AmazonSecrets Control

Properties   Methods   Events   Config Settings   Errors  

The AmazonSecrets control provides an easy-to-use interface for Amazon's Secrets Manager service.

Syntax

AmazonSecrets

Remarks

The AmazonSecrets control makes it easy to work with the Amazon Secrets Manager service in a secure manner using TLS. Amazon Secrets Manager allows you to securely store secrets (e.g., passwords, symmetric keys, etc.) in the cloud so that the aren't persisted locally. This control helps you to create, manage, and access those secrets.

To begin, register for an AWS account and obtain an AccessKey and SecretKey to use for authentication.

Resource Terminology

A secret in Amazon Secrets Manager is a container for one or more secret versions, which is where secret data is actually stored. Each secret version can have between zero and 20 staging labels attached to it at any given time.

A staging label is a simple string that can be used instead of a version Id to refer to a particular secret version when retrieving secret data. A staging label can only be attached to one version of a secret at any given time. The server ensures that there is always exactly one version of a secret with the special staging label AWSCURRENT, but otherwise you are free to apply any staging labels to any secret versions you choose.

Secret versions that do not have any staging labels attached to them are considered deprecated, and the server may delete them at any time without warning. Deprecated secret versions are not shown in a secret's version list unless explicitly asked for.

Using the Control

The CreateSecret method will create a new secret with an initial secret version that holds the specified secret data. To change a secret's data, create a new version of it using the CreateVersion method.

To retrieve a secret's data, call the GetSecret method, and specify the specific version (either by Id or using a staging label) whose data should be retrieved. If no particular version is specified, the version with the AWSCURRENT staging label is used.

Secrets that will no longer be used can be deleted using the DeleteSecret method, either immediately or after a waiting period. If a secret is scheduled for deletion later, then during said waiting period the deletion can be canceled using CancelDeletion. // Creates a new secret with the textual data "Test123" named MySecret. // The initial secret version will have only the "AWSCURRENT" staging label. amazonsecrets.SecretString = "Test123"; amazonsecrets.CreateSecret("MySecret", "A description of my secret."); // Creates a new secret version with the textual data "Cats456" and // attaches the staging labels "AWSCURRENT" (which gets moved from the previous version) // and "best-version" to it. amazonsecrets.SecretString = "Cats456"; amazonsecrets.CreateVersion("MySecret", "AWSCURRENT,best-version"); // Downloads the latest secret version's data to a local file. amazonsecrets.LocalFile = "C:\temp\secret.txt"; amazonsecrets.GetSecret("MySecret", "", ""); // Schedules the secret, and all its versions, for deletion after 10 days. amazonsecrets.DeleteSecret("MySecret", 10); // Cancels the scheduled deletion. amazonsecrets.CancelDeletion("MySecret");

To list secrets, use the ListSecrets method. To list a secret's versions, use the ListVersions method. // If there are many secrets to list, there may be multiple pages of results. This will // cause all pages of results to be accumulated into the Secrets collection property. do { amazonsecrets.ListSecrets(); } while (!string.IsNullOrEmpty(amazonsecrets.SecretMarker)); // A similar thing applies to secret versions as well. do { amazonsecrets.ListVersions("MySecret"); } while (!string.IsNullOrEmpty(amazonsecrets.VersionMarker));

The control also supports other functionality, including:

Property List


The following is the full list of the properties of the control with short descriptions. Click on the links for further details.

AccessKeyThe access key to use for authentication.
FirewallAutoDetectThis property tells the control whether or not to automatically detect and use firewall system settings, if available.
FirewallTypeThis property determines the type of firewall to connect through.
FirewallHostThis property contains the name or IP address of firewall (optional).
FirewallPasswordThis property contains a password if authentication is to be used when connecting through the firewall.
FirewallPortThis property contains the transmission control protocol (TCP) port for the firewall Host .
FirewallUserThis property contains a user name if authentication is to be used connecting through a firewall.
IdleThe current status of the control.
LocalFileThe local file to write data to, or whose data should be sent.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
OtherHeadersThis property includes other headers as determined by the user (optional).
OverwriteWhether the local file should be overwritten if necessary.
ParsedHeaderCountThe number of records in the ParsedHeader arrays.
ParsedHeaderFieldThis property contains the name of the HTTP header (this is the same case as it is delivered).
ParsedHeaderValueThis property contains the header contents.
ProxyAuthSchemeThis property is used to tell the control which type of authorization to perform when connecting to the proxy.
ProxyAutoDetectThis property tells the control whether or not to automatically detect and use proxy system settings, if available.
ProxyPasswordThis property contains a password if authentication is to be used for the proxy.
ProxyPortThis property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).
ProxyServerIf a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.
ProxySSLThis property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.
ProxyUserThis property contains a user name, if authentication is to be used for the proxy.
QueryParamCountThe number of records in the QueryParam arrays.
QueryParamNameThe name of the query parameter.
QueryParamValueThe value of the query parameter.
RegionThe region that the control will make requests against.
SecretDataThe binary secret data that was retrieved or that should be sent.
SecretKeyThe secret key to use for authentication.
SecretMarkerA marker indicating what page of secrets to return next.
SecretCountThe number of records in the Secret arrays.
SecretARNThe Amazon resource name (ARN) of the secret.
SecretCreationDateThe creation date of the secret.
SecretDeletionDateThe deletion date of the secret.
SecretDescriptionThe secret's description.
SecretKMSKeyIdThe ARN or alias of the Amazon KMS KMS key used to encrypt the secret.
SecretLastAccessDateThe last access date of the secret.
SecretLastChangeDateThe last change date of the secret.
SecretNameThe name of the secret.
SecretOwningServiceThe name of the service that created the secret.
SecretStringThe textual secret data that was retrieved or that should be sent.
SSLAcceptServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertEncodedThis is the certificate (PEM/base64 encoded).
TimeoutA timeout for the control.
VersionMarkerA marker indicating what page of secret versions to return next.
VersionCountThe number of records in the Version arrays.
VersionCreationDateThe creation date of the secret version.
VersionLastAccessDateThe last access date of the secret version.
VersionSecretARNThe Amazon resource name (ARN) of the secret this is a version of.
VersionSecretNameThe name of the secret that this is a version of.
VersionStagingLabelsThe staging labels attached to the secret version.
VersionVersionIdThe Id of the secret version.

Method List


The following is the full list of the methods of the control with short descriptions. Click on the links for further details.

AddQueryParamAdds a query parameter to the QueryParams properties.
CancelDeletionCancels the deletion of a secret.
ConfigSets or retrieves a configuration setting.
CreateSecretCreates a new secret.
CreateVersionCreates a new secret version.
DeleteSecretDeletes a secret and all of its versions.
DoEventsProcesses events from the internal message queue.
GenRandomPasswordReturns a server-generated random password that complies with the given criteria.
GetSecretRetrieves a secret version's data.
GetSecretInfoGets information about a secret.
ListSecretsLists secrets in the current account and region.
ListVersionsList the secret versions for the specified secret.
MoveStagingLabelAdds, removes, or moves a staging label.
ResetResets the control to its initial state.
SendCustomRequestSends a custom request to the server.
UpdateSecretUpdates a secret's information.

Event List


The following is the full list of the events fired by the control with short descriptions. Click on the links for further details.

EndTransferThis event fires when a document finishes transferring.
ErrorInformation about errors during data delivery.
HeaderThis event is fired every time a header line comes in.
LogThis event fires once for each log message.
SecretListFires once for each secret when listing secrets.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferThis event fires when a document starts transferring (after the headers).
TransferThis event is fired while a document transfers (delivers document).
VersionListFires once for each secret version when listing secret versions.

Config Settings


The following is a list of config settings for the control with short descriptions. Click on the links for further details.

AccumulatePagesWhether the control should accumulate subsequent pages of results when listing them.
AlwaysParseVersionsWhether to parse version information when listing secrets.
AWSProfileThe name of the AWS CLI profile that the control should use to obtain authentication and region information.
AWSProfileDirThe location of the AWS CLI credentials and config files.
IncludeDeletedWhether to include secrets scheduled for deletion when listing secrets.
IncludeDeprecatedWhether to include deprecated version when listing versions.
KMSKeyIdThe Id of the Amazon KMS KMS key that should be used to encrypt a secret.
MaxSecretsThe maximum number of results to return when listing secrets.
PreferBinaryWhether the control should treat secret data as binary or textual in ambiguous situations.
RawRequestReturns the data that was sent to the server.
RawResponseReturns the data that was received from the server.
SessionTokenThe session token to send in the request when using temporary credentials.
UseEC2RoleCredentialsWhether to authenticate requests with credentials obtained from the IAM role attached to the EC2 instance.
UseFIPSEndpointWhether to use the FIPs endpoint to communicate with the server.
XChildCountThe number of child elements of the current element.
XChildName[i]The name of the child element.
XChildXText[i]The inner text of the child element.
XElementThe name of the current element.
XParentThe parent of the current element.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XSubTreeA snapshot of the current element in the document.
XTextThe text of the current element.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the control.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the control will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the control.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the control.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the control whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the control binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
CodePageThe system code page used for Unicode to Multibyte translations.
MaskSensitiveWhether sensitive data is masked in log messages.
UseInternalSecurityAPITells the control whether or not to use the system security libraries or an internal implementation.

AccessKey Property (AmazonSecrets Control)

The access key to use for authentication.

Syntax

amazonsecretscontrol.AccessKey[=string]

Default Value

""

Remarks

This property specifies the access key that should be used for authentication. Both this property and SecretKey must be set before attempting any operations which connect to the server.

Data Type

String

FirewallAutoDetect Property (AmazonSecrets Control)

This property tells the control whether or not to automatically detect and use firewall system settings, if available.

Syntax

amazonsecretscontrol.FirewallAutoDetect[=boolean]

Default Value

False

Remarks

This property tells the control whether or not to automatically detect and use firewall system settings, if available.

Data Type

Boolean

FirewallType Property (AmazonSecrets Control)

This property determines the type of firewall to connect through.

Syntax

amazonsecretscontrol.FirewallType[=integer]

Possible Values

fwNone(0), 
fwTunnel(1), 
fwSOCKS4(2), 
fwSOCKS5(3), 
fwSOCKS4A(10)

Default Value

0

Remarks

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. FirewallPort is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Data Type

Integer

FirewallHost Property (AmazonSecrets Control)

This property contains the name or IP address of firewall (optional).

Syntax

amazonsecretscontrol.FirewallHost[=string]

Default Value

""

Remarks

This property contains the name or IP address of firewall (optional). If a FirewallHost is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the control fails with an error.

Data Type

String

FirewallPassword Property (AmazonSecrets Control)

This property contains a password if authentication is to be used when connecting through the firewall.

Syntax

amazonsecretscontrol.FirewallPassword[=string]

Default Value

""

Remarks

This property contains a password if authentication is to be used when connecting through the firewall. If FirewallHost is specified, the FirewallUser and FirewallPassword properties are used to connect and authenticate to the given firewall. If the authentication fails, the control fails with an error.

Data Type

String

FirewallPort Property (AmazonSecrets Control)

This property contains the transmission control protocol (TCP) port for the firewall Host .

Syntax

amazonsecretscontrol.FirewallPort[=integer]

Default Value

0

Remarks

This property contains the transmission control protocol (TCP) port for the firewall FirewallHost. See the description of the FirewallHost property for details.

Note: This property is set automatically when FirewallType is set to a valid value. See the description of the FirewallType property for details.

Data Type

Integer

FirewallUser Property (AmazonSecrets Control)

This property contains a user name if authentication is to be used connecting through a firewall.

Syntax

amazonsecretscontrol.FirewallUser[=string]

Default Value

""

Remarks

This property contains a user name if authentication is to be used connecting through a firewall. If the FirewallHost is specified, this property and FirewallPassword properties are used to connect and authenticate to the given Firewall. If the authentication fails, the control fails with an error.

Data Type

String

Idle Property (AmazonSecrets Control)

The current status of the control.

Syntax

amazonsecretscontrol.Idle

Default Value

True

Remarks

Idle will be False if the component is currently busy (communicating and/or waiting for an answer), and True at all other times.

This property is read-only.

Data Type

Boolean

LocalFile Property (AmazonSecrets Control)

The local file to write data to, or whose data should be sent.

Syntax

amazonsecretscontrol.LocalFile[=string]

Default Value

""

Remarks

This property specifies the location of a local file on disk. This is used as the source file when calling CreateSecret or CreateVersion, and as the destination file when calling GetSecret.

When creating a secret, the control assumes that data specified via a local file is binary in nature; the PreferBinary configuration setting can be used to control this behavior, refer to its documentation for more information.

Data Type

String

LocalHost Property (AmazonSecrets Control)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

amazonsecretscontrol.LocalHost[=string]

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

OtherHeaders Property (AmazonSecrets Control)

This property includes other headers as determined by the user (optional).

Syntax

amazonsecretscontrol.OtherHeaders[=string]

Default Value

""

Remarks

This property can be set to a string of headers to be appended to the HTTP request headers created from other properties like ContentType and From.

The headers must follow the format Header: Value as described in the HTTP specifications. Header lines should be separated by CRLF (Chr$(13) & Chr$(10)) .

Use this property with caution. If this property contains invalid headers, HTTP requests may fail.

This property is useful for extending the functionality of the control beyond what is provided.

This property is not available at design time.

Data Type

String

Overwrite Property (AmazonSecrets Control)

Whether the local file should be overwritten if necessary.

Syntax

amazonsecretscontrol.Overwrite[=boolean]

Default Value

False

Remarks

This property controls whether the specified LocalFile should be overwritten if it already exists.

This property is not available at design time.

Data Type

Boolean

ParsedHeaderCount Property (AmazonSecrets Control)

The number of records in the ParsedHeader arrays.

Syntax

amazonsecretscontrol.ParsedHeaderCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ParsedHeaderCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

ParsedHeaderField Property (AmazonSecrets Control)

This property contains the name of the HTTP header (this is the same case as it is delivered).

Syntax

amazonsecretscontrol.ParsedHeaderField(ParsedHeaderIndex)

Default Value

""

Remarks

This property contains the name of the HTTP Header (this is the same case as it is delivered).

The ParsedHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ParsedHeaderCount property.

This property is read-only and not available at design time.

Data Type

String

ParsedHeaderValue Property (AmazonSecrets Control)

This property contains the header contents.

Syntax

amazonsecretscontrol.ParsedHeaderValue(ParsedHeaderIndex)

Default Value

""

Remarks

This property contains the Header contents.

The ParsedHeaderIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ParsedHeaderCount property.

This property is read-only and not available at design time.

Data Type

String

ProxyAuthScheme Property (AmazonSecrets Control)

This property is used to tell the control which type of authorization to perform when connecting to the proxy.

Syntax

amazonsecretscontrol.ProxyAuthScheme[=integer]

Possible Values

authBasic(0), 
authDigest(1), 
authProprietary(2), 
authNone(3), 
authNtlm(4), 
authNegotiate(5)

Default Value

0

Remarks

This property is used to tell the control which type of authorization to perform when connecting to the proxy. This is used only when the ProxyUser and ProxyPassword properties are set.

ProxyAuthScheme should be set to authNone (3) when no authentication is expected.

By default, ProxyAuthScheme is authBasic (0), and if the ProxyUser and ProxyPassword properties are set, the component will attempt basic authentication.

If ProxyAuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If ProxyAuthScheme is set to authProprietary (2), then the authorization token will not be generated by the control. Look at the configuration file for the control being used to find more information about manually setting this token.

If ProxyAuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this property will clear the values of ProxyUser and ProxyPassword.

Data Type

Integer

ProxyAutoDetect Property (AmazonSecrets Control)

This property tells the control whether or not to automatically detect and use proxy system settings, if available.

Syntax

amazonsecretscontrol.ProxyAutoDetect[=boolean]

Default Value

False

Remarks

This property tells the control whether or not to automatically detect and use proxy system settings, if available. The default value is .

Data Type

Boolean

ProxyPassword Property (AmazonSecrets Control)

This property contains a password if authentication is to be used for the proxy.

Syntax

amazonsecretscontrol.ProxyPassword[=string]

Default Value

""

Remarks

This property contains a password if authentication is to be used for the proxy.

If ProxyAuthScheme is set to Basic Authentication, the ProxyUser and ProxyPassword are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If ProxyAuthScheme is set to Digest Authentication, the ProxyUser and ProxyPassword properties are used to respond to the Digest Authentication challenge from the server.

If ProxyAuthScheme is set to NTLM Authentication, the ProxyUser and ProxyPassword properties are used to authenticate through NTLM negotiation.

Data Type

String

ProxyPort Property (AmazonSecrets Control)

This property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).

Syntax

amazonsecretscontrol.ProxyPort[=integer]

Default Value

80

Remarks

This property contains the Transmission Control Protocol (TCP) port for the proxy ProxyServer (default 80). See the description of the ProxyServer property for details.

Data Type

Integer

ProxyServer Property (AmazonSecrets Control)

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

Syntax

amazonsecretscontrol.ProxyServer[=string]

Default Value

""

Remarks

If a proxy ProxyServer is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the ProxyServer property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the ProxyServer property is set to the corresponding address. If the search is not successful, an error is returned.

Data Type

String

ProxySSL Property (AmazonSecrets Control)

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.

Syntax

amazonsecretscontrol.ProxySSL[=integer]

Possible Values

psAutomatic(0), 
psAlways(1), 
psNever(2), 
psTunnel(3)

Default Value

0

Remarks

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the control will use the psTunnel option. If the URL is an http URL, the control will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

Data Type

Integer

ProxyUser Property (AmazonSecrets Control)

This property contains a user name, if authentication is to be used for the proxy.

Syntax

amazonsecretscontrol.ProxyUser[=string]

Default Value

""

Remarks

This property contains a user name, if authentication is to be used for the proxy.

If ProxyAuthScheme is set to Basic Authentication, the ProxyUser and ProxyPassword are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If ProxyAuthScheme is set to Digest Authentication, the ProxyUser and ProxyPassword properties are used to respond to the Digest Authentication challenge from the server.

If ProxyAuthScheme is set to NTLM Authentication, the ProxyUser and ProxyPassword properties are used to authenticate through NTLM negotiation.

Data Type

String

QueryParamCount Property (AmazonSecrets Control)

The number of records in the QueryParam arrays.

Syntax

amazonsecretscontrol.QueryParamCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at QueryParamCount - 1.

This property is not available at design time.

Data Type

Integer

QueryParamName Property (AmazonSecrets Control)

The name of the query parameter.

Syntax

amazonsecretscontrol.QueryParamName(QueryParamIndex)[=string]

Default Value

""

Remarks

The name of the query parameter.

This property specifies the name of the query parameter.

The QueryParamIndex parameter specifies the index of the item in the array. The size of the array is controlled by the QueryParamCount property.

This property is not available at design time.

Data Type

String

QueryParamValue Property (AmazonSecrets Control)

The value of the query parameter.

Syntax

amazonsecretscontrol.QueryParamValue(QueryParamIndex)[=string]

Default Value

""

Remarks

The value of the query parameter.

This property specifies the value of the query parameter. The control will automatically URL-encode this value when sending the request.

The QueryParamIndex parameter specifies the index of the item in the array. The size of the array is controlled by the QueryParamCount property.

This property is not available at design time.

Data Type

String

Region Property (AmazonSecrets Control)

The region that the control will make requests against.

Syntax

amazonsecretscontrol.Region[=string]

Default Value

"us-east-1"

Remarks

This property controls which region the control will make requests against. By default the control uses us-east-1, the US East (N. Virginia) region. This property should be changed in order to create or access resources in other regions, as secrets are region-specific resources.

Regions:

Value Region
us-east-1 (Default) US East (N. Virginia)
us-east-2 US East (Ohio)
us-west-1 US West (N. California)
us-west-2 US West (Oregon)
af-south-1 Africa (Cape Town)
ap-east-1 Asia Pacific (Hong Kong)
ap-northeast-1 Asia Pacific (Tokyo)
ap-northeast-2 Asia Pacific (Seoul)
ap-northeast-3 Asia Pacific (Osaka-Local)
ap-south-1 Asia Pacific (Mumbai)
ap-southeast-1 Asia Pacific (Singapore)
ap-southeast-2 Asia Pacific (Sydney)
ca-central-1 Canada (Central)
cn-north-1 China (Beijing)
cn-northwest-1 China (Ningxia)
eu-central-1 Europe (Frankfurt)
eu-north-1 Europe (Stockholm)
eu-south-1 Europe (Milan)
eu-west-1 Europe (Ireland)
eu-west-2 Europe (London)
eu-west-3 Europe (Paris)
me-south-1 Middle East (Bahrain)
sa-east-1 South America (Sao Paulo)
us-gov-east-1 AWS GovCloud (US East)
us-gov-west-1 AWS GovCloud (US West)

The control will always convert this property's value to lowercase. If this property is cleared, the control will reset it to the default value.

Data Type

String

SecretData Property (AmazonSecrets Control)

The binary secret data that was retrieved or that should be sent.

Syntax

amazonsecretscontrol.SecretData[=byte array]

Remarks

Either this property or the SecretString property is populated with secret data after calling GetSecret, depending on whether the secret data is binary or textual, so long as LocalFile is not set.

This property (or the SecretString property) can also be set before calling CreateSecret or CreateVersion; its data will be sent if LocalFile is not set.

This property and SecretString are mutually exclusive; setting one will clear the other.

This property is not available at design time.

Data Type

Byte Array

SecretKey Property (AmazonSecrets Control)

The secret key to use for authentication.

Syntax

amazonsecretscontrol.SecretKey[=string]

Default Value

""

Remarks

This property specifies the secret key that should be used for authentication. Both this property and AccessKey must be set before attempting any operations which connect to the server.

Data Type

String

SecretMarker Property (AmazonSecrets Control)

A marker indicating what page of secrets to return next.

Syntax

amazonsecretscontrol.SecretMarker[=string]

Default Value

""

Remarks

This property will be populated when ListSecrets is called if the results are paged and there are more pages. To list all secrets, continue to call ListSecrets until this property returns empty string.

Refer to ListSecrets for more information.

This property is not available at design time.

Data Type

String

SecretCount Property (AmazonSecrets Control)

The number of records in the Secret arrays.

Syntax

amazonsecretscontrol.SecretCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SecretCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SecretARN Property (AmazonSecrets Control)

The Amazon resource name (ARN) of the secret.

Syntax

amazonsecretscontrol.SecretARN(SecretIndex)

Default Value

""

Remarks

The Amazon resource name (ARN) of the secret.

This property reflects the Amazon resource name (ARN) of the secret.

The SecretIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SecretCount property.

This property is read-only and not available at design time.

Data Type

String

SecretCreationDate Property (AmazonSecrets Control)

The creation date of the secret.

Syntax

amazonsecretscontrol.SecretCreationDate(SecretIndex)

Default Value

""

Remarks

The creation date of the secret.

This property reflects the creation date of the secret, in seconds since the Unix epoch (including fractional seconds).

The SecretIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SecretCount property.

This property is read-only and not available at design time.

Data Type

String

SecretDeletionDate Property (AmazonSecrets Control)

The deletion date of the secret.

Syntax

amazonsecretscontrol.SecretDeletionDate(SecretIndex)

Default Value

""

Remarks

The deletion date of the secret.

This property reflects the deletion date of the secret, in seconds since the Unix epoch (including fractional seconds).

The SecretIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SecretCount property.

This property is read-only and not available at design time.

Data Type

String

SecretDescription Property (AmazonSecrets Control)

The secret's description.

Syntax

amazonsecretscontrol.SecretDescription(SecretIndex)

Default Value

""

Remarks

The secret's description.

This property reflects the secret's description.

The SecretIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SecretCount property.

This property is read-only and not available at design time.

Data Type

String

SecretKMSKeyId Property (AmazonSecrets Control)

The ARN or alias of the Amazon KMS KMS key used to encrypt the secret.

Syntax

amazonsecretscontrol.SecretKMSKeyId(SecretIndex)

Default Value

""

Remarks

The ARN or alias of the Amazon KMS KMS key used to encrypt the secret.

This property reflects the ARN or alias of the Amazon KMS key used to encrypt the secret.

The SecretIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SecretCount property.

This property is read-only and not available at design time.

Data Type

String

SecretLastAccessDate Property (AmazonSecrets Control)

The last access date of the secret.

Syntax

amazonsecretscontrol.SecretLastAccessDate(SecretIndex)

Default Value

""

Remarks

The last access date of the secret.

This property reflects the last access date of the secret, in seconds since the Unix epoch.

Note that this property offers date-level resolution, time is not included.

The SecretIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SecretCount property.

This property is read-only and not available at design time.

Data Type

String

SecretLastChangeDate Property (AmazonSecrets Control)

The last change date of the secret.

Syntax

amazonsecretscontrol.SecretLastChangeDate(SecretIndex)

Default Value

""

Remarks

The last change date of the secret.

This property reflects the last change date of the secret, in seconds since the Unix epoch (including fractional seconds).

The SecretIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SecretCount property.

This property is read-only and not available at design time.

Data Type

String

SecretName Property (AmazonSecrets Control)

The name of the secret.

Syntax

amazonsecretscontrol.SecretName(SecretIndex)

Default Value

""

Remarks

The name of the secret.

This property reflects the name of the secret.

The SecretIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SecretCount property.

This property is read-only and not available at design time.

Data Type

String

SecretOwningService Property (AmazonSecrets Control)

The name of the service that created the secret.

Syntax

amazonsecretscontrol.SecretOwningService(SecretIndex)

Default Value

""

Remarks

The name of the service that created the secret.

This property reflects the name of the AWS service that created the secret.

The SecretIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SecretCount property.

This property is read-only and not available at design time.

Data Type

String

SecretString Property (AmazonSecrets Control)

The textual secret data that was retrieved or that should be sent.

Syntax

amazonsecretscontrol.SecretString[=string]

Default Value

""

Remarks

Either this property or the SecretData property is populated with secret data after calling GetSecret, depending on whether the secret data is binary or textual, so long as LocalFile is not set.

This property (or the SecretData property) can also be set before calling CreateSecret or CreateVersion; its data will be sent if LocalFile is not set.

This property and SecretData are mutually exclusive; setting one will clear the other.

This property is not available at design time.

Data Type

String

SSLAcceptServerCertEncoded Property (AmazonSecrets Control)

This is the certificate (PEM/base64 encoded).

Syntax

amazonsecretscontrol.SSLAcceptServerCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLAcceptServerCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLCertEncoded Property (AmazonSecrets Control)

This is the certificate (PEM/base64 encoded).

Syntax

amazonsecretscontrol.SSLCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLCertStore Property (AmazonSecrets Control)

This is the name of the certificate store for the client certificate.

Syntax

amazonsecretscontrol.SSLCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertStoreB.

Data Type

Binary String

SSLCertStorePassword Property (AmazonSecrets Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

amazonsecretscontrol.SSLCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (AmazonSecrets Control)

This is the type of certificate store for this certificate.

Syntax

amazonsecretscontrol.SSLCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubject Property (AmazonSecrets Control)

This is the subject of the certificate used for client authentication.

Syntax

amazonsecretscontrol.SSLCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

SSLProvider Property (AmazonSecrets Control)

This specifies the SSL/TLS implementation to use.

Syntax

amazonsecretscontrol.SSLProvider[=integer]

Possible Values

sslpAutomatic(0), 
sslpPlatform(1), 
sslpInternal(2)

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the control will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The control will select a provider depending on the current platform.

When Automatic is selected the platform implementation is used by default. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used.

Data Type

Integer

SSLServerCertEncoded Property (AmazonSecrets Control)

This is the certificate (PEM/base64 encoded).

Syntax

amazonsecretscontrol.SSLServerCertEncoded

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.

When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLServerCertEncodedB.

This property is read-only and not available at design time.

Data Type

Binary String

Timeout Property (AmazonSecrets Control)

A timeout for the control.

Syntax

amazonsecretscontrol.Timeout[=integer]

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the control will wait for the operation to complete before returning control.

The control will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the control fails with an error.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

Data Type

Integer

VersionMarker Property (AmazonSecrets Control)

A marker indicating what page of secret versions to return next.

Syntax

amazonsecretscontrol.VersionMarker[=string]

Default Value

""

Remarks

This property will be populated when ListVersions is called if the results are paged and there are more pages. To list all secret versions, continue to call ListVersions until this property returns empty string.

Refer to ListVersions for more information.

This property is not available at design time.

Data Type

String

VersionCount Property (AmazonSecrets Control)

The number of records in the Version arrays.

Syntax

amazonsecretscontrol.VersionCount

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at VersionCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

VersionCreationDate Property (AmazonSecrets Control)

The creation date of the secret version.

Syntax

amazonsecretscontrol.VersionCreationDate(VersionIndex)

Default Value

""

Remarks

The creation date of the secret version.

This property reflects the creation date of the secret version, in seconds since the Unix epoch (including fractional seconds).

The VersionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the VersionCount property.

This property is read-only and not available at design time.

Data Type

String

VersionLastAccessDate Property (AmazonSecrets Control)

The last access date of the secret version.

Syntax

amazonsecretscontrol.VersionLastAccessDate(VersionIndex)

Default Value

""

Remarks

The last access date of the secret version.

This property reflects the last access date of the secret version, in seconds since the Unix epoch.

Note that this property offers date-level resolution, time is not included.

The VersionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the VersionCount property.

This property is read-only and not available at design time.

Data Type

String

VersionSecretARN Property (AmazonSecrets Control)

The Amazon resource name (ARN) of the secret this is a version of.

Syntax

amazonsecretscontrol.VersionSecretARN(VersionIndex)

Default Value

""

Remarks

The Amazon resource name (ARN) of the secret this is a version of.

This property reflects the Amazon resource name (ARN) of the secret that this is a version of.

The VersionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the VersionCount property.

This property is read-only and not available at design time.

Data Type

String

VersionSecretName Property (AmazonSecrets Control)

The name of the secret that this is a version of.

Syntax

amazonsecretscontrol.VersionSecretName(VersionIndex)

Default Value

""

Remarks

The name of the secret that this is a version of.

This property reflects the name of the secret that this is a version of.

The VersionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the VersionCount property.

This property is read-only and not available at design time.

Data Type

String

VersionStagingLabels Property (AmazonSecrets Control)

The staging labels attached to the secret version.

Syntax

amazonsecretscontrol.VersionStagingLabels(VersionIndex)

Default Value

""

Remarks

The staging labels attached to the secret version.

This property reflects a comma-separated list of staging labels attached to the secret version.

Each secret version can have up to 20 staging labels attached to it at once, and a particular staging label can only be attached to one secret version at any given time.

The VersionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the VersionCount property.

This property is read-only and not available at design time.

Data Type

String

VersionVersionId Property (AmazonSecrets Control)

The Id of the secret version.

Syntax

amazonsecretscontrol.VersionVersionId(VersionIndex)

Default Value

""

Remarks

The Id of the secret version.

This property reflects the Id of the secret version.

The VersionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the VersionCount property.

This property is read-only and not available at design time.

Data Type

String

AddQueryParam Method (AmazonSecrets Control)

Adds a query parameter to the QueryParams properties.

Syntax

amazonsecretscontrol.AddQueryParam Name, Value

Remarks

This method is used to add a query parameter to the QueryaParam* properties. Name specifies the name of the parameter, and Value specifies the value of the parameter.

All specified Values will be URL encoded by the control automatically. Consult the service documentation for details on the available parameters.

CancelDeletion Method (AmazonSecrets Control)

Cancels the deletion of a secret.

Syntax

amazonsecretscontrol.CancelDeletion SecretId

Remarks

This method cancels the deletion of the secret specified by SecretId. Refer to the DeleteSecret method's documentation for more information.

The value passed for SecretId must the ARN or name of a secret in the current account and Region.

Config Method (AmazonSecrets Control)

Sets or retrieves a configuration setting.

Syntax

amazonsecretscontrol.Config ConfigurationString

Remarks

Config is a generic method available in every control. It is used to set and retrieve configuration settings for the control.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

CreateSecret Method (AmazonSecrets Control)

Creates a new secret.

Syntax

amazonsecretscontrol.CreateSecret SecretName, Description

Remarks

This method creates a new secret with the given SecretName. The secret data is taken from the specified LocalFile or the SecretData or SecretString property; it may be up to 65536 bytes in length. The Id of the initial secret version is returned.

The value passed for SecretName may be up to 512 characters long, and must consist solely of ASCII letters, digits, and the following characters: /_+=.@-.

The Description parameter is optional; it can be any string up to 2048 characters long.

If desired, the KMSKeyId configuration setting can be set before calling this method to specify the Amazon KMS CMK (customer master key) to use to encrypt the secret (by default, an AWS-managed one is used).

CreateVersion Method (AmazonSecrets Control)

Creates a new secret version.

Syntax

amazonsecretscontrol.CreateVersion SecretId, StagingLabels

Remarks

This method creates a new version of the secret specified by SecretId. The secret data is taken from the specified LocalFile or the SecretData or SecretString property; it may be up to 65536 bytes in length. The Id of the newly-created secret version is returned.

The value passed for SecretId must the ARN or name of a secret in the current account and Region.

The value passed for StagingLabels must be a comma-separated list of staging labels to attach to the new version; up to 20 staging labels can be attached to a secret version. If empty string is passed, AWSCURRENT is assumed. The server may do the following things depending on which staging labels are specified:

  • If any of the specified staging labels are currently attached to other versions of this secret, they are moved from those versions to the new one.
  • If the AWSCURRENT staging label is attached to the new version, the server will automatically move the AWSPREVIOUS staging label to the version that AWSCURRENT was previously attached to.

DeleteSecret Method (AmazonSecrets Control)

Deletes a secret and all of its versions.

Syntax

amazonsecretscontrol.DeleteSecret SecretId, DaysToWait

Remarks

This method deletes the secret specified by SecretId, and all of its versions, either immediately or after a waiting period depending on the value passed for DaysToWait.

The value passed for SecretId must the ARN or name of a secret in the current account and Region.

If 0 is passed for DaysToWait, the secret is deleted immediately. Otherwise, DaysToWait must be a value in the range 7 to 30 (inclusive), which will cause the secret to be scheduled for deletion. During the waiting period:

  • The secret's data cannot be retrieved from any secret version.
  • The deletion can be canceled by calling the CancelDeletion method.

DoEvents Method (AmazonSecrets Control)

Processes events from the internal message queue.

Syntax

amazonsecretscontrol.DoEvents 

Remarks

When DoEvents is called, the control processes any available events. If no events are available, it waits for a preset period of time, and then returns.

GenRandomPassword Method (AmazonSecrets Control)

Returns a server-generated random password that complies with the given criteria.

Syntax

amazonsecretscontrol.GenRandomPassword Length, Lowercase, Uppercase, Numbers, Punctuation, Spaces, ExcludeChars, RequireEach

Remarks

This method requests and returns a random password generated by the server based on a number of criteria.

The Length parameter specifies how long the password must be; it must be a value in the range 1 to 4096 (inclusive).

The Lowercase, Uppercase, Numbers, Punctuation, and Spaces parameters specify whether the server is allowed to include characters of each type. The Lowercase and Uppercase types cover ASCII characters only. For Punctuation, the applicable characters are: ! " # $ % & ' ( ) * + , - . / : ; < = > ? @ [ \ ] ^ _ ` { | } ~

The ExcludeChars parameters specifies a list of characters that must not be included in the password. For example, passing &" - would exclude ampersands, double quotes, spaces, and hyphens.

The RequireEach parameter specifies whether the server must include at least one of each allowed character type in the password.

GetSecret Method (AmazonSecrets Control)

Retrieves a secret version's data.

Syntax

amazonsecretscontrol.GetSecret SecretId, VersionId, StagingLabel

Remarks

This method retrieves the secret data held by a version of the secret specified by SecretId. The exact version whose data should be retrieved is specified by either VersionId or StagingLabel (if both are specified, the latter is ignored). If neither are specified, the data from the secret version with the AWSCURRENT staging label is retrieved.

The value passed for SecretId must the ARN or name of a secret in the current account and Region.

The secret data is returned via the specified LocalFile or the SecretData or SecretString property.

GetSecretInfo Method (AmazonSecrets Control)

Gets information about a secret.

Syntax

amazonsecretscontrol.GetSecretInfo SecretId

Remarks

This method gets information about the secret specified by SecretId.

When the information is returned, the control clears the Secret* properties and repopulates them with a single item that contains the secret's information, and also repopulates the Version* properties (however, not all properties are populated). The SecretList and VersionList events are also fired.

ListSecrets Method (AmazonSecrets Control)

Lists secrets in the current account and region.

Syntax

amazonsecretscontrol.ListSecrets 

Remarks

This method lists the secrets in the current account and Region. Note that, by default, secrets that have been scheduled for deletion are not included in the results; the IncludeDeleted configuration setting can be used to control this behavior.

Calling this method will fire the SecretList event once for each secret, and will also populate the Secret* properties. If the AlwaysParseVersions configuration setting is enabled, each secret's basic version information will also be parsed and used to populate the Version* properties and fire the VersionList event.

If there are still more secrets available to list when this method returns, the SecretMarker property will be populated. Continue to call this method until SecretMarker is empty to accumulate all pages of results in the Secret* properties.

The MaxSecrets configuration setting can be used to control the maximum number of results to return at once.

ListVersions Method (AmazonSecrets Control)

List the secret versions for the specified secret.

Syntax

amazonsecretscontrol.ListVersions SecretId

Remarks

This method lists the secret versions for the secret specified by SecretId. Note that by default, only non-deprecated versions are returned (i.e., those with at least one staging label attached to them); the IncludeDeprecated configuration setting can be used to control this behavior.

Calling this method will fire the VersionList event once for each secret version, and will also populate the Version* properties.

If there are still more secret versions available to list when this method returns, the VersionMarker property will be populated. Continue to call this method until VersionMarker is empty to accumulate all pages of results in the Version* properties.

The MaxSecrets configuration setting can be used to control the maximum number of results to return at once.

MoveStagingLabel Method (AmazonSecrets Control)

Adds, removes, or moves a staging label.

Syntax

amazonsecretscontrol.MoveStagingLabel SecretId, StagingLabel, FromVersionId, ToVersionId

Remarks

This method adds, removes, or moves a staging label between versions of the secret specified by SecretId.

The value passed for SecretId must the ARN or name of a secret in the current account and Region.

The StagingLabel parameter specifies the staging label that should be added, removed, or moved. If the staging label is AWSCURRENT, it cannot be removed, only moved, and the server will automatically move the AWSPREVIOUS staging label to the secret version specified by FromVersionId.

The FromVersionId and ToVersionId parameters specify which version(s) to operate against. When adding a new staging label to a secret version, only ToVersionId must be specified. When removing a staging label from a version, only FromVersionId must be specified. When moving an existing staging label from one version to another, both FromVersionId and ToVersionId must be specified.

Reset Method (AmazonSecrets Control)

Resets the control to its initial state.

Syntax

amazonsecretscontrol.Reset 

Remarks

This method resets the control to its initial state.

SendCustomRequest Method (AmazonSecrets Control)

Sends a custom request to the server.

Syntax

amazonsecretscontrol.SendCustomRequest Action, Body

Remarks

This method can be used to send arbitrary requests to the server. The value passed for the Action parameter must be one of the actions described in the Amazon Secrets Manager documentation.

When this method is called, the control does the following:

  1. Builds a request URL, including query parameters, based on the following:
  2. Adds request headers from OtherHeaders.
  3. Adds the specified request Body, if non-empty.
  4. Signs the request.
  5. Sends the request to the server.
  6. Stores the response headers in the ParsedHeader* properties; and the response body in the specified LocalFile or SecretData.

If the response body is JSON data, the XPath, XText, and other X* configuration settings can then be used to navigate and extract information from it.

UpdateSecret Method (AmazonSecrets Control)

Updates a secret's information.

Syntax

amazonsecretscontrol.UpdateSecret SecretId, Description

Remarks

This method updates the information of the secret specified by SecretId.

The value passed for SecretId must the ARN or name of a secret in the current account and Region.

The Description parameter specifies the secret's new description (which may be empty).

The KMSKeyId configuration setting can also be set before calling this method to change the AWS KMS key used to encrypt the secret. However, if the KMS key used to encrypt a secret is changed, it is important that the secret's data be updated at least once using CreateVersion. When a new version is created, the server decrypts the secret using the old KMS key and re-encrypts it using the new one. If the old KMS key is deleted or disabled before this occurs, the server will no longer be able to decrypt the secret, effectively causing its data to be lost.

EndTransfer Event (AmazonSecrets Control)

This event fires when a document finishes transferring.

Syntax

Sub amazonsecretscontrol_EndTransfer(Direction As Integer)

Remarks

The EndTransfer event is fired when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (AmazonSecrets Control)

Information about errors during data delivery.

Syntax

Sub amazonsecretscontrol_Error(ErrorCode As Integer, Description As String)

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the control fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (AmazonSecrets Control)

This event is fired every time a header line comes in.

Syntax

Sub amazonsecretscontrol_Header(Field As String, Value As String)

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

Log Event (AmazonSecrets Control)

This event fires once for each log message.

Syntax

Sub amazonsecretscontrol_Log(LogLevel As Integer, Message As String, LogType As String)

Remarks

This event fires once for each log message generated by the control. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

SecretList Event (AmazonSecrets Control)

Fires once for each secret when listing secrets.

Syntax

Sub amazonsecretscontrol_SecretList(ARN As String, Name As String, Description As String, CreationDate As String, DeletionDate As String, LastAccessDate As String, LastChangeDate As String)

Remarks

This event fires once for each secret returned when ListSecrets or GetSecretInfo is called.

ARN reflects the Amazon resource name of the secret.

Name reflects the name of the secret.

Description reflects the secret's description.

CreationDate reflects the secret's creation date, in seconds since the Unix epoch (including fractional seconds).

DeletionDate reflects the secret's scheduled deletion date, if applicable, in seconds since the Unix epoch (including fractional seconds).

LastAccessDate reflects the secret's last access date, in seconds since the Unix epoch. It provides date-level resolution only, the time is not included.

LastChangeDate reflects the secret's last change date, in seconds since the Unix epoch (including fractional seconds).

SSLServerAuthentication Event (AmazonSecrets Control)

Fired after the server presents its certificate to the client.

Syntax

Sub amazonsecretscontrol_SSLServerAuthentication(CertEncoded As String, CertSubject As String, CertIssuer As String, Status As String, Accept As Boolean)

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (AmazonSecrets Control)

Shows the progress of the secure connection.

Syntax

Sub amazonsecretscontrol_SSLStatus(Message As String)

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (AmazonSecrets Control)

This event fires when a document starts transferring (after the headers).

Syntax

Sub amazonsecretscontrol_StartTransfer(Direction As Integer)

Remarks

The StartTransfer event is fired when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Transfer Event (AmazonSecrets Control)

This event is fired while a document transfers (delivers document).

Syntax

Sub amazonsecretscontrol_Transfer(Direction As Integer, BytesTransferred As Long64, PercentDone As Integer, Text As String)

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

VersionList Event (AmazonSecrets Control)

Fires once for each secret version when listing secret versions.

Syntax

Sub amazonsecretscontrol_VersionList(SecretARN As String, SecretName As String, VersionId As String, StagingLabels As String, CreationDate As String, LastAccessDate As String)

Remarks

This event fires once for each secret version returned when ListVersions, GetSecretInfo, or (if the AlwaysParseVersions configuration setting is enabled) ListSecrets is called. Note that CreationDate and LastAccessDate are only populated when ListVersions is called.

SecretARN reflects the Amazon resource name of the secret this is a version of.

SecretName reflects the name of the secret this is a version of.

VersionId reflects the Id of the secret version.

StagingLabels reflects a comma-separated list of staging labels attached to the secret version.

CreationDate reflects the secret version's creation date, in seconds since the Unix epoch (including fractional seconds).

LastAccessDate reflects the secret version's last access date, in seconds since the Unix epoch. It provides date-level resolution only, the time is not included.

Config Settings (AmazonSecrets Control)

The control accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

AmazonSecrets Config Settings

AccumulatePages:   Whether the control should accumulate subsequent pages of results when listing them.

This setting controls how the control behaves when listing multiple pages of results. If this setting is enabled, each successive page of results will be appended to the appropriate collection properties until the last page of results has been listed (at which point the next list call will cause said collection to be cleared first). If this setting is disabled, the collection will be cleared every time a page of results is returned.

By default, this setting is enabled, allowing all pages of results to be accumulated in the appropriate collection properties.

AlwaysParseVersions:   Whether to parse version information when listing secrets.

By default, this setting is disabled, and the control will parse version information when GetSecretInfo is called and use it to populate the Version* properties and fire the VersionList event, but will not do so when ListSecrets is called.

If this setting is enabled, the control will also parse version information included in each secret item returned when ListSecrets is called, and all secrets' version information will be accumulated in Version* and exposed via VersionList.

AWSProfile:   The name of the AWS CLI profile that the control should use to obtain authentication and region information.

This setting, if non-empty, must contain the name of the AWS CLI profile whose authentication and (optionally) region information the control should use to communicate with the server. To use the default profile, set this setting to default. Refer to the following pages of the AWS CLI documentation for more information about AWS profiles, and the credentials and config files used to store them:

The control supports key-based credential profiles; i.e., those which include the aws_access_key_id, aws_secret_access_key, and (optionally) aws_session_token elements. Role-based profiles are not supported at this time.

In addition to the authentication-related elements mentioned above, the control also supports the region element, if it is present in the specified profile.

The control searches for the specified profile's information in the credentials and config files. The AWSProfileDir setting can be used to configure the directory where the control looks for these files. If the aforementioned files do not exist, or the specified profile cannot be found or is missing information, an error will occur.

AWSProfileDir:   The location of the AWS CLI credentials and config files.

This setting specifies the directory that the control should check when attempting to locate the AWS CLI credentials and config files. This setting is only used if the AWSProfile setting is non-empty.

By default, this setting is empty, which will cause the control to check the default location used by the AWS CLI: an .aws directory in the current user's home directory; i.e., %UserProfile%\.aws (Windows) or ~/.aws (Linux/macOS).

IncludeDeleted:   Whether to include secrets scheduled for deletion when listing secrets.

This setting specifies whether the server should include secrets scheduled for deletion (but not yet deleted) in the results when ListSecrets is called.

By default, this setting is disabled, and secret scheduled for deletion are not included in the ListSecrets results.

IncludeDeprecated:   Whether to include deprecated version when listing versions.

This setting specifies whether the server should include deprecated secret versions (i.e., those without any staging labels attached to them) in the results when ListVersions is called.

By default, this setting is disabled, and deprecated secret versions are not included in the ListVersions results.

KMSKeyId:   The Id of the Amazon KMS KMS key that should be used to encrypt a secret.

This setting can be set to the ARN or alias of an AWS KMS key before calling CreateSecret to have the secret be encrypted by that KMS key instead of the default AWS-managed one.

This setting can also be set before calling UpdateSecret to change the KMS key used to encrypt the secret; refer to that method's documentation for more information.

MaxSecrets:   The maximum number of results to return when listing secrets.

This setting specifies the maximum number of results that should be returned by a call to ListSecrets or ListVersions.

If this setting is -1 (default), the server chooses an appropriate default. Otherwise, the setting must be set to a value in the range 1 to 100.

PreferBinary:   Whether the control should treat secret data as binary or textual in ambiguous situations.

On the server, a secret has two mutually exclusive fields that can be used to store secret data: one for binary data (SecretBinary), and one for textual data (SecretString). When the control creates a secret or secret version using CreateSecret or CreateVersion, it has to choose which of these two fields to store data in.

When the secret data is provided via the SecretData or the SecretString property, the control always knows which field to store the data in based on which property is populated. However, when data is provided via a LocalFile , the control cannot determine which field is more suitable, so it chooses based how this setting is set.

By default, this setting is enabled, and the control will use the binary data field to store the secret data in the cases described above. Disabling this setting will cause the control to use the textual data field instead. Note that attempting to send non-textual data when this setting is disabled is likely to result in data loss or other problems.

RawRequest:   Returns the data that was sent to the server.

This setting may be queried after calling any method that sends data to the server to obtain the request data that was transmitted. Such data may be useful for troubleshooting purposes.

RawResponse:   Returns the data that was received from the server.

This setting may be queried after calling any method that sends data to the server to obtain the response data that was received. Such data may be useful for troubleshooting purposes.

SessionToken:   The session token to send in the request when using temporary credentials.

When using temporary credentials, AWS requires you to send the session token provided with the temporary access and secret key in every request.

UseEC2RoleCredentials:   Whether to authenticate requests with credentials obtained from the IAM role attached to the EC2 instance.

When the control is running within an Amazon EC2 instance, this setting can be set to authenticate requests using the IAM role attached to the instance using temporary credentials obtained from the instance metadata service. The IMDSv2 protocol is used by default. Please see the IMDSVersion configuration setting for more information.

In order for the control to be able to auto-obtain authentication credentials, the EC2 instance must have an "instance profile" with an appropriate IAM role attached to it. Refer to the "Using an IAM Role to Grant Permissions to Applications Running on Amazon EC2 Instances" page in the Amazon IAM documentation for more information.

By default, this setting is . When set to the control will do the following before each request:

  1. Make a request against the EC2 instance to get the name of the role attached to it.
  2. Make a request against the metadata service to initiate a session. The request returns a token that must be included in subsequent requests.
  3. Parse the response, automatically populating the AccessKey and SecretKey properties and the SessionToken configuration setting.
  4. Execute the original request using the temporary security credentials that were acquired.

Note: This setting is ignored if the AWSProfile setting is set to a profile that includes credential information.

UseFIPSEndpoint:   Whether to use the FIPs endpoint to communicate with the server.

This setting specifies whether the control should use the FIPS endpoint for the currently-selected Region when communicating with the server.

By default, this setting is disabled, and the normal (non-FIPS) endpoint is used.

XChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The XChild configuration settings will be indexed from 0 to (XChildCount - 1).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XElement:   The name of the current element.

Provides the name of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XPath:   Provides a way to point to a specific element in the returned XML or JSON response.

The XPath setting allows you to point to specific elements in the XML or JSON response.

When XPath is set to a valid path, XElement points to the name of the element, with XText, XParent, XSubTree, XChildCount, XChildName[i], and XChildXText[i] providing other properties of the element.

XPath Syntax

XPath syntax is available for both XML and JSON documents. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D. An XPath can be absolute (i.e., it starts with /), or it can be relative to the current XPath location.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
name[@attrname="attrvalue"]The first element with a particular name that contains the specified attribute-value pair.

Supports single and double quotes. (XML Only)

. The current element.
.. The parent element.
Note: XPath indices are 1-based.

XPath Examples

Assuming the following XML response:

<firstlevel>
  <one>value</one>
  <two>
    <item>first</item>
    <item>second</item>
  </two>
  <three>value three</three>
</firstlevel>

Or, alternatively, the following JSON response:

{
  "firstlevel": {
    "one": "value",
    "two": ["first", "second"],
    "three": "value three"
  }
}

Here are some examples of valid XPaths:

DescriptionXML XPath JSON XPath
Document root / /json
Specific element /firstlevel/one /json/firstlevel/one
i-th child /firstlevel/two/item[2]/json/firstlevel/two/[2]

This is not an exhaustive list by any means, but should provide a general idea of the possibilities.

XSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the XPath configuration setting. This configuration setting is read-only.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the control adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The control only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the control will accept compressed data. It then will uncompress the data it has received. The control will handle data compressed by both gzip and deflate compression algorithms.

When True, the control adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the control will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the control fails with an error if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP control can be extended with other security schemes in addition to the authorization schemes already implemented by the control.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the control.

If set to True, the URL passed to the control will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the control returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the control fails with an error.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the control fails with an error instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the control will perform a GET on the new location.

The default value is False. If set to True, the control will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the control.

This property specifies the HTTP version used by the control. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the control will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If , the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If , the connection will be closed immediately after the server response is received.

The default value for KeepAlive is .

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the control will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the control will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF (Chr$(13) & Chr$(10)) .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the control beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If ProxyUser and ProxyPassword are specified, this value is calculated using the algorithm specified by ProxyAuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by controls that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the control.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the control.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the control will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the control will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the control will attempt to use the Proxy auto-config URL when establishing a connection and ProxyAutoDetect is set to True.

When True (default), the control will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the control will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the control whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by controls that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the control fails with an error.

Note: This setting is provided for use by controls that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the control returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the control binds.

This must be set before a connection is attempted. It instructs the control to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the control will use IPv4 exclusively. When set to 1, the control will use IPv6 exclusively. To instruct the control to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the control will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the control is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the control will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the control will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The control will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the control fails with an error.

When set to 0 (default) the CRL check will not be performed by the control. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the control will use OCSP to check the validity of the server certificate. If set to 1 or 2, the control will first obtain the OCSP URL from the server certificate's OCSP extension. The control will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the control fails with an error.

When set to 0 (default) the control will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the control will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the control will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is by default, but can be set to to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the control will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the control will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the control will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the control fails with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to to mask sensitive data. The default is .

This setting only works on these controls: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Tells the control whether or not to use the system security libraries or an internal implementation.

When set to , the control will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to tells the control to use the internal implementation instead of using the system security libraries.

This setting is set to by default on all platforms.

Trappable Errors (AmazonSecrets Control)

Common Errors

20601    A server error occurred, and/or the control was unable to process the server's response. Please refer to the error message for more information.
20602    An unsupported operation or action was attempted.
20603    The RawRequest or RawResponse configuration setting was queried without first setting the TransferredRequest configuration setting to ON.
20604    The login credentials specified were invalid. Please refer to the error message for more information.
20605    An invalid remote resource identifier (i.e., a name, path, Id, etc.) was specified.
20606    An invalid index was specified.
20607    An operation failed because the specified OutputFile already exists and Overwrite is .
20608    An exception occurred while working with the specified InputFile or OutputFile (or the current value of one of those properties is invalid). Please refer to the error message for more information.
20609    An exception occurred while working with the specified input or output stream. Please refer to the error message for more information.

The control may also return one of the following error codes, which are inherited from other controls.

HTTP Errors

20119    Firewall Error. Error description contains detailed message.
20144    Busy executing current method.
20152    HTTP protocol error. The error message has the server response.
20153    No server specified in URL
20154    Specified URLScheme is invalid.
20156    Range operation is not supported by server.
20157    Invalid cookie index (out of range).
20302    Interrupted.
20303    Can't open AttachedFile.

The control may also return one of the following error codes, which are inherited from other controls.

TCPClient Errors

20101    You cannot change the RemotePort at this time. A connection is in progress.
20102    You cannot change the RemoteHost (Server) at this time. A connection is in progress.
20103    The RemoteHost address is invalid (0.0.0.0).
20105    Already connected. If you want to reconnect, close the current connection first.
20107    You cannot change the LocalPort at this time. A connection is in progress.
20108    You cannot change the LocalHost at this time. A connection is in progress.
20113    You cannot change MaxLineLength at this time. A connection is in progress.
20117    RemotePort cannot be zero. Please specify a valid service port number.
20118    You cannot change the UseConnection option while the control is active.
20136    Operation would block.
20202    Timeout.
20212    Action impossible in control's present state.
20213    Action impossible while not connected.
20214    Action impossible while listening.
20302    Timeout.
20303    Could not open file.
20435    Unable to convert string to selected CodePage.
21106    Already connecting. If you want to reconnect, close the current connection first.
21118    You need to connect first.
21120    You cannot change the LocalHost at this time. A connection is in progress.
21121    Connection dropped by remote host.

SSL Errors

20271    Cannot load specified security library.
20272    Cannot open certificate store.
20273    Cannot find specified certificate.
20274    Cannot acquire security credentials.
20275    Cannot find certificate chain.
20276    Cannot verify certificate chain.
20277    Error during handshake.
20281    Error verifying certificate.
20282    Could not find client certificate.
20283    Could not find server certificate.
20284    Error encrypting data.
20285    Error decrypting data.

TCP/IP Errors

25005    [10004] Interrupted system call.
25010    [10009] Bad file number.
25014    [10013] Access denied.
25015    [10014] Bad address.
25023    [10022] Invalid argument.
25025    [10024] Too many open files.
25036    [10035] Operation would block.
25037    [10036] Operation now in progress.
25038    [10037] Operation already in progress.
25039    [10038] Socket operation on non-socket.
25040    [10039] Destination address required.
25041    [10040] Message too long.
25042    [10041] Protocol wrong type for socket.
25043    [10042] Bad protocol option.
25044    [10043] Protocol not supported.
25045    [10044] Socket type not supported.
25046    [10045] Operation not supported on socket.
25047    [10046] Protocol family not supported.
25048    [10047] Address family not supported by protocol family.
25049    [10048] Address already in use.
25050    [10049] Can't assign requested address.
25051    [10050] Network is down.
25052    [10051] Network is unreachable.
25053    [10052] Net dropped connection or reset.
25054    [10053] Software caused connection abort.
25055    [10054] Connection reset by peer.
25056    [10055] No buffer space available.
25057    [10056] Socket is already connected.
25058    [10057] Socket is not connected.
25059    [10058] Can't send after socket shutdown.
25060    [10059] Too many references, can't splice.
25061    [10060] Connection timed out.
25062    [10061] Connection refused.
25063    [10062] Too many levels of symbolic links.
25064    [10063] File name too long.
25065    [10064] Host is down.
25066    [10065] No route to host.
25067    [10066] Directory not empty
25068    [10067] Too many processes.
25069    [10068] Too many users.
25070    [10069] Disc Quota Exceeded.
25071    [10070] Stale NFS file handle.
25072    [10071] Too many levels of remote in path.
25092    [10091] Network subsystem is unavailable.
25093    [10092] WINSOCK DLL Version out of range.
25094    [10093] Winsock not loaded yet.
26002    [11001] Host not found.
26003    [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
26004    [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
26005    [11004] Valid name, no data record (check DNS setup).