task will wait for a maximum of Timeout seconds since the beginning of the operation, without extending the timeout period during communications.

This behavior is controlled by the AbsoluteTimeout configuration setting.

The default value for the Timeout property is 60 (seconds).

UserId Property (SMPP Task)

This value is used for identification with the SMPP service.

Data Type

String

Default Value

""


Remarks

When binding to the SMPPServer, the client must provide a known user id and a valid password for that id.

ValidityPeriod Property (SMPP Task)

The validity period of the current message.

Data Type

String

Default Value

""


Remarks

The ValidityPeriod is only applicable if this short message is being forwarded to another MC. When this occurs, it specifies how long the receiving MC should retain the SM and continue trying to deliver it. This will be set to NULL if the current validity period is unavailable.

This property is not available in the Sender.

Certificate Type

The digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

Store
String

The name of the certificate store for the client certificate.

The StoreType field specifies the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field in order to specify client certificates. If Store has a value, and Subject is set, a search for a certificate is initiated. Please refer to the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.
SPCSoftware publisher certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

If the provider is OpenSSL, the certificate store is a file containing a certificate and a private key. This property must be set to the name of the file.

StoreType
CertStoreTypes

The type of certificate store for this certificate.

The task supports both public and private keys in a variety of formats. When the cstAuto value is used the task will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CERTMGR task. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Firewall Type

The firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall such as the firewall Host and the FirewallType.

Fields

Host
String

Name or IP address of firewall (optional). If a Host is given, requested connections will be authenticated through the specified firewall when connecting.

If the Host field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the Host field is set to the corresponding address. If the search is not successful, an error is returned.

Password
String

A password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, a trappable error is fired.

Port
Integer

The TCP port for the firewall Host. See the description of the Host field for details.

Note that the Port is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
String

A user name if authentication is to be used connecting through a firewall. If the Host is specified, the User and Password fields are used to connect and authenticate to the given Firewall. If the authentication fails, a trappable error is fired.

Config Settings (SMPP Task)

The task accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the task, access to these internal properties is provided through the Other property.

SMPP Config Settings

DataCoding:   The data encoding mechanism to be used for the current message.

This value informs the message recipient about how the data was encoded. The possible values are as follows:

0MC Specific encoding
1IA5 (CCITT T.50)/ASCII (ANSI X3.4)
2Octet unspecified (8-bit binary)
3Latin 1 (ISO-8859-1)
4Octet unspecified (8-bit binary)
5JIS (X 0208-1990)
6Cyrillic (ISO-8859-5)
7Latin/Hebrew (ISO-8859-8)
8UCS2 (ISO/IEC-10646)
9Pictogram Encoding
10ISO-2022-JP (Music Codes)
11Reserved
12Reserved 2
13Extended Kanji JIS (X 0212-1990)
14KS C 5601
DestinationNPI:   The Number Planning Indicator for the destination ESME.

When sending messages, this value is used to indicate the numbering plan the destination ESME. For a list of possible values, please see SourceNPI.

DestinationTON:   The Type of Number for the destination ESME.

When sending messages, this value is used to indicate the Type of Number for the destination ESME. For a list of possible values, please see SourceTON.

Logoff:   Whether or not to logoff from the server after execution.

This configuration is only used when PersistentConnection has been set to true. Set this to true to tell the task to logoff from the persisted connection once execution completes.

The default for this configuration setting is false.

MCReceipt:   The type of receipt you wish to receive for the current message.

Setting this config property will cause the component to ask the SMSC for a message delivery receipt. The default value is None (0). The possible values are:

None (0)The SMSC will send no notification.
Final (1)The SMSC will only send a notification when the message has been delivered.
Failure (2)The SMSC will only send a notification if the message encounters an error.
Success (3)The SMSC will only send a notification when it has successfully received the message from the SME.

ProtocolId:   The protocol identifier.

This config property allows control of the protocol identifier field value used in the outgoing messages.

ReconnectAttemptInterval:   The time, in seconds, between reconnection attempts.

When receiving messages, this value is used to indicate the number of seconds to wait between reconnection attempts. This is only applicable when PersistentConnection is set to Yes.

ReconnectAttemptLimit:   The maximum number of reconnection attempts.

When receiving messages, this value is used to indicate that maximum number of reconnection attempts. This is only applicable when PersistentConnection is set to Yes.

SMEAcknowledgement:   The type of acknowledgement you wish to receive for the current message.

Setting this config property will cause the component to ask the remote SME for a delivery acknowledgement. The default value is None (0). The possible values are:

None (0)The SME need not acknowledge the message.
Delivery (1)The SME should acknowledge when it has received the message.
Manual (2)The SME should prompt a user to manually acknowledge the message, typically once they have read it.
Both (3)The SME should perform both types of acknowledgement.

SourceNPI:   The Number Planning Indicator for the ESME.

When binding, this value is used to specify the numbering plan of the ESME. Mobiles tend to set this value to 1. Since most ESMEs are mobiles, the default value for SourceNPI is 1. The possible value are:

Unknown (0)
ISDN (1)
Data (3)
Telex (4)
LandMobile (6)
National (8)
Private (9)
ERMES (10)
Internet (14)
WAP (18)
SourceTON:   The Type of Number for the ESME.

When binding, this value is used to indicate the Type of Number for the ESME address. The possible values are:

Unknown (0)The number type is unknown
International (1)The number includes the international trunk prefix
National (2)The number includes the national trunk prefix
NetworkSpecific (3)The number exists on a network that uses a specific delivery protocol
SubscriberNumber (4)The number is just the subscriber number, without prefixes
Alphanumeric (5)The address is human-readable (contains letters and digits)
Abbreviated (6)The number is abbreviated

SSL Config Settings

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the task will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the task is the same.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the task will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when UseInternalSecurityAPI is False (default): // The "Other" property could contain ONE of the following lines: SSLEnabledCipherSuites=* SSLEnabledCipherSuites=CALG_AES_256 SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES Possible values when UseInternalSecurityAPI is False (default) include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when UseInternalSecurityAPI is True: // The "Other" property could contain ONE of the following lines: SSLEnabledCipherSuites=* SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA Possible values when UseInternalSecurityAPI is True include:
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

If SSLEnabledProtocols is configured to use TLS 1.3 the following values are supported:

  • TLS_AES_128_GCM_SHA256
  • TLS_AES_256_GCM_SHA384

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000) (Experimental)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

Note: TLS 1.1 and TLS1.2 support are only available starting with Windows 7.

Note: Enabling TLS 1.3 will automatically set UseInternalSecurityAPI to True.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the transport log contains the full certificate chain. By default this value is False and only the leaf certificate will be present.

If set to True all certificates returned by the server will be present in the transport log. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When UseInternalSecurityAPI is set to True this value is automatically set to True. This is needed for proper validation when using the internal provider.

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when UseInternalSecurityAPI is True.

This setting specifies the allowed server certificate signature algorithms when UseInternalSecurityAPI is True and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the task will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the task will fail with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: // The "Other" could contain ALL of these lines: UseInternalSecurityAPI=true SSLEnabledProtocols=3072 TLS12SignatureAlgorithms=sha1-rsa,sha1-dsa,sha256-rsa,sha256-dsa The default value for this setting is "sha1-rsa,sha1-dsa,sha224-rsa,sha224-dsa,sha256-rsa,sha256-dsa,sha384-rsa,sha384-dsa,sha512-rsa,sha512-dsa".

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and UseInternalSecurityAPI is set to True, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
The default value is rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

General Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

LocalHost:   The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

The LocalHost configuration contains the name of the local host as obtained by the Gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the task initiate connections (or accept in the case of server tasks) only through that interface.

If the task is connected, the LocalHost configuration shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseInternalSecurityAPI:   Tells the task whether or not to use the system security libraries or an internal implementation.

When set to False, the task will use the system security libraries by default to perform cryptographic functions where applicable. In this case, calls to unmanaged code will be made. In certain environments this is not desirable. To use a completely managed security implementation set this setting to True.

Setting this setting to True tells the task to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to False by default. On Linux/macOS, this setting is set to True by default.

If using the .NET Standard Library, this setting will be True on all platforms. The .NET Standard library does not support using the system security libraries.

Note: This setting is static. The value set is applicable to all tasks used in the application.

When this value is set the product's system DLL is no longer required as a reference, as all unmanaged code is stored in that file.