DTLSClient Control

Properties   Methods   Events   Config Settings   Errors  

The DTLSClient control provides client-side functionality for secure UDP communication utilizing the Datagram Transport Layer Security (DTLS) protocol.

Syntax

DTLSClient

Remarks

The DTLSClient control functions as a client that facilitates in connecting to DTLS servers and offers a convenient means of transmitting and receiving datagrams over the established, secure connection.

Connecting to a Server

First, the RemoteHost and RemotePort must be set to the address and port of the target DTLS server. The Timeout property can be used to specify a timeout when connecting to the server. To initiate the connection, call Connect.

After doing so, the handshake process will begin. Relevant handshake details will be reported by the SSLStatus event. Initially, the server will present its certificate to the client. The certificate can be evaluated within the SSLServerAuthentication event. By default, the control will provide a recommendation of whether to accept or reject the certificate, and reasoning behind the recommendation. Regardless, the certificate can be manually accepted (or rejected) within this event.

In some cases, the server requires the client to present a certificate as well. In this case, a valid certificate will need to be specified via the SSLCert* properties.

Once the connection is complete (or fails), the Connected event will fire. Note that this event will fire if a connection succeeds or fails. If successful, the event will fire with a StatusCode of 0. If this value is non-zero, it indicates the connection was unsuccessful. The Description parameter will contain relevant details. Upon successful connection, the Connected property will be set to True. This process may look like the following:

dtlsclient.OnConnected += (o, e) => { if (e.StatusCode == 0) { Console.WriteLine("Connection successful!"); } else { Console.WriteLine("Connection failed."); Console.WriteLine("Error code: " + e.StatusCode); Console.WriteLine("Error description: " + e.Description); } }; dtlsclient.OnSSLServerAuthentication += (o, e) => { if (e.Accept) return; Console.Write("Server provided the following certificate:\nIssuer: " + e.CertIssuer + "\nSubject: " + e.CertSubject + "\n"); Console.Write("The following problems have been determined for this certificate: " + e.Status + "\n"); Console.Write("Would you like to accept anyways? [y/n] "); if (Console.Read() == 'y') e.Accept = true; }; dtlsclient.RemoteHost = "remote_ip"; dtlsclient.RemotePort = 1234; dtlsclient.Timeout = 30; // if client authentication is applicable dtlsclient.SSLCert = new Certificate("/path/to/cert.pfx", CertStoreTypes.cstPFXFile, "cert_password", "cert_subject"); dtlsclient.Connect();

Sending and Receiving Data

Once a successful connection is established, the control can send data to the server via SendText or SendBytes.

The control will also be able to receive data from the server via the DataIn event. Note that this event is non-reentrant, and it is recommended to offload time-consuming operations to ensure the best performance.

If required, the PauseData method can be called, disabling the reception of incoming data from the server. Data reception can later be enabled via the ProcessData method. Note that if this reception is disabled, the server may continue sending data, which will remain unprocessed by the control. In this case, the underlying socket buffer may be filled. This can result in possible data loss originating from the server. Please use these methods with caution.

The complete process may look like the following:

dtlsclient.OnSSLServerAuthentication += (o, e) => { e.Accept = true; }; dtlsclient.OnDataIn += (o, e) => { Console.WriteLine("Packet received from server."); Console.WriteLine("Datagram: " + e.Datagram); } dtlsclient.RemoteHost = "remote_ip"; dtlsclient.RemotePort = 1234; dtlsclient.Connect(); dtlsclient.SendText("Hello World!"); while (true) { dtlsclient.DoEvents(); }

Disconnecting from a Server

Once the connection to the server is broken, the Disconnected event will fire. The disconnection can be performed by calling Disconnect, or performed by the server.

In the case a connection ends and an error is encountered, the StatusCode and Description parameters will contain relevant details regarding the error. For example:

dtlsclient.OnDisconnected += (o, e) => { if (e.StatusCode == 0) { Console.WriteLine("Connection ended."); } else { Console.WriteLine("Connection ended."); Console.WriteLine("Error code: " + e.StatusCode); Console.WriteLine("Error description: " + e.Description); } }; dtlsclient.RemoteHost = "remote_ip"; dtlsclient.RemotePort = 1234; dtlsclient.Connect(); ... ... ... dtlsclient.Disconnect();

Additional Information

To support KeepAlive functionality, it is important to note that DoEvents must be called regularly in both console and form-based applications.

For KeepAlive, DoEvents must be called frequently to ensure the control sends keep-alive (or Heartbeat) packets to existing connections in a timely manner.

In form-based applications, this does not apply if KeepAlive is False.

Property List


The following is the full list of the properties of the control with short descriptions. Click on the links for further details.

AcceptDataThis property indicates whether data reception is currently enabled.
ConnectedThis property indicates whether the control is connected.
KeepAliveWhen True, keep-alive functionality is enabled via the DTLS Heartbeat Extension.
LocalHostThis property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.
LocalPortThis property includes the User Datagram Protocol (UDP) port in the local host where UDP binds.
RemoteHostThis property includes the address of the remote host. Domain names are resolved to IP addresses.
RemotePortThis property specifies the User Datagram Protocol (UDP) port in the remote host.
SSLAcceptServerCertEffectiveDateThis is the date on which this certificate becomes valid.
SSLAcceptServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLAcceptServerCertExpirationDateThis is the date the certificate expires.
SSLAcceptServerCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
SSLAcceptServerCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLAcceptServerCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLAcceptServerCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLAcceptServerCertIssuerThis is the issuer of the certificate.
SSLAcceptServerCertPrivateKeyThis is the private key of the certificate (if available).
SSLAcceptServerCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
SSLAcceptServerCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
SSLAcceptServerCertPublicKeyThis is the public key of the certificate.
SSLAcceptServerCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
SSLAcceptServerCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
SSLAcceptServerCertSerialNumberThis is the serial number of the certificate encoded as a string.
SSLAcceptServerCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
SSLAcceptServerCertStoreThis is the name of the certificate store for the client certificate.
SSLAcceptServerCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLAcceptServerCertStoreTypeThis is the type of certificate store for this certificate.
SSLAcceptServerCertSubjectThis is the subject of the certificate used for client authentication.
SSLAcceptServerCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
SSLAcceptServerCertThumbprintMD5This property contains the MD5 hash of the certificate.
SSLAcceptServerCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
SSLAcceptServerCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
SSLAcceptServerCertUsageThis property contains the text description of UsageFlags .
SSLAcceptServerCertUsageFlagsThis property contains the flags that show intended use for the certificate.
SSLAcceptServerCertVersionThis property contains the certificate's version number.
SSLCertEffectiveDateThis is the date on which this certificate becomes valid.
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertExpirationDateThis is the date the certificate expires.
SSLCertExtendedKeyUsageThis is a comma-delimited list of extended key usage identifiers.
SSLCertFingerprintThis is the hex-encoded, 16-byte MD5 fingerprint of the certificate.
SSLCertFingerprintSHA1This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
SSLCertFingerprintSHA256This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
SSLCertIssuerThis is the issuer of the certificate.
SSLCertPrivateKeyThis is the private key of the certificate (if available).
SSLCertPrivateKeyAvailableThis property shows whether a PrivateKey is available for the selected certificate.
SSLCertPrivateKeyContainerThis is the name of the PrivateKey container for the certificate (if available).
SSLCertPublicKeyThis is the public key of the certificate.
SSLCertPublicKeyAlgorithmThis property contains the textual description of the certificate's public key algorithm.
SSLCertPublicKeyLengthThis is the length of the certificate's public key (in bits).
SSLCertSerialNumberThis is the serial number of the certificate encoded as a string.
SSLCertSignatureAlgorithmThe property contains the text description of the certificate's signature algorithm.
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLCertSubjectAltNamesThis property contains comma-separated lists of alternative subject names for the certificate.
SSLCertThumbprintMD5This property contains the MD5 hash of the certificate.
SSLCertThumbprintSHA1This property contains the SHA-1 hash of the certificate.
SSLCertThumbprintSHA256This property contains the SHA-256 hash of the certificate.
SSLCertUsageThis property contains the text description of UsageFlags .
SSLCertUsageFlagsThis property contains the flags that show intended use for the certificate.
SSLCertVersionThis property contains the certificate's version number.
TimeoutThis property specifies a timeout when connecting to a server.

Method List


The following is the full list of the methods of the control with short descriptions. Click on the links for further details.

ConfigThis method sets or retrieves a configuration setting.
ConnectThis method connects to a remote host.
DisconnectThis method disconnects from the remote host.
DoEventsThis method processes events from the internal message queue.
PauseDataThis method pauses data reception.
ProcessDataThis method reenables data reception after a call to PauseData .
ResetThis method will reset the control.
SendBytesThis method sends binary data to the remote host.
SendTextThis method sends text to the remote host.

Event List


The following is the full list of the events fired by the control with short descriptions. Click on the links for further details.

ConnectedThis event is fired immediately after a connection completes (or fails).
DataInThis event is fired when data are received.
DisconnectedThis event is fired when a connection is closed.
ErrorThis event is fired for information about errors during data delivery.
LogThis event fires once for each log message.
SSLServerAuthenticationThis event is fired after the server presents its certificate to the client.
SSLStatusThis event shows the progress of the secure connection.

Config Settings


The following is a list of config settings for the control with short descriptions. Click on the links for further details.

EnabledCipherSuitesSpecifies the cipher suites to be used during TLS negotiation.
KeepAliveIntervalThe retry interval, in seconds, to be used when a HeartbeatRequest is sent and no response is received.
KeepAliveModeSpecifies the Heartbeat (or keep-alive) mode to be used by the control.
KeepAliveTimeThe inactivity time, in seconds, before a HeartbeatRequest is sent.
LogLevelThis configuration controls the level of detail that is logged through the Log event.
LogSSLPacketsControls whether SSL packets are logged.
CaptureIPPacketInfoUsed to capture the packet information.
DelayHostResolutionWhether the hostname is resolved when RemoteHost is set.
DestinationAddressUsed to get the destination address from the packet information.
DontFragmentUsed to set the Don't Fragment flag of outgoing packets.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the control binds.
MaxPacketSizeThe maximum length of the packets that can be received.
QOSDSCPValueUsed to specify an arbitrary QOS/DSCP setting (optional).
QOSTrafficTypeUsed to specify QOS/DSCP settings (optional).
ShareLocalPortIf set to True, allows more than one instance of the control to be active on the same local port.
UseConnectionDetermines whether to use a connected socket.
UseIPv6Whether or not to use IPv6.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
CodePageThe system code page used for Unicode to Multibyte translations.
MaskSensitiveWhether sensitive data is masked in log messages.
UseInternalSecurityAPITells the control whether or not to use the system security libraries or an internal implementation.

AcceptData Property (DTLSClient Control)

This property indicates whether data reception is currently enabled.

Syntax

dtlsclientcontrol.AcceptData

Default Value

True

Remarks

This property indicates whether data reception is currently enabled. When , data reception is disabled and the DataIn event will not fire. Use the PauseData and ProcessData methods to pause and resume data reception.

This property is read-only and not available at design time.

Data Type

Boolean

Connected Property (DTLSClient Control)

This property indicates whether the control is connected.

Syntax

dtlsclientcontrol.Connected

Default Value

False

Remarks

This property indicates whether the control is connected to the remote host. Use the Connect and Disconnect methods to manage the connection.

This property is read-only and not available at design time.

Data Type

Boolean

KeepAlive Property (DTLSClient Control)

When True, keep-alive functionality is enabled via the DTLS Heartbeat Extension.

Syntax

dtlsclientcontrol.KeepAlive[=boolean]

Default Value

False

Remarks

This property enables keep-alive functionality for the established connection via the DTLS Heartbeat Extension (RFC 6520). Enabling this option can prevent a long connection from timing out in case of inactivity.

Note: For this functionality to work as intended, DoEvents must be called frequently in both console and form-based applications (e.g., using a loop or timer).

Additionally, DTLS server implementations are not required to support Heartbeats.

Data Type

Boolean

LocalHost Property (DTLSClient Control)

This property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

dtlsclientcontrol.LocalHost[=string]

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

Note: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

LocalPort Property (DTLSClient Control)

This property includes the User Datagram Protocol (UDP) port in the local host where UDP binds.

Syntax

dtlsclientcontrol.LocalPort[=integer]

Default Value

0

Remarks

The LocalPort property must be set before UDP is activated (Active is set to True). This instructs the control to bind to a specific port (or communication endpoint) in the local machine.

Setting it to 0 (default) enables the Transmission Control Protocol (TCP)/IP stack to choose a port at random. The chosen port will be shown by the LocalPort property after the connection is established.

LocalPort cannot be changed once the control is Active. Any attempt to set the LocalPort property when the control is Active will generate an error.

The LocalPort property is useful when trying to connect to services that require a trusted port on the client side.

Data Type

Integer

RemoteHost Property (DTLSClient Control)

This property includes the address of the remote host. Domain names are resolved to IP addresses.

Syntax

dtlsclientcontrol.RemoteHost[=string]

Default Value

""

Remarks

The RemoteHost property specifies the IP address (IP number in dotted internet format) or domain name of the remote host.

If RemoteHost is set to 255.255.255.255, the control broadcasts data on the local subnet.

If the RemoteHost property is set to a domain name, a DNS request is initiated, and upon successful termination of the request, the RemoteHost property is set to the corresponding address. If the search is not successful, an error is returned.

If UseConnection is set to True, the RemoteHost must be set before the control is activated (Active is set to True).

Data Type

String

RemotePort Property (DTLSClient Control)

This property specifies the User Datagram Protocol (UDP) port in the remote host.

Syntax

dtlsclientcontrol.RemotePort[=integer]

Default Value

0

Remarks

The RemotePort is the UDP port on the RemoteHost to send UDP datagrams to.

A valid port number (a value between 1 and 65535) is required.

If UseConnection is set to True, the RemotePort must be set before the control is activated (Active is set to True).

Data Type

Integer

SSLAcceptServerCertEffectiveDate Property (DTLSClient Control)

This is the date on which this certificate becomes valid.

Syntax

dtlsclientcontrol.SSLAcceptServerCertEffectiveDate

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLAcceptServerCertEncoded Property (DTLSClient Control)

This is the certificate (PEM/base64 encoded).

Syntax

dtlsclientcontrol.SSLAcceptServerCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLAcceptServerCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLAcceptServerCertExpirationDate Property (DTLSClient Control)

This is the date the certificate expires.

Syntax

dtlsclientcontrol.SSLAcceptServerCertExpirationDate

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLAcceptServerCertExtendedKeyUsage Property (DTLSClient Control)

This is a comma-delimited list of extended key usage identifiers.

Syntax

dtlsclientcontrol.SSLAcceptServerCertExtendedKeyUsage

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprint Property (DTLSClient Control)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

dtlsclientcontrol.SSLAcceptServerCertFingerprint

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprintSHA1 Property (DTLSClient Control)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

dtlsclientcontrol.SSLAcceptServerCertFingerprintSHA1

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLAcceptServerCertFingerprintSHA256 Property (DTLSClient Control)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

dtlsclientcontrol.SSLAcceptServerCertFingerprintSHA256

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLAcceptServerCertIssuer Property (DTLSClient Control)

This is the issuer of the certificate.

Syntax

dtlsclientcontrol.SSLAcceptServerCertIssuer

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLAcceptServerCertPrivateKey Property (DTLSClient Control)

This is the private key of the certificate (if available).

Syntax

dtlsclientcontrol.SSLAcceptServerCertPrivateKey

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLAcceptServerCertPrivateKey may be available but not exportable. In this case, SSLAcceptServerCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLAcceptServerCertPrivateKeyAvailable Property (DTLSClient Control)

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

dtlsclientcontrol.SSLAcceptServerCertPrivateKeyAvailable

Default Value

False

Remarks

This property shows whether a SSLAcceptServerCertPrivateKey is available for the selected certificate. If SSLAcceptServerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLAcceptServerCertPrivateKeyContainer Property (DTLSClient Control)

This is the name of the PrivateKey container for the certificate (if available).

Syntax

dtlsclientcontrol.SSLAcceptServerCertPrivateKeyContainer

Default Value

""

Remarks

This is the name of the SSLAcceptServerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKey Property (DTLSClient Control)

This is the public key of the certificate.

Syntax

dtlsclientcontrol.SSLAcceptServerCertPublicKey

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKeyAlgorithm Property (DTLSClient Control)

This property contains the textual description of the certificate's public key algorithm.

Syntax

dtlsclientcontrol.SSLAcceptServerCertPublicKeyAlgorithm

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLAcceptServerCertPublicKeyLength Property (DTLSClient Control)

This is the length of the certificate's public key (in bits).

Syntax

dtlsclientcontrol.SSLAcceptServerCertPublicKeyLength

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLAcceptServerCertSerialNumber Property (DTLSClient Control)

This is the serial number of the certificate encoded as a string.

Syntax

dtlsclientcontrol.SSLAcceptServerCertSerialNumber

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLAcceptServerCertSignatureAlgorithm Property (DTLSClient Control)

The property contains the text description of the certificate's signature algorithm.

Syntax

dtlsclientcontrol.SSLAcceptServerCertSignatureAlgorithm

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLAcceptServerCertStore Property (DTLSClient Control)

This is the name of the certificate store for the client certificate.

Syntax

dtlsclientcontrol.SSLAcceptServerCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLAcceptServerCertStoreType property denotes the type of the certificate store specified by SSLAcceptServerCertStore. If the store is password protected, specify the password in SSLAcceptServerCertStorePassword.

SSLAcceptServerCertStore is used in conjunction with the SSLAcceptServerCertSubject property to specify client certificates. If SSLAcceptServerCertStore has a value, and SSLAcceptServerCertSubject or SSLAcceptServerCertEncoded is set, a search for a certificate is initiated. Please see the SSLAcceptServerCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLAcceptServerCertStoreB.

Data Type

Binary String

SSLAcceptServerCertStorePassword Property (DTLSClient Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

dtlsclientcontrol.SSLAcceptServerCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLAcceptServerCertStoreType Property (DTLSClient Control)

This is the type of certificate store for this certificate.

Syntax

dtlsclientcontrol.SSLAcceptServerCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used, the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key, the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLAcceptServerCertStore and set SSLAcceptServerCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLAcceptServerCertSubject Property (DTLSClient Control)

This is the subject of the certificate used for client authentication.

Syntax

dtlsclientcontrol.SSLAcceptServerCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, or E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Data Type

String

SSLAcceptServerCertSubjectAltNames Property (DTLSClient Control)

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

dtlsclientcontrol.SSLAcceptServerCertSubjectAltNames

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintMD5 Property (DTLSClient Control)

This property contains the MD5 hash of the certificate.

Syntax

dtlsclientcontrol.SSLAcceptServerCertThumbprintMD5

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintSHA1 Property (DTLSClient Control)

This property contains the SHA-1 hash of the certificate.

Syntax

dtlsclientcontrol.SSLAcceptServerCertThumbprintSHA1

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertThumbprintSHA256 Property (DTLSClient Control)

This property contains the SHA-256 hash of the certificate.

Syntax

dtlsclientcontrol.SSLAcceptServerCertThumbprintSHA256

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLAcceptServerCertUsage Property (DTLSClient Control)

This property contains the text description of UsageFlags .

Syntax

dtlsclientcontrol.SSLAcceptServerCertUsage

Default Value

""

Remarks

This property contains the text description of SSLAcceptServerCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLAcceptServerCertUsageFlags Property (DTLSClient Control)

This property contains the flags that show intended use for the certificate.

Syntax

dtlsclientcontrol.SSLAcceptServerCertUsageFlags

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of SSLAcceptServerCertUsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the SSLAcceptServerCertUsage property for a text representation of SSLAcceptServerCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLAcceptServerCertVersion Property (DTLSClient Control)

This property contains the certificate's version number.

Syntax

dtlsclientcontrol.SSLAcceptServerCertVersion

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

SSLCertEffectiveDate Property (DTLSClient Control)

This is the date on which this certificate becomes valid.

Syntax

dtlsclientcontrol.SSLCertEffectiveDate

Default Value

""

Remarks

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

This property is read-only.

Data Type

String

SSLCertEncoded Property (DTLSClient Control)

This is the certificate (PEM/base64 encoded).

Syntax

dtlsclientcontrol.SSLCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SSLCertExpirationDate Property (DTLSClient Control)

This is the date the certificate expires.

Syntax

dtlsclientcontrol.SSLCertExpirationDate

Default Value

""

Remarks

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

This property is read-only.

Data Type

String

SSLCertExtendedKeyUsage Property (DTLSClient Control)

This is a comma-delimited list of extended key usage identifiers.

Syntax

dtlsclientcontrol.SSLCertExtendedKeyUsage

Default Value

""

Remarks

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

This property is read-only.

Data Type

String

SSLCertFingerprint Property (DTLSClient Control)

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate.

Syntax

dtlsclientcontrol.SSLCertFingerprint

Default Value

""

Remarks

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

This property is read-only.

Data Type

String

SSLCertFingerprintSHA1 Property (DTLSClient Control)

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate.

Syntax

dtlsclientcontrol.SSLCertFingerprintSHA1

Default Value

""

Remarks

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

This property is read-only.

Data Type

String

SSLCertFingerprintSHA256 Property (DTLSClient Control)

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate.

Syntax

dtlsclientcontrol.SSLCertFingerprintSHA256

Default Value

""

Remarks

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

This property is read-only.

Data Type

String

SSLCertIssuer Property (DTLSClient Control)

This is the issuer of the certificate.

Syntax

dtlsclientcontrol.SSLCertIssuer

Default Value

""

Remarks

This is the issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.

This property is read-only.

Data Type

String

SSLCertPrivateKey Property (DTLSClient Control)

This is the private key of the certificate (if available).

Syntax

dtlsclientcontrol.SSLCertPrivateKey

Default Value

""

Remarks

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The SSLCertPrivateKey may be available but not exportable. In this case, SSLCertPrivateKey returns an empty string.

This property is read-only.

Data Type

String

SSLCertPrivateKeyAvailable Property (DTLSClient Control)

This property shows whether a PrivateKey is available for the selected certificate.

Syntax

dtlsclientcontrol.SSLCertPrivateKeyAvailable

Default Value

False

Remarks

This property shows whether a SSLCertPrivateKey is available for the selected certificate. If SSLCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

This property is read-only.

Data Type

Boolean

SSLCertPrivateKeyContainer Property (DTLSClient Control)

This is the name of the PrivateKey container for the certificate (if available).

Syntax

dtlsclientcontrol.SSLCertPrivateKeyContainer

Default Value

""

Remarks

This is the name of the SSLCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

This property is read-only.

Data Type

String

SSLCertPublicKey Property (DTLSClient Control)

This is the public key of the certificate.

Syntax

dtlsclientcontrol.SSLCertPublicKey

Default Value

""

Remarks

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

This property is read-only.

Data Type

String

SSLCertPublicKeyAlgorithm Property (DTLSClient Control)

This property contains the textual description of the certificate's public key algorithm.

Syntax

dtlsclientcontrol.SSLCertPublicKeyAlgorithm

Default Value

""

Remarks

This property contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLCertPublicKeyLength Property (DTLSClient Control)

This is the length of the certificate's public key (in bits).

Syntax

dtlsclientcontrol.SSLCertPublicKeyLength

Default Value

0

Remarks

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

This property is read-only.

Data Type

Integer

SSLCertSerialNumber Property (DTLSClient Control)

This is the serial number of the certificate encoded as a string.

Syntax

dtlsclientcontrol.SSLCertSerialNumber

Default Value

""

Remarks

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

This property is read-only.

Data Type

String

SSLCertSignatureAlgorithm Property (DTLSClient Control)

The property contains the text description of the certificate's signature algorithm.

Syntax

dtlsclientcontrol.SSLCertSignatureAlgorithm

Default Value

""

Remarks

The property contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

This property is read-only.

Data Type

String

SSLCertStore Property (DTLSClient Control)

This is the name of the certificate store for the client certificate.

Syntax

dtlsclientcontrol.SSLCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SSLCertStoreB.

Data Type

Binary String

SSLCertStorePassword Property (DTLSClient Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

dtlsclientcontrol.SSLCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (DTLSClient Control)

This is the type of certificate store for this certificate.

Syntax

dtlsclientcontrol.SSLCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used, the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key, the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubject Property (DTLSClient Control)

This is the subject of the certificate used for client authentication.

Syntax

dtlsclientcontrol.SSLCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, or E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Data Type

String

SSLCertSubjectAltNames Property (DTLSClient Control)

This property contains comma-separated lists of alternative subject names for the certificate.

Syntax

dtlsclientcontrol.SSLCertSubjectAltNames

Default Value

""

Remarks

This property contains comma-separated lists of alternative subject names for the certificate.

This property is read-only.

Data Type

String

SSLCertThumbprintMD5 Property (DTLSClient Control)

This property contains the MD5 hash of the certificate.

Syntax

dtlsclientcontrol.SSLCertThumbprintMD5

Default Value

""

Remarks

This property contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertThumbprintSHA1 Property (DTLSClient Control)

This property contains the SHA-1 hash of the certificate.

Syntax

dtlsclientcontrol.SSLCertThumbprintSHA1

Default Value

""

Remarks

This property contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertThumbprintSHA256 Property (DTLSClient Control)

This property contains the SHA-256 hash of the certificate.

Syntax

dtlsclientcontrol.SSLCertThumbprintSHA256

Default Value

""

Remarks

This property contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

This property is read-only.

Data Type

String

SSLCertUsage Property (DTLSClient Control)

This property contains the text description of UsageFlags .

Syntax

dtlsclientcontrol.SSLCertUsage

Default Value

""

Remarks

This property contains the text description of SSLCertUsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

This property is read-only.

Data Type

String

SSLCertUsageFlags Property (DTLSClient Control)

This property contains the flags that show intended use for the certificate.

Syntax

dtlsclientcontrol.SSLCertUsageFlags

Default Value

0

Remarks

This property contains the flags that show intended use for the certificate. The value of SSLCertUsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the SSLCertUsage property for a text representation of SSLCertUsageFlags.

This functionality currently is not available when the provider is OpenSSL.

This property is read-only.

Data Type

Integer

SSLCertVersion Property (DTLSClient Control)

This property contains the certificate's version number.

Syntax

dtlsclientcontrol.SSLCertVersion

Default Value

""

Remarks

This property contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

This property is read-only.

Data Type

String

Timeout Property (DTLSClient Control)

This property specifies a timeout when connecting to a server.

Syntax

dtlsclientcontrol.Timeout[=integer]

Default Value

60

Remarks

This property specifies a timeout when connecting to a server. When calling Connect, if the connection is not established within Timeout seconds, an error is thrown.

Data Type

Integer

Config Method (DTLSClient Control)

This method sets or retrieves a configuration setting.

Syntax

dtlsclientcontrol.Config ConfigurationString

Remarks

Config is a generic method available in every control. It is used to set and retrieve configuration settings for the control.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Connect Method (DTLSClient Control)

This method connects to a remote host.

Syntax

dtlsclientcontrol.Connect 

Remarks

This method connects to the remote host specified by RemoteHost and RemotePort. For instance: component.RemoteHost = "MyHostNameOrIP"; component.RemotePort = 7777; component.Connect();

Disconnect Method (DTLSClient Control)

This method disconnects from the remote host.

Syntax

dtlsclientcontrol.Disconnect 

Remarks

This method disconnects from the remote host. Calling this method is equivalent to setting the Connected property to False.

DoEvents Method (DTLSClient Control)

This method processes events from the internal message queue.

Syntax

dtlsclientcontrol.DoEvents 

Remarks

When DoEvents is called, the control processes any available events. If no events are available, it waits for a preset period of time, and then returns.

PauseData Method (DTLSClient Control)

This method pauses data reception.

Syntax

dtlsclientcontrol.PauseData 

Remarks

This method pauses data reception when called. While data reception is paused, the DataIn event will not fire. Call ProcessData to reenable data reception.

ProcessData Method (DTLSClient Control)

This method reenables data reception after a call to PauseData .

Syntax

dtlsclientcontrol.ProcessData 

Remarks

This method reenables data reception after a previous call to PauseData. When PauseData is called, the DataIn event will not fire. To reenable data reception and allow DataIn to fire, call this method.

Note: This method is used only after previously calling PauseData. It does not need to be called to process incoming data by default.

Reset Method (DTLSClient Control)

This method will reset the control.

Syntax

dtlsclientcontrol.Reset 

Remarks

This method will reset the control's properties to their default values.

SendBytes Method (DTLSClient Control)

This method sends binary data to the remote host.

Syntax

dtlsclientcontrol.SendBytes Data

Remarks

This method sends the specified binary data to the remote host. For example:

byte[] dataToSend = new byte[] { 72, 101, 108, 108, 111, 32, 87, 111, 114, 108, 100, 33 }; dtlsclient.SendBytes(dataToSend);

To send text, use the SendText method instead.

SendText Method (DTLSClient Control)

This method sends text to the remote host.

Syntax

dtlsclientcontrol.SendText Text

Remarks

This method sends the specified text to the remote host. For example:

dtlsclient.onSSLServerAuthentication += (o, e) => { e.Accept = true; }; dtlsclient.RemotePort = 8765; dtlsclient.RemoteHost = "HostNameOrIPAddress"; dtlsclient.Connect(); dtlsclient.SendText("Hello!");

To send binary data, use the SendBytes method instead.

Connected Event (DTLSClient Control)

This event is fired immediately after a connection completes (or fails).

Syntax

Sub dtlsclientcontrol_Connected(Address As String, Port As Integer, StatusCode As Integer, Description As String)

Remarks

This event is fired immediately after a connection completes (or fails).

If the connection is made normally, StatusCode is 0 and Description is "OK".

If the connection is broken for any other reason, StatusCode will be non-zero, and the Description parameter will contain a description of this code.

DataIn Event (DTLSClient Control)

This event is fired when data are received.

Syntax

Sub dtlsclientcontrol_DataIn(Datagram As String, SourceAddress As String, SourcePort As Integer)

Remarks

The DataIn event is fired every time a new datagram is received.

Datagram contains the packet as sent by the remote host.

SourceAddress contains the IP number (Internet address) of the remote host, and SourcePort contains the port from which the packet originated.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Disconnected Event (DTLSClient Control)

This event is fired when a connection is closed.

Syntax

Sub dtlsclientcontrol_Disconnected(Address As String, Port As Integer, StatusCode As Integer, Description As String)

Remarks

This event is fired when a connection is closed.

If the connection is broken normally, StatusCode is 0 and Description is "OK".

If the connection is broken for any other reason, StatusCode will be non-zero, and the Description parameter will contain a description of this code.

Error Event (DTLSClient Control)

This event is fired for information about errors during data delivery.

Syntax

Sub dtlsclientcontrol_Error(ErrorCode As Integer, Description As String)

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the control fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Log Event (DTLSClient Control)

This event fires once for each log message.

Syntax

Sub dtlsclientcontrol_Log(LogLevel As Integer, Message As String, LogType As String)

Remarks

This event fires once for each log message generated by the control. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including users logging in and out, files transferred, and directories listed.

The value 2 (Verbose) includes logs from the PITrail event as well as basic information about data transfer channels.

The value 3 (Debug) logs additional debug information, such as extended socket connection and data transfer information.

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "Error"
  • "Verbose"
  • "Debug"

SSLServerAuthentication Event (DTLSClient Control)

This event is fired after the server presents its certificate to the client.

Syntax

Sub dtlsclientcontrol_SSLServerAuthentication(SourceAddress As String, SourcePort As Integer, CertEncoded As String, CertSubject As String, CertIssuer As String, Status As String, Accept As Boolean)

Remarks

This event is fired after the server presents its certificate to the client.

During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (DTLSClient Control)

This event shows the progress of the secure connection.

Syntax

Sub dtlsclientcontrol_SSLStatus(Message As String)

Remarks

The event is fired for informational and logging purposes only. This event tracks the progress of the connection.

Config Settings (DTLSClient Control)

The control accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

DTLSClient Config Settings

EnabledCipherSuites:   Specifies the cipher suites to be used during TLS negotiation.

This configuration is used to specify the cipher suites to be used during TLS negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the control will pick all of the supported cipher suites. If EnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons. For example:

obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_ECDH_RSA_WITH_AES_128_CBC_SHA");

Possible cipher suites include the following:

  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

KeepAliveInterval:   The retry interval, in seconds, to be used when a HeartbeatRequest is sent and no response is received.

This configuration specifies the retry interval, in seconds, to be used when a HeartbeatRequest message is sent and no response is received. HeartbeatRequest messages are only sent if the Heartbeat Extension is supported by the remote host.

The control will send a HeartbeatRequest message to remote host after a specified period of inactivity, defined by KeepAliveTime. This value specifies the interval at which the control sends successive HeartbeatRequest messages, assuming no response is received from the remote host (HeartbeatResponse). By default, this value is 2 seconds and will only apply if KeepAlive is true.

KeepAliveMode:   Specifies the Heartbeat (or keep-alive) mode to be used by the control.

This configuration specifies the Heartbeat (or keep-alive) mode to be used by the control, as defined in RFC 6520. When KeepAlive is true, the following values are applicable:

1peer_allowed_to_send (default)
2peer_not_allowed_to_send
When set to 1 (peer_allowed_to_send), the control can both a) send HeartbeatRequest messages and b) receive and respond to HeartbeatRequest messages.

When set to 2 (peer_not_allowed_to_send), the control will only be capable of sending HeartbeatRequests.

Note, if KeepAlive is false, Heartbeat functionality will be disabled. The control will not be capable of sending or handling HeartbeatRequest messages.

KeepAliveTime:   The inactivity time, in seconds, before a HeartbeatRequest is sent.

This configuration specifies the inactivity time, in seconds, before sending a HeartbeatRequest message. HeartbeatRequest messages are only sent if the Heartbeat Extension is supported by the remote host.

If the connection is inactive for the specified time, the control will send a HeartbeatRequest message to the remote host. If no response is received, the control will continue sending Heartbeats every KeepAliveInterval seconds. By default, this value is 60 seconds and will only apply if KeepAlive is true.

LogLevel:   This configuration controls the level of detail that is logged through the Log event.

This configuration controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

LogSSLPackets:   Controls whether SSL packets are logged.

This configuration setting controls whether SSL packets should be logged. By default, this configuration setting is False, as it is useful only for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time a SSL packet is sent or received.

UDP Config Settings

CaptureIPPacketInfo:   Used to capture the packet information.

If this configuration setting is set to True, the component will capture the IP packet information.

The default value for this setting is False.

Note: This setting is available only in Windows.

DelayHostResolution:   Whether the hostname is resolved when RemoteHost is set.

This configuration setting specifies whether a hostname is resolved immediately when RemoteHost is set. If the control will resolve the hostname and the IP address will be present in the RemoteHost property. If , the hostname is not resolved until needed by the component when a method to connect or send data is called. If desired, ResolveRemoteHost may be called to manually resolve the value in RemoteHost at any time.

The default value is .

DestinationAddress:   Used to get the destination address from the packet information.

If CaptureIPPacketInfo is set to True, then this will be populated with the packet's destination address when a packet is received. This information will be accessible in the DataIn event.

Note: This setting is available only in Windows.

DontFragment:   Used to set the Don't Fragment flag of outgoing packets.

When this configuration setting is set to True, packets sent by the control will have the Don't Fragment flag set. The default value is False.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the control initiate connections (or accept in the case of server controls) only through that interface.

If the control is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the control binds.

This configuration setting must be set before a connection is attempted. It instructs the control to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxPacketSize:   The maximum length of the packets that can be received.

This configuration setting specifies the maximum size of the datagrams that the control will accept without truncation.

QOSDSCPValue:   Used to specify an arbitrary QOS/DSCP setting (optional).

To use this configuration setting, UseConnection must be True. This option allows you to specify an arbitrary DiffServ Code Point (DSCP) value between 0 and 63. The default is 0. When set to the default value, the component will not set a DSCP value.

Note: This setting uses the qWAVE API and is available only on Windows 7, Windows Server 2008 R2, and later.

QOSTrafficType:   Used to specify QOS/DSCP settings (optional).

To use this configuration setting, UseConnection must be True. You may specify either the text or integer values: BestEffort (0), Background (1), ExcellentEffort (2), AudioVideo (3), Voice (4), and Control (5).

Note: This setting uses the qWAVE API and is available only on Windows Vista and Windows Server 2008 or above.

Note: QOSTrafficType must be set before setting Active to True.

ShareLocalPort:   If set to True, allows more than one instance of the control to be active on the same local port.

This option must be set before the control is activated through the Active property or it will have no effect.

The default value for this setting is False.

UseConnection:   Determines whether to use a connected socket.

UseConnection specifies whether or not the control should use a connected socket. The connection is defined as an association in between the local address/port and the remote address/port. As such, this is not a connection in the traditional Transmission Control Protocol (TCP) sense. It means only that the control will send and receive data to and from the specified destination.

The default value for this setting is False.

UseIPv6:   Whether or not to use IPv6.

By default, the component expects an IPv4 address for local and remote host properties and will create an IPv4 socket. To use IPv6 instead, set this to True.

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method that does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for User Datagram Protocol (UDP) ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g., headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. In some cases, increasing the value of the InBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. In some cases, increasing the value of the OutBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the control is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to to mask sensitive data. The default is .

This setting only works on these controls: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Tells the control whether or not to use the system security libraries or an internal implementation.

When set to , this control will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this configuration setting to tells the control to use the internal implementation instead of using the system security libraries.

This setting is set to by default on all platforms.

Trappable Errors (DTLSClient Control)

DTLSClient Errors

20401    Invalid datagram received. See the error description for further details.
20402    Invalid DTLS flow. See the error description for further details.
20403    Not supported. See the error description for further details.
20404    DTLS handshake error. See the error description for further details.
20405    Invalid certificate provided. See the error description for further details.
20406    Fatal alert. See the error description for further details.