PSMTP Component

Properties   Methods   Events   Config Settings   Errors  

The PSMTP component is used to send encrypted and/or signed emails with or without attachments using OpenPGP.

Syntax

nsoftware.IPWorksOpenPGP.Psmtp

Remarks

You can send an OpenPGP signed and encrypted message using the PSMTP component by calling the Encrypt, Sign, and SignAndEncrypt methods. Additionally, it enables you to create messages bound for multiple recipients with different keys, simultaneously encrypt and compress with the most popular compression algorithms, and control other aspects such as the encrypting algorithm to use.

Construct the Message

To begin specify common email properties such as SendTo, Cc, BCc, Subject, and MessageText. Connection information is specified by setting MailServer, and MailPort.

Sign

To sign a message add the sender's private key to Keys. For instance: psmtp.Keys.Add(new Key("c:\\my_keyring_dir", "sender@nsoftware.com")); psmtp.Keys[0].Passphrase = "password"; The specified private key will be used to sign the message when Sign is called.

Encrypt

To both sign and encrypt a message call SignAndEncrypt.

To encrypt a message add the recipient's public key to RecipientKeys. For instance: psmtp.RecipientKeys.Add(new Key("c:\\my_keyring_dir", "recipient@nsoftware.com")); The specified public key will be used to encrypt the message when Encrypt is called.

Sign and Encrypt

You can call the SignAndEncrypt method to sign and encrypt messages in one step. Set the public key of the recipient to be used for encryption in the RecipientKeys property and the private key to be used to sign the message in .

Send

Once all the appropriate properties have been set, call the Send method and the message will be sent to its intended recipient(s).

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

AllowExtensionsThis property is a switch allowing the component to use ESMTP features (Extended SMTP).
AuthMechanismThis property is used when connecting to the mail server.
BCcThis property includes a comma-separated list of addresses for blind carbon copies (optional).
CcThis property includes a comma-separated list of addresses for carbon copies (optional).
Command*This property is deprecated. Please use the SendCommand method instead.
CompressionMethodThe compression algorithm used.
ConnectedThis shows whether the component is connected.
DeliveryNotificationToThis property includes the email address to which to send a delivery notification.
EncryptingAlgorithmThe encryption algorithm used when encrypting.
FirewallA set of properties related to firewall access.
FromThe email address of the sender (required).
IdleThe current status of the component.
ImportanceImportance of the mail message (optional).
KeysA collection of keys used for cryptographic operations.
LastReplyThe last reply from the server.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
MailPortThe server port for SMTP (default 25).
MailServerThe name or address of a mail server (mail relay).
MessageProvides a way to set the raw message content.
MessageDateDate of the mail message (optional).
MessageHeadersCollection of RFC822-encoded headers of the message.
MessageHeadersStringString representation of RFC822-encoded headers of the message.
MessageIdThe Message Identifier for the message.
MessageRecipientsThe collection of recipients of the message.
MessageTextThe full text of the message to send (without headers).
OtherHeadersAn RFC 822 compliant string consisting of extra headers.
PasswordA password for logon to the MailServer .
PriorityPriority of the mail message (optional).
ReadReceiptToEmail address to send a read receipt to.
RecipientKeysThe collection of keys belonging to the recipient of the message.
ReplyToA mail address to which to reply (optional).
ReturnPathSets the Return-Path to be used for sending email.
SendToA comma separated list of addresses for destinations (required).
SensitivitySensitivity of the mail message (optional).
SigningAlgorithmThe signature hash algorithm used when signing.
SSLAcceptServerCertInstructs the component to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThe certificate to be used during SSL negotiation.
SSLEnabledWhether TLS/SSL is enabled.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertThe server certificate for the last established connection.
SSLStartModeDetermines how the component starts the SSL negotiation.
SubjectThe subject of the mail message (optional).
TimeoutA timeout for the component.
UserA user identifier to login as in the MailServer .

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
ConnectThis method connects to the mail relay and sends the SMTP HELO command.
DisconnectThis method disconnects from the SMTP server.
DoEventsProcesses events from the internal message queue.
EncryptEncrypts the message.
ExpandThis method asks the MailServer to expand a name or mailing list.
InterruptInterrupt the current method.
ProcessQueueSends the messages which have previously been queued into QueueDir .
QueueQueues the message into QueueDir .
ResetHeadersResets all the message headers to empty.
SendSends the current message.
SendToTerminalAndEmailSends to terminal and email.
SendToTerminalOnlySends to terminal only.
SendToTerminalOrEmailSends to terminal or email.
SetMessageStreamSets the stream to be uploaded to the server as part of the message.
SignSigns the message.
SignAndEncryptSigns and encrypts the current message.
VerifySends a Verification request to the SMTP server.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

ConnectionStatusThis event is fired to indicate changes in the connection state.
EndTransferThis event is fired when the message text completes transferring.
ErrorInformation about errors during data delivery.
ExpandThis event is fired for every email address returned by the server when the Expand method is called.
KeyPassphraseFired if the passphrase of current key is incorrect or empty.
PITrailTraces the commands sent to the mail server, and the respective replies.
ProgressFired as progress is made.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferFired when the message text starts transferring.
StatusShows the progress of the operation.
TransferFired while the message text gets transferred to MailServer .

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

ClearSignatureSpecifies whether or not to create a cleartext signature.
CommentThe OpenPGP message comment.
CompressionLevelThe level of compression used.
EnsureValidDSASignatureHashAlgorithmWhether or not to select a suitable signature hash algorithm automatically.
LogLevelSpecifies the level of detail that is logged.
ProcessAttachmentsWhether or not to process attachments.
SymmetricPassphraseThe password used for symmetric encryption or decryption.
VersionHeaderThe Version header value in the ASCII armored OpenPGP message.
AllowEmptyToIf set to True, then the SendTo property is not required.
AuthorizationIdentityThe value to use as the authorization identity when SASL authentication is used.
CharsetWhen set, the message headers will be encoded using the specified Charset.
FoldHeadersTells the component whether to fold the headers.
HelloThe argument for HELO (herald) command to the server (defaults to local host name).
KeepQueueIf set to True, queued files are not deleted after a successful send.
MaxHeaderLengthMaximum length for headers to avoid line folding (default 80).
MessageHeadersStringString representation of RFC822-encoded headers of the message.
MessageIdAlgorithmDetermines the algorithm used to hash the random MessageId.
OtherHeadersAn RFC 822 compliant string consisting of extra headers.
ReturnPathSets the Return-Path to be used for sending email.
SendRSETWhether to send RSET command.
StopOnBccErrorsInstructs the component to stop sending the message if the server does not acknowledge any of the BCCs.
StopOnCcErrorsInstructs the component to stop sending the message if the server does not acknowledge any of the CCs.
StopOnToErrorsInstructs the component to stop sending the message if the server does not acknowledge any of the TOs.
TransferTextString representation of RFC822-encoded body of the message.
CloseStreamAfterTransferIf true, the component will close the upload or download stream after the transfer.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the component whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallListenerIf true, the component binds to a SOCKS firewall as a server (TCPClient only).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the component binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
UseNTLMv2Whether to use NTLM V2.
CACertFilePathsThe paths to CA certificate files when using Mono on Unix/Linux.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
GUIAvailableTells the component whether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

AllowExtensions Property (PSMTP Component)

This property is a switch allowing the component to use ESMTP features (Extended SMTP).

Syntax

public bool AllowExtensions { get; set; }
Public Property AllowExtensions As Boolean

Default Value

True

Remarks

This property is a switch allowing the component to use ESMTP features (Extended SMTP). If this property is True, the component will first send the EHLO greeting (Extended Hello) to the server and, if that fails, the standard HELO command will be sent.

This property is True by default but may be disabled if it is known in advance that the MailServer does not support SMTP extensions.

This property is not available at design time.

AuthMechanism Property (PSMTP Component)

This property is used when connecting to the mail server.

Syntax

public PsmtpAuthMechanisms AuthMechanism { get; set; }

enum PsmtpAuthMechanisms { amUserPassword, amCRAMMD5, amNTLM, amAPOP, amSASLPlain, amSASLDigestMD5, amKerberos, amXOAUTH2 }
Public Property AuthMechanism As PsmtpAuthMechanisms

Enum PsmtpAuthMechanisms amUserPassword amCRAMMD5 amNTLM amAPOP amSASLPlain amSASLDigestMD5 amKerberos amXOAUTH2 End Enum

Default Value

0

Remarks

This is the authentication mechanism property to be used when connecting to the mail server.

By default, this property is amUserPassword (0), and if the User and Password properties are set, the AUTH command is sent to the server for authentication. If this property is set to amCRAMMD5 (1), CRAM-MD5 authentication is used instead.

If this property is set to amNTLM (2), NTLM authentication will be used.

If this property is set to amKerberos (6), Kerberos authentication will be used.

Note: This functionality is available only in Windows.

When set to amXOAUTH2 (7), set User to the username and AuthorizationIdentity to the OAuth token. See AuthorizationIdentity for details.

BCc Property (PSMTP Component)

This property includes a comma-separated list of addresses for blind carbon copies (optional).

Syntax

public string BCc { get; set; }
Public Property BCc As String

Default Value

""

Remarks

This property specifies a comma-separated list of destinations for blind carbon copies of the mail message. A copy of the message is sent to each destination. Because no BCc SMTP header is created containing the destination addresses, individual recipients never see the list of the other recipients.

The component will return an error if the MailServer returns an error code about any email address specified in SendTo or Cc but it will fire an Error event only if the same thing happens with an email address specified in this property.

If the resulting header is longer than MaxHeaderLength, then it is folded according to RFC 822 specifications.

Note: You must clear the MessageRecipients collection before setting this property to remove previous recipients.

Cc Property (PSMTP Component)

This property includes a comma-separated list of addresses for carbon copies (optional).

Syntax

public string Cc { get; set; }
Public Property Cc As String

Default Value

""

Remarks

This property specifies a comma-separated list of destinations for carbon copies of the mail message. A copy of the message is sent to each destination, and a Cc SMTP header is created containing the destination addresses. This header is sent to every recipient of the message. If you don't want to copy this information to every recipient, then use blind carbon copies instead (see the description of the BCc).

The component will return an error if the MailServer returns an error code about any email address specified in SendTo or Cc but it will fire an Error event only if the same thing happens with an email address specified in BCc.

If the resulting header is longer than MaxHeaderLength, then it is folded according to RFC 822 specifications.

Note: You must clear the MessageRecipients collection before setting this property to remove previous recipients.

Command Property (PSMTP Component)

This property is used to send additional commands directly to the server.

Syntax

public string Command { set; }
Public WriteOnly Property Command As String

Default Value

""

Remarks

This property can be used to send additional commands directly to the server. Check the LastReply property or trap the PITrail events coming from the server to get the response.

This property is write-only and not available at design time.

CompressionMethod Property (PSMTP Component)

The compression algorithm used.

Syntax

public string CompressionMethod { get; set; }
Public Property CompressionMethod As String

Default Value

"zip"

Remarks

This property specifies which compression method is used when generating output. Possible values are:

  • zip (default)
  • zlib
  • bzip2
  • none or uncompressed
Note: The level of compression is controlled by the CompressionLevel setting.

Connected Property (PSMTP Component)

This shows whether the component is connected.

Syntax

public bool Connected { get; set; }
Public Property Connected As Boolean

Default Value

False

Remarks

This property is used to determine whether or not the component is connected to the remote host.

Note: It is recommended to use the Connect or Disconnect method instead of setting this property.

This property is not available at design time.

DeliveryNotificationTo Property (PSMTP Component)

This property includes the email address to which to send a delivery notification.

Syntax

public string DeliveryNotificationTo { get; set; }
Public Property DeliveryNotificationTo As String

Default Value

""

Remarks

This property contains the email address to send to which to send a delivery notification. When set, a Return-Receipt-To header is added to the message. This property should be set to an email address that can receive the delivery notification.

EncryptingAlgorithm Property (PSMTP Component)

The encryption algorithm used when encrypting.

Syntax

public string EncryptingAlgorithm { get; set; }
Public Property EncryptingAlgorithm As String

Default Value

"AES128"

Remarks

This property specifies the encryption algorithm used when encrypting. Possible values are:

  • CAST5
  • 3DES or TripleDES
  • AES256
  • AES192
  • AES128 (default)
  • BLOWFISH
  • TWOFISH
  • IDEA

Firewall Property (PSMTP Component)

A set of properties related to firewall access.

Syntax

public Firewall Firewall { get; set; }
Public Property Firewall As Firewall

Remarks

This is a Firewall type property which contains fields describing the firewall through which the component will attempt to connect.

Please refer to the Firewall type for a complete list of fields.

From Property (PSMTP Component)

The email address of the sender (required).

Syntax

public string From { get; set; }
Public Property From As String

Default Value

""

Remarks

This property is used to create a From SMTP header. This header identifies the sender of the message. A valid email address is required. Examples of valid addresses are: "Friendly Name" <address@company.com> or address@company.com

If the resulting header is longer than MaxHeaderLength, then it is folded according to RFC 822 specifications.

Idle Property (PSMTP Component)

The current status of the component.

Syntax

public bool Idle { get; }
Public ReadOnly Property Idle As Boolean

Default Value

True

Remarks

Idle will be False if the component is currently busy (communicating and/or waiting for an answer), and True at all other times.

This property is read-only.

Importance Property (PSMTP Component)

Importance of the mail message (optional).

Syntax

public PsmtpImportances Importance { get; set; }

enum PsmtpImportances { miUnspecified, miHigh, miNormal, miLow }
Public Property Importance As PsmtpImportances

Enum PsmtpImportances miUnspecified miHigh miNormal miLow End Enum

Default Value

0

Remarks

This property indicates the importance of the mail message (optional). When set, an Importance header will be added to the message.

Importance is an indication to the recipient(s) about how important the message is. The possible values are Unspecified (0), High (1), Normal (2), and Low (3).

Keys Property (PSMTP Component)

A collection of keys used for cryptographic operations.

Syntax

public KeyList Keys { get; }
Public Property Keys As KeyList

Remarks

This collection holds keys that are used for signing and decrypting. In most cases only one key will be specified, however multiple keys may be needed in some cases.

This property is not available at design time.

Please refer to the Key type for a complete list of fields.

LastReply Property (PSMTP Component)

The last reply from the server.

Syntax

public string LastReply { get; }
Public ReadOnly Property LastReply As String

Default Value

""

Remarks

This property indicates the last reply received from the server. It can be used for informational purposes. The same information and more can also be retrieved through the PITrail event.

This property is read-only.

LocalHost Property (PSMTP Component)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

public string LocalHost { get; set; }
Public Property LocalHost As String

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

MailPort Property (PSMTP Component)

The server port for SMTP (default 25).

Syntax

public int MailPort { get; set; }
Public Property MailPort As Integer

Default Value

25

Remarks

This property contains the server port for SMTP (default 25). A valid port number (a value between 1 and 65535) is required for the connection to take place. The property must be set before a connection is attempted and cannot be changed once a connection is established. Any attempt to change this property while connected will fail with an error.

For implicit SSL, use port 465 (please refer to the SSLStartMode property for more information).

This property is not available at design time.

MailServer Property (PSMTP Component)

The name or address of a mail server (mail relay).

Syntax

public string MailServer { get; set; }
Public Property MailServer As String

Default Value

""

Remarks

This property specifies the IP address (IP number in dotted internet format) or Domain Name for a mail relay through which messages will be routed. It is set before a connection is attempted and cannot be changed once a connection is in progress.

The current version of the component does not provide a default value for the mail relay. You must provide a host name yourself. Generally, any internet host with an SMTP server will suffice (a UNIX host for example), but it is preferable to select a MailServer that is close to the machine sending mail.

If this property is set to a Domain Name, a DNS request is initiated and upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, an error is returned.

If the component is configured to use a SOCKS firewall, the value assigned to this property may be preceded with an "*". If this is the case, the host name is passed to the firewall unresolved and the firewall performs the DNS resolution.

Message Property (PSMTP Component)

Provides a way to set the raw message content.

Syntax

public string Message { get; set; }
public byte[] MessageB { get; set; }
Public Property Message As String
Public Property MessageB As Byte()

Default Value

""

Remarks

This property may be set instead of MessageText. The value set here will not be modified in any way by the component and will be sent as is. Use caution when setting this value as all encoding must be done before supplying the value to the component.

This property is not available at design time.

MessageDate Property (PSMTP Component)

Date of the mail message (optional).

Syntax

public string MessageDate { get; set; }
Public Property MessageDate As String

Default Value

"*"

Remarks

If this property contains a non-empty string, then a Date SMTP header is created and attached to the message. If it is an empty string, then the date information is added by the mail relay(s) the message goes through.

Special case: if this property is set to the special value "*", a Date SMTP header reflecting the current date and time is generated when MessageHeaders is computed and the message is sent. This is the default behavior of the component

RFC 822 contains detailed date format specifications. An example of a valid date is "Fri, 1 Mar 96 21:24:52 EST".

This property is not available at design time.

MessageHeaders Property (PSMTP Component)

Collection of RFC822-encoded headers of the message.

Syntax

public HeaderList MessageHeaders { get; }
Public ReadOnly Property MessageHeaders As HeaderList

Remarks

This property holds the full headers of the message in RFC822 format.

This property is read-only and not available at design time.

Please refer to the Header type for a complete list of fields.

MessageHeadersString Property (PSMTP Component)

String representation of RFC822-encoded headers of the message.

Syntax

public string MessageHeadersString { get; }
Public ReadOnly Property MessageHeadersString As String

Default Value

""

Remarks

This property holds the full headers of the message in RFC822 format.

This property is read-only.

MessageId Property (PSMTP Component)

The Message Identifier for the message.

Syntax

public string MessageId { get; set; }
Public Property MessageId As String

Default Value

"*"

Remarks

This property contains the Message Identifier for the message. When set, the value of MessageId is used as the Message-ID header value of the message. A special value of "*" will automatically generate a random unique identifier for the message.

This property is not available at design time.

MessageRecipients Property (PSMTP Component)

The collection of recipients of the message.

Syntax

public MessageRecipientList MessageRecipients { get; }
Public Property MessageRecipients As MessageRecipientList

Remarks

This property contains a collection which describes to whom the message is being sent. You may include all recipients in this property, even Cc's and BCc's, which are specified by the type field.

This collection is indexed from 0 to count -1.

Please refer to the MessageRecipient type for a complete list of fields.

MessageText Property (PSMTP Component)

The full text of the message to send (without headers).

Syntax

public string MessageText { get; set; }
Public Property MessageText As String

Default Value

""

Remarks

This property contains the full text of the message.

It is advisable that the text contained in this property be a collection of lines with lengths less than or equal to 80 bytes separated by CRLF ("\r\n") . The text in the message lines must contain 7-bit characters so that the message can be successfully pass through the multitude of mail systems on the Internet.

The component automatically escapes lines that start with a "." by adding another as specified in RFC 821. The message text is unescaped by the receiving agent, so the process is fully transparent.

OtherHeaders Property (PSMTP Component)

An RFC 822 compliant string consisting of extra headers.

Syntax

public string OtherHeaders { get; set; }
Public Property OtherHeaders As String

Default Value

""

Remarks

This property contains a string of headers to be appended to the message headers created from other properties like SendTo, Subject, etc.

The headers must be of the format "header: value" as specified in RFC 822. Header lines should be separated by CRLF ("\r\n") .

Use this property with caution. If this property contains invalid headers, message delivery might not be successful.

This property is useful for extending the functionality of the component. A good example is delivery of MIME encoded messages.

SPECIAL CASE: if this property starts with an empty line (CRLF), then the value of this property is used instead of the normally computed message headers.

Example (Send an Email With Additional Header)

component.MailServer = "MyServer"; component.From = "me@server.com"; component.SendTo = "recipient@server.com"; component.Subject = "My Subject"; component.MessageText = "This is the message body."; component.OtherHeaders = "HeaderName: HeaderValue"; component.Send();

This property is not available at design time.

Password Property (PSMTP Component)

A password for logon to the MailServer .

Syntax

public string Password { get; set; }
Public Property Password As String

Default Value

""

Remarks

If this property is set to a non-empty string, then when connecting to the MailServer an AUTH or CRAM-MD5 (depending on the value of AuthMechanism) command is sent in order to provide authentication information for the user.

This property is not available at design time.

Priority Property (PSMTP Component)

Priority of the mail message (optional).

Syntax

public PsmtpPriorities Priority { get; set; }

enum PsmtpPriorities { epUnspecified, epNormal, epUrgent, epNonUrgent }
Public Property Priority As PsmtpPriorities

Enum PsmtpPriorities epUnspecified epNormal epUrgent epNonUrgent End Enum

Default Value

0

Remarks

When this property is set, a Priority header will be added to the message. Priority is an indication about the delivery priority of the message. The possible values are epNormal, epUrgent, and epNonUrgent.

ReadReceiptTo Property (PSMTP Component)

Email address to send a read receipt to.

Syntax

public string ReadReceiptTo { get; set; }
Public Property ReadReceiptTo As String

Default Value

""

Remarks

When this property is set, a Disposition-Notification-To header is added to the message. This property should be set to an email address which should receive the read-receipt.

RecipientKeys Property (PSMTP Component)

The collection of keys belonging to the recipient of the message.

Syntax

public KeyList RecipientKeys { get; }
Public Property RecipientKeys As KeyList

Remarks

This property contains the keys of the message recipient.

Set this property before calling Encrypt or SignAndEncrypt.

This property is not available at design time.

Please refer to the Key type for a complete list of fields.

ReplyTo Property (PSMTP Component)

A mail address to which to reply (optional).

Syntax

public string ReplyTo { get; set; }
Public Property ReplyTo As String

Default Value

""

Remarks

If this property contains a non-empty string, a Reply-To SMTP header is created for the message. This header shows the address to use for replies (useful if this address is different from the one in From).

If the resulting header is longer than MaxHeaderLength, then it is folded according to RFC 822 specifications.

ReturnPath Property (PSMTP Component)

Sets the Return-Path to be used for sending email.

Syntax

public string ReturnPath { get; set; }
Public Property ReturnPath As String

Default Value

""

Remarks

Setting this property sets the Return-Path to be used for sending email. If this is not set, the value in the From property is used.

SendTo Property (PSMTP Component)

A comma separated list of addresses for destinations (required).

Syntax

public string SendTo { get; set; }
Public Property SendTo As String

Default Value

""

Remarks

This property specifies a comma separated list of destinations for the mail message. A copy of the message is sent to each of them, and a To SMTP header is created containing the destination addresses.

Examples of valid addresses are: "Friendly Name" <address@company.com> or address@company.com

The component will fail if the MailServer returns an error code about any email address specified in SendTo or Cc but it will silently ignore the error if the same happens with an email address specified in BCc.

If the resulting header is longer than MaxHeaderLength, then it is folded according to RFC 822 specifications.

NOTE: You must clear the MessageRecipients collection before setting this property to remove previous recipients.

Sensitivity Property (PSMTP Component)

Sensitivity of the mail message (optional).

Syntax

public PsmtpSensitivities Sensitivity { get; set; }

enum PsmtpSensitivities { esUnspecified, esPersonal, esPrivate, esCompanyConfidential }
Public Property Sensitivity As PsmtpSensitivities

Enum PsmtpSensitivities esUnspecified esPersonal esPrivate esCompanyConfidential End Enum

Default Value

0

Remarks

This property is an indication of how sensitive it is to disclose the message to people other than the recipients of the message. When set, a Sensitivity header will added to the message. Possible values are: esPersonal (1), esPrivate (2), and esCompanyConfidential (3).

SigningAlgorithm Property (PSMTP Component)

The signature hash algorithm used when signing.

Syntax

public string SigningAlgorithm { get; set; }
Public Property SigningAlgorithm As String

Default Value

"SHA256"

Remarks

This property specifies the signature hash algorithm used when signing. Possible values are:

  • SHA1
  • MD5
  • SHA256 (default)
  • SHA384
  • SHA512
  • SHA224
  • RIPEMD160

SSLAcceptServerCert Property (PSMTP Component)

Instructs the component to unconditionally accept the server certificate that matches the supplied certificate.

Syntax

public Certificate SSLAcceptServerCert { get; set; }
Public Property SSLAcceptServerCert As Certificate

Remarks

If it finds any issues with the certificate presented by the server, the component will normally terminate the connection with an error.

You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

Please note that this functionality is provided only for cases where you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.

Please refer to the Certificate type for a complete list of fields.

SSLCert Property (PSMTP Component)

The certificate to be used during SSL negotiation.

Syntax

public Certificate SSLCert { get; set; }
Public Property SSLCert As Certificate

Remarks

The digital certificate that the component will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the Encoded field to the encoded certificate. To select a certificate, use the store and subject fields.

Please refer to the Certificate type for a complete list of fields.

SSLEnabled Property (PSMTP Component)

Whether TLS/SSL is enabled.

Syntax

public bool SSLEnabled { get; set; }
Public Property SSLEnabled As Boolean

Default Value

False

Remarks

This setting specifies whether TLS/SSL is enabled in the component. When False (default) the component operates in plaintext mode. When True TLS/SSL is enabled.

TLS/SSL may also be enabled by setting SSLStartMode. Setting SSLStartMode will automatically update this property value.

This property is not available at design time.

SSLProvider Property (PSMTP Component)

This specifies the SSL/TLS implementation to use.

Syntax

public PsmtpSSLProviders SSLProvider { get; set; }

enum PsmtpSSLProviders { sslpAutomatic, sslpPlatform, sslpInternal }
Public Property SSLProvider As PsmtpSSLProviders

Enum PsmtpSSLProviders sslpAutomatic sslpPlatform sslpInternal End Enum

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the component will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The component will select a provider depending on the current platform.

When Automatic is selected, on Windows the component will use the platform implementation. On Linux/macOS the component will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used on all platforms.

The .NET Standard library will always use the internal implementation on all platforms.

SSLServerCert Property (PSMTP Component)

The server certificate for the last established connection.

Syntax

public Certificate SSLServerCert { get; }
Public ReadOnly Property SSLServerCert As Certificate

Remarks

SSLServerCert contains the server certificate for the last established connection.

SSLServerCert is reset every time a new connection is attempted.

This property is read-only.

Please refer to the Certificate type for a complete list of fields.

SSLStartMode Property (PSMTP Component)

Determines how the component starts the SSL negotiation.

Syntax

public PsmtpSSLStartModes SSLStartMode { get; set; }

enum PsmtpSSLStartModes { sslAutomatic, sslImplicit, sslExplicit, sslNone }
Public Property SSLStartMode As PsmtpSSLStartModes

Enum PsmtpSSLStartModes sslAutomatic sslImplicit sslExplicit sslNone End Enum

Default Value

3

Remarks

The SSLStartMode property may have one of the following values:

0 (sslAutomatic)If the remote port is set to the standard plaintext port of the protocol (where applicable), the component will behave the same as if SSLStartMode is set to sslExplicit. In all other cases, SSL negotiation will be implicit (sslImplicit).
1 (sslImplicit)The SSL negotiation will start immediately after the connection is established.
2 (sslExplicit)The component will first connect in plaintext, and then explicitly start SSL negotiation through a protocol command such as STARTTLS.
3 (sslNone - default)No SSL negotiation, no SSL security. All communication will be in plaintext mode.

Subject Property (PSMTP Component)

The subject of the mail message (optional).

Syntax

public string Subject { get; set; }
Public Property Subject As String

Default Value

""

Remarks

The string in this property is sent with a Subject SMTP header to the mail recipient.

If the resulting header is longer than MaxHeaderLength, then it is folded according to RFC 822 specifications.

Timeout Property (PSMTP Component)

A timeout for the component.

Syntax

public int Timeout { get; set; }
Public Property Timeout As Integer

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the component will wait for the operation to complete before returning control.

The component will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the component throws an exception.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

User Property (PSMTP Component)

A user identifier to login as in the MailServer .

Syntax

public string User { get; set; }
Public Property User As String

Default Value

""

Remarks

If this property is set to a non-empty string, then when connecting to the MailServer an AUTH or CRAM-MD5 (depending on the value of AuthMechanism) command is sent in order to provide authentication information for the user.

This property is not available at design time.

Config Method (PSMTP Component)

Sets or retrieves a configuration setting.

Syntax

public string Config(string configurationString);

Async Version
public async Task<string> Config(string configurationString);
public async Task<string> Config(string configurationString, CancellationToken cancellationToken);
Public Function Config(ByVal ConfigurationString As String) As String

Async Version
Public Function Config(ByVal ConfigurationString As String) As Task(Of String)
Public Function Config(ByVal ConfigurationString As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Connect Method (PSMTP Component)

This method connects to the mail relay and sends the SMTP HELO command.

Syntax

public void Connect();

Async Version
public async Task Connect();
public async Task Connect(CancellationToken cancellationToken);
Public Sub Connect()

Async Version
Public Sub Connect() As Task
Public Sub Connect(cancellationToken As CancellationToken) As Task

Remarks

This method connects to the mail relay and sends the SMTP HELO command, thus preparing to send messages. Any number of messages can later be sent using the Send method.

Example. Connecting and Sending an Email:

control.MailServer = "MyServer" control.From = "me@server.com" control.SendTo = "recipient@server.com" control.Subject = "My Subject" control.MessageText = "This is the message body" control.Connect() control.Send() control.Disconnect()

Disconnect Method (PSMTP Component)

This method disconnects from the SMTP server.

Syntax

public void Disconnect();

Async Version
public async Task Disconnect();
public async Task Disconnect(CancellationToken cancellationToken);
Public Sub Disconnect()

Async Version
Public Sub Disconnect() As Task
Public Sub Disconnect(cancellationToken As CancellationToken) As Task

Remarks

This method disconnects from the mail relay.

DoEvents Method (PSMTP Component)

Processes events from the internal message queue.

Syntax

public void DoEvents();

Async Version
public async Task DoEvents();
public async Task DoEvents(CancellationToken cancellationToken);
Public Sub DoEvents()

Async Version
Public Sub DoEvents() As Task
Public Sub DoEvents(cancellationToken As CancellationToken) As Task

Remarks

When DoEvents is called, the component processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Encrypt Method (PSMTP Component)

Encrypts the message.

Syntax

public void Encrypt();

Async Version
public async Task Encrypt();
public async Task Encrypt(CancellationToken cancellationToken);
Public Sub Encrypt()

Async Version
Public Sub Encrypt() As Task
Public Sub Encrypt(cancellationToken As CancellationToken) As Task

Remarks

This method encrypts the specified message.

The message is encrypted with the public keys specified in RecipientKeys.

When encrypting, the following properties may be used to further configure the component:

Expand Method (PSMTP Component)

This method asks the MailServer to expand a name or mailing list.

Syntax

public void Expand(string emailAddress);

Async Version
public async Task Expand(string emailAddress);
public async Task Expand(string emailAddress, CancellationToken cancellationToken);
Public Sub Expand(ByVal EmailAddress As String)

Async Version
Public Sub Expand(ByVal EmailAddress As String) As Task
Public Sub Expand(ByVal EmailAddress As String, cancellationToken As CancellationToken) As Task

Remarks

This method asks the MailServer to expand a name or mailing list. The resulting response is provided in one or more Expand events (one for each address). The component will try to connect to the mail relay if it is not already connected.

Interrupt Method (PSMTP Component)

Interrupt the current method.

Syntax

public void Interrupt();

Async Version
public async Task Interrupt();
public async Task Interrupt(CancellationToken cancellationToken);
Public Sub Interrupt()

Async Version
Public Sub Interrupt() As Task
Public Sub Interrupt(cancellationToken As CancellationToken) As Task

Remarks

If there is no method in progress, Interrupt simply returns, doing nothing.

ProcessQueue Method (PSMTP Component)

Sends the messages which have previously been queued into QueueDir .

Syntax

public void ProcessQueue(string queueDir);

Async Version
public async Task ProcessQueue(string queueDir);
public async Task ProcessQueue(string queueDir, CancellationToken cancellationToken);
Public Sub ProcessQueue(ByVal QueueDir As String)

Async Version
Public Sub ProcessQueue(ByVal QueueDir As String) As Task
Public Sub ProcessQueue(ByVal QueueDir As String, cancellationToken As CancellationToken) As Task

Remarks

This method sends the messages which have previously been queued into QueueDir. The PITrail event shows the interaction with the server as messages as are processed.

This method looks in the directory for files with extension ".queued" and starts processing them.

When processing starts, the file extension is changed to ".sending". If an error happens at this stage, the sending process is aborted, and the file extension is changed to ".failed".

If the file is successfully sent, the file is normally deleted, unless the KeepQueue configuration setting is set to True, in which case the file extension is instead changed to ".sent" and the queue file is not deleted.

Queue Method (PSMTP Component)

Queues the message into QueueDir .

Syntax

public string Queue(string queueDir);

Async Version
public async Task<string> Queue(string queueDir);
public async Task<string> Queue(string queueDir, CancellationToken cancellationToken);
Public Function Queue(ByVal QueueDir As String) As String

Async Version
Public Function Queue(ByVal QueueDir As String) As Task(Of String)
Public Function Queue(ByVal QueueDir As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

This method queues the message into QueueDir. The message is queued into a unique file into the directory QueueDir for future processing.

QueueDir must already exist, or an error will be generated. Alternatively, QueueDir may be set to "*" to return the result as a string instead of writing it to a file.

The method returns the name of the unique queue file created in QueueDir. The file extension is ".queued".

Please refer to the ProcessQueue method for more information on email queue processing.

ResetHeaders Method (PSMTP Component)

Resets all the message headers to empty.

Syntax

public void ResetHeaders();

Async Version
public async Task ResetHeaders();
public async Task ResetHeaders(CancellationToken cancellationToken);
Public Sub ResetHeaders()

Async Version
Public Sub ResetHeaders() As Task
Public Sub ResetHeaders(cancellationToken As CancellationToken) As Task

Remarks

This method resets all the message headers to "" (empty string). Use this method before creating a new message, so that headers from the previous message are not carried over to the next one.

Send Method (PSMTP Component)

Sends the current message.

Syntax

public void Send();

Async Version
public async Task Send();
public async Task Send(CancellationToken cancellationToken);
Public Sub Send()

Async Version
Public Sub Send() As Task
Public Sub Send(cancellationToken As CancellationToken) As Task

Remarks

This method sends the current message. If the component is not connected to the mail relay, a connection is created, the message is sent, and then the connection is closed unless an error occurs.

If the component is already connected (by use of the Connect method), the connection will remain open after the message is sent. To disconnect, call the Disconnect method.

Example (Send an Email)

SMTPControl.MailServer = "MyServer" SMTPControl.From = "me@server.com" SMTPControl.SendTo = "recipient@server.com" SMTPControl.Subject = "My Subject" SMTPControl.MessageText = "This is the message body" SMTPControl.Send()

SendToTerminalAndEmail Method (PSMTP Component)

Sends to terminal and email.

Syntax

public void SendToTerminalAndEmail();

Async Version
public async Task SendToTerminalAndEmail();
public async Task SendToTerminalAndEmail(CancellationToken cancellationToken);
Public Sub SendToTerminalAndEmail()

Async Version
Public Sub SendToTerminalAndEmail() As Task
Public Sub SendToTerminalAndEmail(cancellationToken As CancellationToken) As Task

Remarks

This method is similar to Send but requests also that the message is sent to the terminal of the user as well, if he is logged on and accepts terminal messages. This method requires that AllowExtensions is set to True and is not supported by all mail relays.

SendToTerminalOnly Method (PSMTP Component)

Sends to terminal only.

Syntax

public void SendToTerminalOnly();

Async Version
public async Task SendToTerminalOnly();
public async Task SendToTerminalOnly(CancellationToken cancellationToken);
Public Sub SendToTerminalOnly()

Async Version
Public Sub SendToTerminalOnly() As Task
Public Sub SendToTerminalOnly(cancellationToken As CancellationToken) As Task

Remarks

This method is similar to Send but requests instead that the message is sent to the user's terminal. An exception with the server's response is raised if the user is not logged in or does not accept terminal messages. This method requires that AllowExtensions is set to True and is not supported by all mail relays.

SendToTerminalOrEmail Method (PSMTP Component)

Sends to terminal or email.

Syntax

public void SendToTerminalOrEmail();

Async Version
public async Task SendToTerminalOrEmail();
public async Task SendToTerminalOrEmail(CancellationToken cancellationToken);
Public Sub SendToTerminalOrEmail()

Async Version
Public Sub SendToTerminalOrEmail() As Task
Public Sub SendToTerminalOrEmail(cancellationToken As CancellationToken) As Task

Remarks

This method is similar to Send but requests instead that the message is first sent to the user's terminal. If the user is not logged in or does not accept terminal messages, the message is sent to his mailbox. This method requires that AllowExtensions is set to True and is not supported by all mail relays.

SetMessageStream Method (PSMTP Component)

Sets the stream to be uploaded to the server as part of the message.

Syntax

public void SetMessageStream(System.IO.Stream messageStream);

Async Version
public async Task SetMessageStream(System.IO.Stream messageStream);
public async Task SetMessageStream(System.IO.Stream messageStream, CancellationToken cancellationToken);
Public Sub SetMessageStream(ByVal MessageStream As System.IO.Stream)

Async Version
Public Sub SetMessageStream(ByVal MessageStream As System.IO.Stream) As Task
Public Sub SetMessageStream(ByVal MessageStream As System.IO.Stream, cancellationToken As CancellationToken) As Task

Remarks

This method sets the stream to be uploaded to the server as part of the message. If an upload stream is set before the Send method is called, the content of the stream will be read by the component and uploaded to the server; The stream should be open and normally set to position 0. The component will automatically close this stream if CloseStreamAfterTransfer is set to true (default). If the stream is closed, you will need to call this method again before calling Send again. The content of the stream will be read from the current position all the way to the end.

Note: This method and LocalFile will reset the other.

Sign Method (PSMTP Component)

Signs the message.

Syntax

public void Sign();

Async Version
public async Task Sign();
public async Task Sign(CancellationToken cancellationToken);
Public Sub Sign()

Async Version
Public Sub Sign() As Task
Public Sub Sign(cancellationToken As CancellationToken) As Task

Remarks

This method signs the specified message.

The message is signed with the private key specified in Keys.

When signing, the following properties may be used to further configure the component:

SignAndEncrypt Method (PSMTP Component)

Signs and encrypts the current message.

Syntax

public void SignAndEncrypt();

Async Version
public async Task SignAndEncrypt();
public async Task SignAndEncrypt(CancellationToken cancellationToken);
Public Sub SignAndEncrypt()

Async Version
Public Sub SignAndEncrypt() As Task
Public Sub SignAndEncrypt(cancellationToken As CancellationToken) As Task

Remarks

This method signs and encrypts the specified message.

The message is encrypted with the public keys specified in RecipientKeys and signed with the private key specified in Keys.

When encrypting, the following properties may be used to further configure the component:

When signing, the following properties may be used to further configure the component:

Verify Method (PSMTP Component)

Sends a Verification request to the SMTP server.

Syntax

public void Verify(string emailAddress);

Async Version
public async Task Verify(string emailAddress);
public async Task Verify(string emailAddress, CancellationToken cancellationToken);
Public Sub Verify(ByVal EmailAddress As String)

Async Version
Public Sub Verify(ByVal EmailAddress As String) As Task
Public Sub Verify(ByVal EmailAddress As String, cancellationToken As CancellationToken) As Task

Remarks

This method asks the MailServer to verify the email address provided in the 'EmailAddress' parameter.

ConnectionStatus Event (PSMTP Component)

This event is fired to indicate changes in the connection state.

Syntax

public event OnConnectionStatusHandler OnConnectionStatus;

public delegate void OnConnectionStatusHandler(object sender, PsmtpConnectionStatusEventArgs e);

public class PsmtpConnectionStatusEventArgs : EventArgs {
  public string ConnectionEvent { get; }
  public int StatusCode { get; }
  public string Description { get; }
}
Public Event OnConnectionStatus As OnConnectionStatusHandler

Public Delegate Sub OnConnectionStatusHandler(sender As Object, e As PsmtpConnectionStatusEventArgs)

Public Class PsmtpConnectionStatusEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionEvent As String
  Public ReadOnly Property StatusCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The ConnectionStatus event is fired when the connection state changes: for example, completion of a firewall or proxy connection or completion of a security handshake.

The ConnectionEvent parameter indicates the type of connection event. Values may include the following:

Firewall connection complete.
Secure Sockets Layer (SSL) or S/Shell handshake complete (where applicable).
Remote host connection complete.
Remote host disconnected.
SSL or S/Shell connection broken.
Firewall host disconnected.
StatusCode has the error code returned by the Transmission Control Protocol (TCP)/IP stack. Description contains a description of this code. The value of StatusCode is equal to the value of the error.

EndTransfer Event (PSMTP Component)

This event is fired when the message text completes transferring.

Syntax

public event OnEndTransferHandler OnEndTransfer;

public delegate void OnEndTransferHandler(object sender, PsmtpEndTransferEventArgs e);

public class PsmtpEndTransferEventArgs : EventArgs {
  public int Direction { get; }
}
Public Event OnEndTransfer As OnEndTransferHandler

Public Delegate Sub OnEndTransferHandler(sender As Object, e As PsmtpEndTransferEventArgs)

Public Class PsmtpEndTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
End Class

Remarks

If MessageText is not empty, the EndTransfer event is fired when the MessageText finishes transferring from the local host to the MailServer. If MessageText is empty, the event is not fired.

If a file is attached to the MessageText via the AttachedFile property, then EndTransfer fires again when the file finishes transferring. For more information, go to the description of the AttachedFile property.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (PSMTP Component)

Information about errors during data delivery.

Syntax

public event OnErrorHandler OnError;

public delegate void OnErrorHandler(object sender, PsmtpErrorEventArgs e);

public class PsmtpErrorEventArgs : EventArgs {
  public int ErrorCode { get; }
  public string Description { get; }
}
Public Event OnError As OnErrorHandler

Public Delegate Sub OnErrorHandler(sender As Object, e As PsmtpErrorEventArgs)

Public Class PsmtpErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the component throws an exception.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Expand Event (PSMTP Component)

This event is fired for every email address returned by the server when the Expand method is called.

Syntax

public event OnExpandHandler OnExpand;

public delegate void OnExpandHandler(object sender, PsmtpExpandEventArgs e);

public class PsmtpExpandEventArgs : EventArgs {
  public string Address { get; }
}
Public Event OnExpand As OnExpandHandler

Public Delegate Sub OnExpandHandler(sender As Object, e As PsmtpExpandEventArgs)

Public Class PsmtpExpandEventArgs Inherits EventArgs
  Public ReadOnly Property Address As String
End Class

Remarks

This event is fired for every email address as returned by the mail server when the Expand method is called.

The Address parameter may contain a name and an email address, or just an email address, suitable for any of the addressing properties.

KeyPassphrase Event (PSMTP Component)

Fired if the passphrase of current key is incorrect or empty.

Syntax

public event OnKeyPassphraseHandler OnKeyPassphrase;

public delegate void OnKeyPassphraseHandler(object sender, PsmtpKeyPassphraseEventArgs e);

public class PsmtpKeyPassphraseEventArgs : EventArgs {
  public string UserId { get; }
  public string KeyId { get; }
  public string Passphrase { get; set; }
}
Public Event OnKeyPassphrase As OnKeyPassphraseHandler

Public Delegate Sub OnKeyPassphraseHandler(sender As Object, e As PsmtpKeyPassphraseEventArgs)

Public Class PsmtpKeyPassphraseEventArgs Inherits EventArgs
  Public ReadOnly Property UserId As String
  Public ReadOnly Property KeyId As String
  Public Property Passphrase As String
End Class

Remarks

This event fires when the passphrase for the key is required. The passphrase must be specified before operations requiring the secret key are attempted. The passphrase may be supplied by setting the Passphrase parameter in this event, or by specifying the Passphrase field before attempting the operation.

The passphrase is required when using the following methods in KeyMgr:

  • AddUserId
  • SignUserId
  • ChangeExpirationDate
  • ChangePassphrase

When using the OpenPGP component, or an email-based component, the following methods require a passphrase for the key:

PITrail Event (PSMTP Component)

Traces the commands sent to the mail server, and the respective replies.

Syntax

public event OnPITrailHandler OnPITrail;

public delegate void OnPITrailHandler(object sender, PsmtpPITrailEventArgs e);

public class PsmtpPITrailEventArgs : EventArgs {
  public int Direction { get; }
  public string Message { get; }
}
Public Event OnPITrail As OnPITrailHandler

Public Delegate Sub OnPITrailHandler(sender As Object, e As PsmtpPITrailEventArgs)

Public Class PsmtpPITrailEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
  Public ReadOnly Property Message As String
End Class

Remarks

The PITrail event is useful for debugging purposes. It shows all the interaction between the client and the server, line by line, except for message header and body transfers.

The Message parameter contains the full text of the message. The Direction parameter shows the originator of the message:

0 (Client)The Message originates from the client.
1 (Server)The Message originates from the server.
2 (Info)The Message is an informative message originating from the client software (the component code).

Progress Event (PSMTP Component)

Fired as progress is made.

Syntax

public event OnProgressHandler OnProgress;

public delegate void OnProgressHandler(object sender, PsmtpProgressEventArgs e);

public class PsmtpProgressEventArgs : EventArgs {
  public long BytesProcessed { get; }
  public int PercentProcessed { get; }
}
Public Event OnProgress As OnProgressHandler

Public Delegate Sub OnProgressHandler(sender As Object, e As PsmtpProgressEventArgs)

Public Class PsmtpProgressEventArgs Inherits EventArgs
  Public ReadOnly Property BytesProcessed As Long
  Public ReadOnly Property PercentProcessed As Integer
End Class

Remarks

This event is fired automatically as data is processed by the component.

The PercentProcessed parameter indicates the current status of the operation.

The BytesProcessed parameter holds the total number of bytes processed so far.

SSLServerAuthentication Event (PSMTP Component)

Fired after the server presents its certificate to the client.

Syntax

public event OnSSLServerAuthenticationHandler OnSSLServerAuthentication;

public delegate void OnSSLServerAuthenticationHandler(object sender, PsmtpSSLServerAuthenticationEventArgs e);

public class PsmtpSSLServerAuthenticationEventArgs : EventArgs {
  public string CertEncoded { get; }
public byte[] CertEncodedB { get; } public string CertSubject { get; } public string CertIssuer { get; } public string Status { get; } public bool Accept { get; set; } }
Public Event OnSSLServerAuthentication As OnSSLServerAuthenticationHandler

Public Delegate Sub OnSSLServerAuthenticationHandler(sender As Object, e As PsmtpSSLServerAuthenticationEventArgs)

Public Class PsmtpSSLServerAuthenticationEventArgs Inherits EventArgs
  Public ReadOnly Property CertEncoded As String
Public ReadOnly Property CertEncodedB As Byte() Public ReadOnly Property CertSubject As String Public ReadOnly Property CertIssuer As String Public ReadOnly Property Status As String Public Property Accept As Boolean End Class

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (PSMTP Component)

Shows the progress of the secure connection.

Syntax

public event OnSSLStatusHandler OnSSLStatus;

public delegate void OnSSLStatusHandler(object sender, PsmtpSSLStatusEventArgs e);

public class PsmtpSSLStatusEventArgs : EventArgs {
  public string Message { get; }
}
Public Event OnSSLStatus As OnSSLStatusHandler

Public Delegate Sub OnSSLStatusHandler(sender As Object, e As PsmtpSSLStatusEventArgs)

Public Class PsmtpSSLStatusEventArgs Inherits EventArgs
  Public ReadOnly Property Message As String
End Class

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (PSMTP Component)

Fired when the message text starts transferring.

Syntax

public event OnStartTransferHandler OnStartTransfer;

public delegate void OnStartTransferHandler(object sender, PsmtpStartTransferEventArgs e);

public class PsmtpStartTransferEventArgs : EventArgs {
  public int Direction { get; }
}
Public Event OnStartTransfer As OnStartTransferHandler

Public Delegate Sub OnStartTransferHandler(sender As Object, e As PsmtpStartTransferEventArgs)

Public Class PsmtpStartTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
End Class

Remarks

If MessageText is not empty, the StartTransfer event is fired when the MessageText starts transferring from the local host to the MailServer. If MessageText is empty, the event is not fired.

If a file is attached to the MessageText via the AttachedFile property, then StartTransfer fires again when the file starts transferring. Please go to the description of the AttachedFile property for more information.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Status Event (PSMTP Component)

Shows the progress of the operation.

Syntax

public event OnStatusHandler OnStatus;

public delegate void OnStatusHandler(object sender, PsmtpStatusEventArgs e);

public class PsmtpStatusEventArgs : EventArgs {
  public string Message { get; }
}
Public Event OnStatus As OnStatusHandler

Public Delegate Sub OnStatusHandler(sender As Object, e As PsmtpStatusEventArgs)

Public Class PsmtpStatusEventArgs Inherits EventArgs
  Public ReadOnly Property Message As String
End Class

Remarks

The event is fired for informational and logging purposes only. It may be used to track the progress of an operation.

The level of detail is controlled by the LogLevel setting.

Transfer Event (PSMTP Component)

Fired while the message text gets transferred to MailServer .

Syntax

public event OnTransferHandler OnTransfer;

public delegate void OnTransferHandler(object sender, PsmtpTransferEventArgs e);

public class PsmtpTransferEventArgs : EventArgs {
  public int Direction { get; }
  public long BytesTransferred { get; }
  public int PercentDone { get; }
  public string Text { get; }
public byte[] TextB { get; } }
Public Event OnTransfer As OnTransferHandler

Public Delegate Sub OnTransferHandler(sender As Object, e As PsmtpTransferEventArgs)

Public Class PsmtpTransferEventArgs Inherits EventArgs
  Public ReadOnly Property Direction As Integer
  Public ReadOnly Property BytesTransferred As Long
  Public ReadOnly Property PercentDone As Integer
  Public ReadOnly Property Text As String
Public ReadOnly Property TextB As Byte() End Class

Remarks

One or more Transfer events are fired during message delivery. Messages consist of MessageText and an optional AttachedFile. The BytesTransferred parameter shows the number of bytes sent starting from the beginning of MessageText and/or AttachedFile.

Text contains the current portion of the message being sent.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
string (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

Encoded
string

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte []

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

ExpirationDate
string (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
string

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
string (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
string (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
string (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
string (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

PrivateKey
string (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
bool (read-only)

Default Value: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
string (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
string (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
string

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
string (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
string (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
string

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StoreB
byte []

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StorePassword
string

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
CertStoreTypes

Default Value: 0

This is the type of certificate store for this certificate.

The component supports both public and private keys in a variety of formats. When the cstAuto value is used the component will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr component. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Subject
string

Default Value: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SubjectAltNames
string (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
string (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
string (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
string (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
string

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
string (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Constructors

public Certificate();
Public Certificate()

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public Certificate(string certificateFile);
Public Certificate(ByVal CertificateFile As String)

Opens CertificateFile and reads out the contents as an X509 public key.

public Certificate(byte[] certificateData);
Public Certificate(ByVal CertificateData As Byte())

Parses CertificateData as an X509 public key.

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CyrptoAPI option. The default value is True (the key is persisted). "Thumbprint" - a MD5, SHA1, or SHA256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to cstUser, cstMachine, cstPublicKeyFile, and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

Firewall Type

This is the firewall the component will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.

Fields

AutoDetect
bool

Default Value: False

This field tells the component whether or not to automatically detect and use firewall system settings, if available.

FirewallType
FirewallTypes

Default Value: 0

This field determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. Port is set to 1080.

Host
string

Default Value: ""

This field contains the name or IP address of firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this field is set to the corresponding address. If the search is not successful, the component throws an exception.

Password
string

Default Value: ""

This field contains a password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, the component throws an exception.

Port
int

Default Value: 0

This field contains the transmission control protocol (TCP) port for the firewall Host. See the description of the Host field for details.

Note: This field is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
string

Default Value: ""

This field contains a user name if authentication is to be used connecting through a firewall. If the Host is specified, this field and Password fields are used to connect and authenticate to the given Firewall. If the authentication fails, the component throws an exception.

Constructors

public Firewall();
Public Firewall()

Header Type

This is an HTTP header as it is received from the server.

Remarks

When a header is received through a Header event, it is parsed into a Header type. This type contains a Field, and its corresponding Value.

Fields

Field
string

Default Value: ""

This field contains the name of the HTTP Header (this is the same case as it is delivered).

Value
string

Default Value: ""

This field contains the Header contents.

Constructors

public Header();
Public Header()
public Header(string field, string value);
Public Header(ByVal Field As String, ByVal Value As String)

Key Type

The OpenPGP key being used.

Remarks

This type describes the current key. The key may be a public or secret key. The fields are used to identify or select the key.

Fields

Curve
string (read-only)

Default Value: ""

This field specifies the elliptic curve used in the ECDSA or EdDSA key. This field is only applicable if PublicKeyAlgorithm is ECDSA or EdDSA. Possible values are:

ValuePublicKeyAlgorithmDescription
secp256r1 ECDSA NIST curve P-256
secp384r1 ECDSA NIST curve P-384
secp521r1 ECDSA NIST curve P-521
Ed25519 EdDSA Ed25519
secp256k1 EdDSA Secp256k1

EffectiveDate
string (read-only)

Default Value: ""

The date when this key becomes valid. Prior to this it is not valid. The following is an example of a valid encoded date:

23-Jan-2000 15:00:00.

Encoded
string

Default Value: ""

The key. This field is used to assign a specific key. The UserId fields may also be used to specify a key.

EncodedB
byte []

Default Value: ""

The key. This field is used to assign a specific key. The UserId fields may also be used to specify a key.

ExpirationDate
string (read-only)

Default Value: ""

The date the key expires. After this date the key will no longer be valid. The following is an example of a valid encoded date:

23-Jan-2001 15:00:00.

Fingerprint
string (read-only)

Default Value: ""

The hex-encoded, 20-byte fingerprint of the key.

This is in the form:

5E70662EA810E768391A2FE8F7B7D49C89C9D7B1

Id
string (read-only)

Default Value: ""

The hex-encoded, 4-byte key Id. It is same as last 4 bytes of Fingerprint.

This is in the form:

89C9D7B1
The KeyIdLength setting may be set to a value of 8 to return the last 8 bytes instead of the last 4 bytes.

OtherUserIds
string (read-only)

Default Value: ""

If the specified key has alternate user Ids associated with it, this field returns a comma-separated list of the other user Ids.

Passphrase
string

Default Value: ""

The passphrase for the key's secret key (if any). This must be specified before operations requiring the secret key are attempted. The passphrase may be supplied in this field or through the KeyPassphrase event, which will fire when a passphrase is required.

The passphrase is required when using the following methods in KeyMgr:

  • AddUserId
  • SignUserId
  • ChangeExpirationDate
  • ChangePassphrase

When using the OpenPGP component, or an email-based component, the following methods require a passphrase for the key:

  • Decrypt
  • Sign
  • SignAndEncrypt

PublicKey
string (read-only)

Default Value: ""

The public key of the key. The key is provided as ASCII armored data.

PublicKeyAlgorithm
string (read-only)

Default Value: ""

A text description of the public key algorithm of the key. Possible values are:

  • RSA
  • DSA
  • ECDSA
  • EdDSA
  • RSA-Legacy

PublicKeyLength
int (read-only)

Default Value: 0

The length of the public key in bits. Common values are 512, 1024, and 2048.

If the PublicKeyAlgorithm field is ECDSA or EcDSA the length of the public key is determined by the Curve. Possible lenghts are:

CurvePublic Key Length (bits)
secp256r1256
secp384r1384
secp521r1521
Ed25519 256
secp256k1256

Revoked
bool (read-only)

Default Value: False

Whether or not the key is revoked.

SecretKey
string (read-only)

Default Value: ""

The secret key of the key (if available). The key is provided as ASCII armored data.

SecretKeyAvailable
bool (read-only)

Default Value: False

Whether or not a secret key is available for the selected key.

Usage
string (read-only)

Default Value: ""

A text description of UsageFlags.

The value will be of one or more of the following strings, separated by commas:

  • Certifying Other Certificates
  • Signing Emails and Files
  • Encrypting Emails and Files
  • Split Key
  • Authenticate Against Servers
  • Group Key

UsageFlags
int (read-only)

Default Value: 47

Flags that show the intended use for the key. The default value is 0x0F. The value of UsageFlags is a combination of the following flags:

0x01This key may be used to certify other keys.
0x02This key may be used to sign data.
0x0CThis key may be used to encrypt communications and encrypt storage.
0x10The private component of this key may have been split by a secret-sharing mechanism.
0x20This key may be used for authentication.
0x80The private component of this key may be in the possession of more than one person.

Please refer to the Usage field for a text representation of UsageFlags.

UserId
string

Default Value: ""

The user Id of the key. When a key is loaded this field is populated with the user Id associated with the key. This field may be set to load a key from the Keyring. When this field is set the component will search the Keyring for a key associated with the UserId specified.

When loading a key with multiple user Ids, this field will be populated with the UserId that was most recently added to the key. To discover all of the UserIds associated with a key query this field and OtherUserIds after loading the key.

The UserId format is:

FirstName LastName (Comment) <Email>
Not all values are required when selecting or generating a key, but at least FirstName or Email are required.

When using this field to select a key you may also specify the key's Id, or any of its subkeys' Ids, instead of a user Id. The component will then search for a key with a matching Id. This is helpful in situations where you do not have the UserId but still need to load the key, such as within the OpenPGP component's RecipientInfo event.

Constructors

public Key(string keyPath);
Public Key(ByVal KeyPath As String)

Reads the OpenPGP public key from the specified KeyPath . If multiple keys are present only the first one is used.

public Key(byte[] keyData);
Public Key(ByVal KeyData As Byte())

Reads the OpenPGP key from the specified KeyData . Both binary-formatted and ASCII-armored data are accepted.

public Key(string keyPath, string userId);
Public Key(ByVal KeyPath As String, ByVal UserId As String)

Searches the KeyPath for an OpenPGP key with a matching UserId . If UserId is set to "*" the first key will be used.

public Key(string keyPath, string secretKeyringFile, string publicKeyringFile, string userId);
Public Key(ByVal KeyPath As String, ByVal SecretKeyringFile As String, ByVal PublicKeyringFile As String, ByVal UserId As String)

Searches the KeyPath for the specified SecretKeyRingFile and PublicKeyringFile . If UserId is set to "*" the first key will be used.

public Key(byte[] keyData, string userId);
Public Key(ByVal KeyData As Byte(), ByVal UserId As String)

Searches the KeyData for an OpenPGP key with a matching UserId . If UserId is set to "*" the first key will be used.

MessageRecipient Type

This types describes the message recipient.

Remarks

This type describes who the message is sent to. It includes fields to denote the name and email address of the recipient of the message. The type of recipient must also be specified if the component is sending the message.

Fields

Address
string

Default Value: ""

This field contains the email address of the recipient.

Name
string

Default Value: ""

This field contains the name of the recipient.

Options
string

Default Value: ""

This field contains the recipient sending options (used only by SMTP). This must be a string of RFC-compliant recipient options (used by SMTP).

One type of option is a delivery status notification sent per recipient, which is specified by RFC 1891.

component.MessageRecipients(0).Options = "NOTIFY SUCCESS,FAILURE,DELAY";

RecipientType
EmailRecipientTypes

Default Value: 0

This field contains the recipient type: To, Cc, or Bcc.

Constructors

public MessageRecipient();
Public MessageRecipient()
public MessageRecipient(string address);
Public MessageRecipient(ByVal Address As String)
public MessageRecipient(string address, int recipientType);
Public MessageRecipient(ByVal Address As String, ByVal RecipientType As Integer)

Config Settings (PSMTP Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

PSMTP Config Settings

ClearSignature:   Specifies whether or not to create a cleartext signature.

This setting controls whether or not a cleartext signature is created during signing. The default value is True. When set to True a cleartext signature will be created when Sign is called.

Note: some mail applications such as GpgOL cannot process cleartext signatures.

Comment:   The OpenPGP message comment.

OpenPGP messages may contain a comment. A comment may optionally be set before calling Encrypt, Sign, or SignAndEncrypt.

CompressionLevel:   The level of compression used.

This setting specifies the level of compression used: possible values depend on the value of CompressionMethod and are detailed below.

zlib 1-6
zip 1-6
bzip21-9
Higher values will cause the component to compress better; lower values will cause the component to compress faster. The default value for all methods is 4.
EnsureValidDSASignatureHashAlgorithm:   Whether or not to select a suitable signature hash algorithm automatically.

This setting specifies whether the component ensures a valid hash algorithm is selected for use with the loaded DSA or ECDSA key. The default value is True.

DSA Notes

DSA requires that the hash be 160 bits or larger, which means MD5 is not a suitable algorithm. When DSA Signature Hash Algorithm selection is enabled (default) the component will use the preferred algorithm from the key if it meets the requirements for DSA. If the preferred algorithm is MD5 and does not meed the requirements for DSA the component will automatically use a suitable algorithm based on the Q element of the DSA key (may be SHA1, SHA224, or SHA256).

ECDSA Notes

The ECDSA Signature Hash Algorithm requirements are directly related to the Curve used by the key. When this setting is enabled (default) the component will use the preferred algorithm from the key if it meets the requirements for ECDSA. If the preferred algorithm does not meet the requirements the component will automatically select a valid hash algorithm based on the curve as follows:

CurveHash Algorithm
secp256r1 SHA256
secp384r1 SHA384
secp521r1 SHA512
secp256k1 SHA256

LogLevel:   Specifies the level of detail that is logged.

This setting controls the level of detail that is logged through the Status event. Possible values are:

0 (None)No events are logged.
1 (Info - default)Informational events are logged.
2 (Verbose)Detailed data is logged.
3 (Debug)Debug data is logged.
ProcessAttachments:   Whether or not to process attachments.

This setting controls whether attachments are processed when calling Encrypt, Sign, or SignAndEncrypt. If set to True the attachments will also be encrypted and/or signed. If set to False the attachments will be added to the message with no additional processing. The default value is False.

SymmetricPassphrase:   The password used for symmetric encryption or decryption.

This setting specifies the passphrase when using symmetric encryption. If a value is provided, symmetric encryption/decryption will be attempted. In this case no keys are used for either encryption or decryption. Only Encrypt and Decrypt are valid operations when a value is set. Sign, SignAndEncrypt, VerifySignature, and DecryptAndVerifySignature are not valid operations when using this option.

VersionHeader:   The Version header value in the ASCII armored OpenPGP message.

This setting specifies the Version header value included in the ASCII armored OpenPGP message. This may be set before calling Encrypt, Sign, or SignAndEncrypt. The default value is "IPWorks! OpenPGP 2022".

This setting will be populated after calling Decrypt, VerifySignature, or DecryptAndVerifySignature.

SMTP Config Settings

AllowEmptyTo:   If set to True, then the SendTo property is not required.

Normally, the SendTo property is required to send a message. If AllowEmptyTo is True, then this is not the case, and messages can be sent with just one or both of Cc and BCc set.

AuthorizationIdentity:   The value to use as the authorization identity when SASL authentication is used.

When AuthMechanism is set to amXOAUTH2 you may use this setting to specify an authorization identity to be used when authenticating. In the case of amXOAUTH2, this should be your OAUTH authorization string. For instance:

Bearer ya29.AHES6ZRmS-8xPbpGetC1VbABJIBRdKm-c4X7wMVGAbgxdGt5q8Ts3Q

Note: When using amXOAUTH2, User must be specified, but Password is not required.

Charset:   When set, the message headers will be encoded using the specified Charset.

This property is used to specify the "charset" to be used to encode the message headers. For example, to use UTF-8 you can set this property to "UTF-8". The default value is "" (empty string) in which case the headers will not be encoded.

FoldHeaders:   Tells the component whether to fold the headers.

If True, the component will fold the headers if the headers are over a certain length. If False, the headers will be on one line regardless of length.

Note that this is True by default.

Hello:   The argument for HELO (herald) command to the server (defaults to local host name).

The Hello property specifies a string to send to the MailServer at connection time as an argument to the SMTP HELO command. This generally identifies the host sending mail, and that's why the Hello property defaults to the name of the local host. The property is provided in case the component does not accept the default value and a custom value (such as, for example, a fully qualified domain name) must be sent.

If AllowExtensions is True the EHLO command will be sent instead of the HELO command.

KeepQueue:   If set to True, queued files are not deleted after a successful send.

Normally, ProcessQueue deletes queued files after processing them. If KeepQueue is True, the file extension is instead changed to ".sent" and the files are not deleted.

MaxHeaderLength:   Maximum length for headers to avoid line folding (default 80).

The MaxHeaderLength specifies the maximum line length supported by the mail delivery system. Any headers longer than MaxHeaderLength are folded as specified in RFC 822.

It is generally a good idea to use a MaxHeaderLength of less than 100 bytes, although different mail relays and mail servers have different requirements for header lengths.

MessageHeadersString:   String representation of RFC822-encoded headers of the message.

This setting holds the full headers of the message in RFC822 format. Use this along with TransferText to store the entire message in RFC822 format.

As an example: smtp1.Send(); string rawMsg = smtp1.Config("MessageHeadersString") + smtp1.Config("TransferText");

MessageIdAlgorithm:   Determines the algorithm used to hash the random MessageId.

The MessageIdAlgorithm specifies which algorithm to use in the hash for the MessageId when the property is set to "*". The default value is "SHA1".

Possible values are:

  • "MD5"
  • "SHA1" (default)
  • "SHA256"

OtherHeaders:   An RFC 822 compliant string consisting of extra headers.

This is the same as the OtherHeaders property. This setting is exposed here for use by components that inherit from SMTP.

ReturnPath:   Sets the Return-Path to be used for sending email.

This is the same as the ReturnPath property. This setting is exposed here for use by components that inherit from SMTP.

SendRSET:   Whether to send RSET command.

By default, the component will periodically send the RSET command to the server. Changing this configuration setting to False will prevent the RSET command from being sent. This can be useful when interacting with some servers that do not respond properly to the RSET command.

StopOnBccErrors:   Instructs the component to stop sending the message if the server does not acknowledge any of the BCCs.

If this setting is set to True, the component will fail the moment the server does not acknowledge a Bcc address. If set to False, an error will be fired for every Bcc that is not recognized by the server, but the message will be sent to the rest of the recipients. The default value is False.

StopOnCcErrors:   Instructs the component to stop sending the message if the server does not acknowledge any of the CCs.

If this setting is set to True, the component will fail the moment the server does not acknowledge a Cc address. If set to False, an error will be fired for every Cc that is not recognized by the server, but the message will be sent to the rest of the recipients. The default value is True.

StopOnToErrors:   Instructs the component to stop sending the message if the server does not acknowledge any of the TOs.

If this setting is set to True, the component will fail the moment the server does not acknowledge a To address. If set to False, an error will be fired for every To that is not recognized by the server, but the message will be sent to the rest of the recipients. The default value is True.

TransferText:   String representation of RFC822-encoded body of the message.

This setting holds the full body of the message in RFC822 format. Use this along with MessageHeadersString to store the entire message in RFC822 format.

As an example: smtp1.Send(); string rawMsg = smtp1.Config("MessageHeadersString") + smtp1.Config("TransferText");

TCPClient Config Settings

CloseStreamAfterTransfer:   If true, the component will close the upload or download stream after the transfer.

This setting determines whether the input or output stream is closed after the transfer completes. When set to True (default), all streams will be closed after a transfer is completed. In order to keep streams open after the transfer of data, set this to False. the default value is True.

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the component will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the component whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by components that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallListener:   If true, the component binds to a SOCKS firewall as a server (TCPClient only).

This entry is for TCPClient only and does not work for other components that descend from TCPClient.

If this entry is set, the component acts as a server. RemoteHost and RemotePort are used to tell the SOCKS firewall in which address and port to listen to. The firewall rules may ignore RemoteHost, and it is recommended that RemoteHost be set to empty string in this case.

RemotePort is the port in which the firewall will listen to. If set to 0, the firewall will select a random port. The binding (address and port) is provided through the ConnectionStatus event.

The connection to the firewall is made by calling the Connect method.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the component throws an exception.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by components that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the component throws an exception.

Note: This setting is provided for use by components that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the component returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the component initiate connections (or accept in the case of server components) only through that interface.

If the component is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the component binds.

This must be set before a connection is attempted. It instructs the component to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the component will use IPv4 exclusively. When set to 1, the component will use IPv6 exclusively. To instruct the component to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback
UseNTLMv2:   Whether to use NTLM V2.

When authenticating with NTLM, this setting specifies whether NTLM V2 is used. By default this value is False and NTLM V1 will be used. Set this to True to use NTLM V2.

SSL Config Settings

CACertFilePaths:   The paths to CA certificate files when using Mono on Unix/Linux.

This setting specifies the paths on disk to CA certificate files when using Mono on Unix/Linux. It is not applicable in any other circumstances.

The value is formatted as a list of paths separated by semicolons. The component will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the component will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the component is the same.

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the component will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the component will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The component will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component throws an exception.

When set to 0 (default) the CRL check will not be performed by the component. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the component will use OCSP to check the validity of the server certificate. If set to 1 or 2, the component will first obtain the OCSP URL from the server certificate's OCSP extension. The component will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the component throws an exception.

When set to 0 (default) the component will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the component will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the component will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

Note: When SSLProvider is set to Internal this value is automatically set to true. This is needed for proper validation when using the internal provider.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the component will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the component will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available in Java or when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the component will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the component throws an exception.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the component is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Tells the component whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The component will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the component does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a component is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these components: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Tells the component whether or not to use the system security libraries or an internal implementation.

When set to false, the component will use the system security libraries by default to perform cryptographic functions where applicable. In this case, calls to unmanaged code will be made. In certain environments this is not desirable. To use a completely managed security implementation set this setting to true.

Setting this setting to true tells the component to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

If using the .NET Standard Library, this setting will be true on all platforms. The .NET Standard library does not support using the system security libraries.

Note: This setting is static. The value set is applicable to all components used in the application.

When this value is set the product's system DLL is no longer required as a reference, as all unmanaged code is stored in that file.

Trappable Errors (PSMTP Component)

SMTP Errors

118   Firewall Error. Error message contains detailed description.
161   SMTP protocol error. Description contains the server reply.
162   Error communicating with server. Error text is attached.
163   Please specify a MailServer.
164   Please specify a sender (From).
165   Please specify a recipient.
166   Busy executing current method.
301   Operation interrupted.
302   Can't open AttachedFile.

The component may also return one of the following error codes, which are inherited from other components.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the component is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
303   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).

OpenPGP Errors

101   Cannot decode ASCII Armor data.
102   Unknown ASCII Armor data type.
103   Checksum failed.
104   Unknown ASCII Armor header.
105   Cannot decode PGP packet.
106   Cannot encode PGP packet.
107   Unknown PGP packet tag.
108   Unsupported version.
109   Unsupported algorithm.
110   Unknown subpacket.
111   Internal error.
112   Feature not supported.
113   Secret data was not encrypted.
114   Cannot find the key.
115   Error reading file.
116   Error writing file.
117   Error reading key.
118   Error writing key.
119   Cannot verify signature.
120   Cannot create signature.
121   Invalid UserId.
122   Invalid passphrase.
123   Data encryption failed.
124   Error creating key.
125   Unsupported symmetric algorithm.
126   Unsupported hash.
127   Unsupported compression algorithm.
128   Invalid key usage.
129   Component is busy.
130   Error decrypting data.
131   Data is not compressed.
132   Error decompressing data.
133   Error compressing data.
134   Unsupported signature.
135   Failed to overwrite file.
141   No input.
142   Signing was required, but the message was not signed.
143   Encryption was required, but the message was not encrypted.
146   No data integrity packet was found (MDC), but one was required.
200   Out of memory.